Cara mudah untuk crack wpa2 atau unifi???

Discussion in 'Malay Support | Sokongan Melayu' started by reyman76, 5 Mar 2013.

  1. kazuya_mishima

    kazuya_mishima Well-Known Member

    Joined:
    12 Feb 2013
    Messages:
    59
    Likes Received:
    4
    check kt lelong.com.my
     
  2. FareezIzwar

    FareezIzwar Active Member

    Joined:
    30 May 2012
    Messages:
    22
    Likes Received:
    2
    bro tau x camne nk crack wpa2-psk klau router wifi tu dh disable PIN WPS....???
    klau bro tau, bro boleh pm sy
     
  3. kazuya_mishima

    kazuya_mishima Well-Known Member

    Joined:
    12 Feb 2013
    Messages:
    59
    Likes Received:
    4
    bg printscreen post kt sni....

    kita sma2 tgk kt step mna yg bro sangkut....

    senang nk faham, blh kita share2 pengalaman dgn org lain jgk.... ;)
     
  4. reyman76

    reyman76 Well-Known Member
    VIP

    Joined:
    29 Jan 2013
    Messages:
    257
    Likes Received:
    37
    bro...tu sbb ko tekan button lanch sbb tu dia mintak dictionary...cuba ko tekan button reaver tu...kalau ko nk guna dictinary ko kene mount kan drive yg ko ada simpan pws list....cara nk mount kan drive ko kene guna aplikasi mount yg ada kt cpanel tu..bila dh mount drive tu kalau dia mintak dictionary pws ko cari drive yg ko mount td yg mengandungi pws list(biasanya TXT format) pastu ko tekan ok je, aircrack akan run guna pws list tu...:joy
     
    • Like Like x 1
  5. kazuya_mishima

    kazuya_mishima Well-Known Member

    Joined:
    12 Feb 2013
    Messages:
    59
    Likes Received:
    4
    owh ok.... camtu jer... tq boss.... nnt aku cuba dlu tgk cmner....

    berjaya atau tak, nnt bgtau resultnyer yer....

    :)
     
  6. H-S

    H-S Well-Known Member

    Joined:
    29 Aug 2012
    Messages:
    58
    Likes Received:
    19
    guna terminal :
    airmon-ng start wlan0
    wash -i mon0
    reaver -i mon0 -c 1 -b AA:BB:CC:11:EE:FF -vv

    Watch this video on YouTube.


    Watch this video on YouTube.
     
    • Like Like x 1
  7. reyman76

    reyman76 Well-Known Member
    VIP

    Joined:
    29 Jan 2013
    Messages:
    257
    Likes Received:
    37
     
  8. Mr. Penguin

    Mr. Penguin Administrator
    Staff Member VIP Admin

    Joined:
    18 May 2012
    Messages:
    3,093
    Likes Received:
    1,262
    Please only quote selectively, do not quote an intermediate above thread as there is no need to repeat information over again, unless it is a long thread and you need to quote from another page. You can also tag people so they are notified using the @ symbol in front of their username. E.g:

    Code:
    Select All
    [USER=31848]reyman76[/USER]
    reyman76
     
  9. reyman76

    reyman76 Well-Known Member
    VIP

    Joined:
    29 Jan 2013
    Messages:
    257
    Likes Received:
    37
    ok bro..thnkz
     
  10. firesheep

    firesheep Well-Known Member
    Donator I

    Joined:
    10 Jul 2012
    Messages:
    53
    Likes Received:
    8
  11. estimacamry

    estimacamry Tracker
    VIP

    Joined:
    3 Aug 2012
    Messages:
    556
    Likes Received:
    163
    wifite.jpg Cara paling mudah adalah guna Back Track 5, buat liveUSB yang ada "persistent" lepas tu install "Feeding Bottle", "Minidwep-gtk" dan "Inflator" kat Back Track. Kalau dah ada "persistent" setiap satu file yg baru dalam sistem akan jadi "permanent". Kalau run Inflator kat AP yang sama, ia auto sambung kat mana kita berhenti. Satu lagi yang ada dalam BT5 ialah wifite.py tak payah nak key in command cuma ikut arahan aje. Bukan setakat tu, wifite.py boleh continue hack setiap AP yg ditemuinya dengan memilih "all" target.
     
    • Like Like x 1
  12. reyman76

    reyman76 Well-Known Member
    VIP

    Joined:
    29 Jan 2013
    Messages:
    257
    Likes Received:
    37
    bro...tutorial sikit cra nk buat kt usb...live usb yg ada persistent??? x fhm la bro...lg satu fail backtrack 5 kan lebih 1 gig??? besar sgt la utk line aku yg slow ni...share la bro cara dr nk msaukkan kt usb hingga nk run software crack wifi tu...Geek
     
  13. estimacamry

    estimacamry Tracker
    VIP

    Joined:
    3 Aug 2012
    Messages:
    556
    Likes Received:
    163
    • Like Like x 1
  14. H-S

    H-S Well-Known Member

    Joined:
    29 Aug 2012
    Messages:
    58
    Likes Received:
    19
  15. Makavelie

    Makavelie Active Member

    Joined:
    13 Dec 2012
    Messages:
    29
    Likes Received:
    3
    Salam perkenalan :)

    Saya pun ada masalah yang sama jugak.. hehe!! WPA memang sengak nak bolos.. betul kata senior members sini, kalo WPS tak enable.. reaver pun jadi beaver bang... jadi persoalannya; Kalau WPS x enable, macamana nak bolos??
     
  16. estimacamry

    estimacamry Tracker
    VIP

    Joined:
    3 Aug 2012
    Messages:
    556
    Likes Received:
    163
    Dictionary attack.....90% nasib 10% teknik.
     
  17. slayear

    slayear Active Member

    Joined:
    17 Mar 2013
    Messages:
    9
    Likes Received:
    0
    bro, apsal wpa xcrack2....

    -miniweb gtk
    -scan
    -reaver

    pas 2 waiting for beacon ...
    associated with ...
    tu jer.. tgu2 punya tgu tying pun lgsung xda...

    guna inflator xdetect ap lgsung...

    sya guna xiaopan 0.4.5.1

    hrap sifu2 dpt mbantu... :(
     
  18. estimacamry

    estimacamry Tracker
    VIP

    Joined:
    3 Aug 2012
    Messages:
    556
    Likes Received:
    163
    sebab ap tu bkn wps enable.

    sebab xder ap yg wps enable di kawasan anda.
     
  19. slayear

    slayear Active Member

    Joined:
    17 Mar 2013
    Messages:
    9
    Likes Received:
    0
    xda cara lain ker tu bro??? law wep snang sja.. wpa ni ssh skit...
     
  20. reyman76

    reyman76 Well-Known Member
    VIP

    Joined:
    29 Jan 2013
    Messages:
    257
    Likes Received:
    37
    bukan susah sikit tp susah byk bro..aku pun sampai skrg ni belum pernah berhasil crack wpa2 :psy
     

Share This Page

Loading...