TUTORIAL (AIRCRACK-NG)

238 3 1
                                    

First set your Wireless Interface to Monitor Mode using command :

airmon-ng start <interface>

Example :

airmon-ng start wlan0

To see what's your interface run iwconfig. If the output looks like this when run airmon-ng :

 If the output looks like this when run airmon-ng :

Oops! This image does not follow our content guidelines. To continue publishing, please remove it or upload a different image.

Run : airmong-ng check kill

After that run iwconfig to check if Monitor Mode Enabled

Oops! This image does not follow our content guidelines. To continue publishing, please remove it or upload a different image.

After that run iwconfig to check if Monitor Mode Enabled

After everything goes well let's run airodump-ng to see available Wireless Network :

Oops! This image does not follow our content guidelines. To continue publishing, please remove it or upload a different image.

After everything goes well let's run airodump-ng to see available Wireless Network :

airodump-ng wlan0

airodump-ng wlan0

Oops! This image does not follow our content guidelines. To continue publishing, please remove it or upload a different image.
Hacking | Wifi HackingWhere stories live. Discover now