Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Next revision
Previous revision
wireless:crack_unifi [2012/11/17 03:24] – external edit 127.0.0.1wireless:crack_unifi [2020/05/16 04:44] (current) – external edit 127.0.0.1
Line 1: Line 1:
-<note important>**Information provided here is strictly for educational purposes. \\ I cannot be held liable for any act of misuse since this is under controlled environment. \\ Please only do this to your APs, not others.** +**Information provided here is strictly for educational purposes. \\ I cannot be held liable for any act of misuse since this is under controlled environment. \\ Please only do this to your APs, not others.** 
-</note>+
  
 Ok guys, basically, this is how I crack TMNet UniFi APs.\\ Ok guys, basically, this is how I crack TMNet UniFi APs.\\
Line 10: Line 10:
   - At least 1 client connecting to the AP   - At least 1 client connecting to the AP
  
-Before proceeding, make sure you are familiar with [[http://blog.yusri.com.my/v2/article.php/simple-wep-hacking|cracking WEP using aircrack-ng]]+Before proceeding, make sure you are familiar with [[http://blog.yusri.com.my/v3/simple-wep-hacking|cracking WEP using aircrack-ng]]
  
 OK first we will need to capture the handshake between the client and AP.\\ OK first we will need to capture the handshake between the client and AP.\\
Line 32: Line 32:
  
 You can get my generated wordlist here\\ You can get my generated wordlist here\\
-<note>**FILE:[[http://blog.yusri.com.my/files/unifi.rar|unifi.rar]]\\+**FILE:[[http://blog.yusri.com.my/files/unifi.rar|unifi.rar]]\\
 MD5:BF22FA2059C7550FC548CF63D3E31781\\ MD5:BF22FA2059C7550FC548CF63D3E31781\\
-PASS:hmsec!@#**</note>+PASS:hmsec!@#**
  
 <code>aircrack-ng wany-01.cap -w /media/Hacking/WPAWlist/unifi/unifi10m</code> <code>aircrack-ng wany-01.cap -w /media/Hacking/WPAWlist/unifi/unifi10m</code>