Sunday, February 19, 2012

cracking WPA2 [Basic]

starts interface monitor mode


monitoring the air


send deauth packets and try to catch handshake

WPA handshake: 00:1E:58:BF:E9:73

cracking with the wordlist


No comments:

Post a Comment