Advertisement
Guest User

Untitled

a guest
Aug 28th, 2017
68
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.06 KB | None | 0 0
  1. username: root
  2. password: toor
  3.  
  4. When asked, use default config
  5.  
  6. Go to top left Applications -> Wireless Attacks -> aircrack-ng
  7.  
  8. type in iwconfig and press enter
  9.  
  10. this shows your list of network devices
  11.  
  12. You need to choose the active one's name to type into the next commands
  13.  
  14. It's probably wlan0 or eth0
  15.  
  16. My laptop isn't showing any networks for some reason so I can't test the rest of the guide.
  17.  
  18. its supposed to be:
  19.  
  20. airodump-ng wlan0
  21.  
  22. after putting that in you should get a list of wireless networks live
  23.  
  24. From there you can choose a MAC address you will have to write it down
  25.  
  26. then in another terminal window do aircrack-ng (MAC address) to attack it
  27.  
  28. Or something like that there are a lot of guides if you search online for
  29. aircrack-ng or airodump-ng
  30.  
  31.  
  32.  
  33. Here I found an old guide I wrote where I used reaver which
  34. you might have to install "apt-get install reaver":
  35.  
  36. iwconfig
  37.  
  38. airmon-ng start wlan0
  39.  
  40. airodump-ng wlan0
  41.  
  42. or
  43.  
  44. airodump-ng mon0
  45.  
  46. formula: reaver -i moninterface -b bssid -vv
  47.  
  48. example: reaver -i mon0 -b 8D:AE:9D:65:1F:B2 -vv
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement