Jumat, 24 Mei 2013

How to using Fern-WiFi-Cracker on Backtrack 5 R3

Fern-WiFi-Cracker is a Wireless Penetration Testing Tool written in python. It provides a GUI for cracking wireless networks. Fern Wi-fi cracker automatically run aireplay-ng, airodump-ng and aircrack-ng when you execute Fern-WiFi-Cracker. They are run separately but Fern-WiFi-Cracker  uses the aircrack-ng suite of tools. You can use Fern-WiFi-Cracker  for Session Hijacking or locate geolocation of a particular system based on its Mac address. Before using Fern-WiFi-Cracker make sure that your wireless card supports packet injection.You can open Fern-WiFi-Cracker with go toBacktrack >> Exploitation Tools >> Wireless...


Crack Hash Tanpa Wordlist | MD5 Bruteforce

Assalamualaikum...Hayoo,, Siapa yg suka make SQL Injection? pasti kendalanya saat Crack password Hashnya kagak temu,, wkwkwk yang sabar yah, kalo ga bisa di crack ya udah tinggalin aja :pEiiit,, bentar dolo, ni ane punya tools buat crack Hash MD5 tanpa menggunakan wordlist, kali aja berguna :) jadi ga repot2 dah ngumpulin banyak wordlist ampe gigaan sizenya.. punya saya 1 GB wkwkk :p MD5 Bruteforce | Downloadkalo udah download langsung aja dah dibuka pake Terminal :) caranya liat gambar aja :)Nah Selanjutnya kita masukkan perintahnya : md5.exe -h hashsobat -c karakterKaterangan :-c aA0~a   set a untuk karakter huruf kecilA   set...


Pages 381234 »