Vous êtes sur la page 1sur 3

How to Hack a Wi-Fi !!

Step-step nya :
1. Download dan install software-software yang dibutuhin, yaitu CommView for Wifi dan
Airkrack-NG . bisa dicari di internet ato download dari sini
Code:
http://dioisme.blogspot.com/p/downloads.html
2. Install CommView, copy file cv.exe ke dalam folder install, umumnya C:\Program
Files\Commviewwifi

3. Install driver untuk wireless card agan, untuk bantuan bisa lewat opsi "Driver Installation
Guide" di tab Help

4. Buka tab Rules, pilih "Enable Advanced Rules". tulis "tods=1 and
dmac=FF:FF:FF:FF:FF:FF" di box dengan name formula. klik add/edit setelah di namain.

5. buka Setting -> Options -> Memory Usage , pilih max buffer packets ke 20000 (max).
unceklist semua bar cek di bar utama CommView, kecuali bar pertama yang namanya
capture data packets

6. setelah itu, mulai scan jaringan. klo ketemu jaringan wifi nya, klik capture.

7. Coba connect ke jaringan yang dipassword. jika ditanya password, masukin aja
sembarang (misal asdasd ato qweqwe1234

8. Udah konek? klo udah, pasti ada tanda segitiga kuning ato limited connectivity kan. balik
ke CommView, disana ada banyak packet data

9. cari packets yang ada nama IP/UDP, ARP REQ, dan lainnya di protocol column kanan. klik
kanan di ARP REQ dan pilih "Send Packet". ntar muncul bar kecil. ganti packets per second
nya ke 2000, trus send

10. balik ke CommView lagi, ke tab Rules lagi trus uncek lagi semua rule yang tadi dibuat di
awal awal.
11. ada banyak paket data, save tuh setiap 20000 packet. save dalam format .cap

12. Nah sekarang pke Airkrack-NG nya. Jalanin, trus pilih file .cap tadi. trus cari jaringan
yang pingin di hack. cari sampe dapet passwordnya

Hello all, long time no see. I'm back again with tutorial to hack a wifi connection or
we used to call with 'hotspot' . Well, if you find out that there is a wifi connection
in your neighbourhood, i know that you want to be able connecting to that wifi. But
how? If that wifi has no security key like WEP or WPA encryption, now that's your
luck. But what if that wifi connection has these network security? That's why i'm here,
sharing you the how-to's :)

As usual, if we want to do something then we need some requirements.


1. Software CommView® for WiFi
2. Aircrack - NG
You can find those two on internet or you can download them here
I assume that you already understand on how to install and use Aircrack for your OS
type. If not, the see Aircrack official website.

Next thing to do is, install CommView. After that, let the journey begin :D
● Copy and paste "cv.exe" file to the install directory (ex: "C:\Program
Files\Commviewwifi)
● Run CommView, let it detect your wireless card and install the driver.
You should have one card that's connected with CommView. Select "Driver
Installation Guide" in tab "Help" for help (of course !)

● After that, select "Enable Advanced Rules" in tab "Rules". Write in "tods=1 and
dmac=FF:FF:FF:FF:FF:FF" in the box with name formula. Then click add/editt
after naming it.
● Go to Setting -> Options -> Memory Usage , choose max buffer packets to 20000
(max). Except the first one named as "capture data packets", uncheck all the
other check bars on the main bar of CommView.
● After that, start scanning the network. If you found your required network,
click on the capture button after selecting your desired network.
● Utilize you spare adapter, try connect with password protected network.
If you asked for key, type anything. Yes, anything, random, like asdasd or
1234567qwerty.
● Connected? Yes, but it probably shows the yellow triangle limited connectivity
sign. Back to CommView menu, there should be a couple of packets in packets
tab.
● Seek for some packets name as IP/UDP, ARP REQ, and a couple of others on the
protocol column. Right click on ARP REQ and select "Send Packet". Small bar
will come out of nowhere. Change packets per second to 2000 and send it.
● Back to our dearest CommView again, got to tab "Rules" again and uncheck the
rule you made earlier.
● You can see the number of packets rising quickly. Click save button in the
tab "File" , saving every 20000 packets. Try saving it as a "dump" .cap file,
instead of saving as an ncf file.
Now we have business with Aircrack-NG. Extract the files, open folder "bin" and run
aircrack-ng-GUI, then click launch after selecting dump file you saved previously.
From the list of IV's, pick the target you want to hack.

 Tadaa, you have connected now, enjoy your free wireless internet connection :D

Vous aimerez peut-être aussi