Monday, May 31, 2010

grimwepa - easiest and powerful wep/wpa crack

forget about spoonwep ver 2, forget about gerik and other tool.. just take grimwepa. java based with gui. mudah wooo.. senang gila.

where can i get it.? do somme googling laaa.. used this term:

googlecode grimwepa

or download je kat sini

lepas tu gi ke command line (terminal)

pastikan da install aircrack dan macchanger, command untuk install:

sudo apt-get install macchanger aircrack-ng

taip:

sudo java -jar grim(namapenuh)

click je ok bila dia nak tukarkan wlan0 anda ke monitor mode. Lepas tu click refresh target sampai timbul senarai wep yang ada disekelliling. klik stop . pilih cara attack.. elok pilih defrag.. click test injection.. kalu dapat 26 ke atas per 30.. kira OK.. terus clik attack.. tunggu je..

masa attack tu.. jangan ada sebarang sambungan wifi ke mana2 AP.. tngk menu atas.. disconnect aje kalu ada connectin...



tested on dell latitude atg630 with broadcom wifi adapter running on Ubuntu 10.04 lucid.