Ethical Hacking - NETWORK PENETRATION TESTING(3)

Change MAC Address using macchanger.

 Packet Sniffing Basics Airodump-ng

airodump-ng is a program part of the aircrack-ng package, it's a packet sniffer that allows us to capture all the packets that are in our wifi card range. We can also use it to just scan all wifi networks around us and gather info about them.

Using Airodump-ng:

1. Enable monitor mode

airmon-ng start [interface]

Enabling Monitor Mode Manually.

iwconfig [interface] mode monitor

Enabling Monitor Mode Using airmon-ng

airmon-ng check kill
airmon-ng start [interface]

2. Start airodump-ng

airodump-ng [interface]

猜你喜欢

转载自www.cnblogs.com/keepmoving1113/p/11826629.html
今日推荐