Kali U disk mounted using aircrack-ng Kit +

because:

  • Kali Linux comes with aircrack-ng
  • VMware virtual machine can not be built with a notebook network card, a wireless network card needs to buy another, but do not want to buy
  • I do not want to reinstall the Kali Linux notebook systems
  • There are idle disk 32GU

and so:

  • Kali Linux system will be put into the U disk use! ! !
  • Kali want the system to insert U disk! ! ! ! ! ! !
  • very convenient! ! ! ! ! ! ! ! ! ! ! ! !
  • Open the door to a new world! ! ! ! ! ! ! !

First, you need to download something ready

Know you lazy (I was), here put a variety of useful useless software.

Links: https://pan.baidu.com/s/1ZAW_qyW1v3SCuoVBw5Ck5A

Extraction code: y1kf

Second, the production U disk boot disk

Format the U disk, install open Universal USB Installer (network drive in the UUI).

Since there was no shot, I'll text note, read the tutorial to search the Internet.

  • step1: drop-down selection kali linux
  • step2: select the location of the image file kali
  • step3: Choose your U disk, check the "we wlii fomat" option
  • Click to create
  • See the green screen shuashuashua
  • Click to close

Third, the computer is set to boot from the U disk

I was Asus notebook, restart, press press press press press press the delete key to enter the BIOS panel (or not shots)

  • Found in the boot in "Boot Option # 1"
  • Enter, select "Your U disk"
  • Press F10 to save and exit
  • U disk plugged in, you can restart the computer to boot from the U disk

Fourth, enter Kali

See Live, failsafe, forensic mode, Persistence, Encrypted Persistence, Install, Graphical Install and so few options.

Probably talk about (I did not write just do not know):

  • Live: does not retain any changes (such as downloading software or files) you did in Kali system restart will be initialized.
  • failsafe: Check the system error.
  • Persistence: persistence, retention changes you make in the Kali system. You need to set a file U disk partition to store changes.
  • Encrypted Persistence:加密的Persistence。
  • Install: install the system without a graphical interface, it is the only command line.
  • Graphical Install: install the system graphical interface.

General Select Live or Persistence.

Live directly enter into it can be used, and Persistence need another set, then write down how Kali persistence.

Five, Kali persistence

1. Download MiniTool Partition Wizard Free Edition (network drive in the pw11-free.exe)

  • Installation Open
  • Choose your U disk, right -> create
  • Partition Label:persistence,Create As:Primary,File System:ext4
  • Unallocated Space Before:0.00
  • Partition Size (the size of the allocated partitions): Additional disk space is fully allocated U (Kali probably allocated 4G, 24G or so the rest of it)
  • Click ok
  • Click Apply upper left corner

2, the system enters kali (U disk sticking)

  • Open a terminal
  • Enter fdisk -l see which Device (I have to find 24GSize / dev / sdc2)
  • Enter mkdir -p / mnt / persist create mount a directory called "persist" in
  • Enter mount / dev / sdc2 / mnt / persist mount equipment, sdc2 here in their own computer prevail
  • Enter echo "/ union" >> /mnt/persist/persistence.conf persistence.conf create a file and write "/ union"
  • Enter cat /mnt/persist/persistence.conf display / union is the success
  • Enter umount / dev / sdc2 need to mount complete unloading equipment
  • Enter the shutdown -h now shutdown
  • Select Persistence restart into the system, the system will retain the changes.

Sixth, the use aircrack-ng

This part is purely notes, because still no shots, it is more difficult to understand, we recommend checking out other tutorials. (Network drive which has password dictionary)

ifconfig                    // find the wireless card wlan0 
airmon Start-ng wlan0       // start listening mode wireless network card 
ifconfig                    // appear wlan0mon success that is open 
airodump-ng wlan0mon        // around the WiFi scanning information 

// grab handshake, and stored in a "store handshake packet directory. " Successful displays WPA handshake, Ctrl-C to stop later time
airodump-ng -c -w channel number --bssid MAC address storage directory handshake packets wlan0mon

// open another terminal, enter this command to improve flood attack arrested take efficiency handshake packet, Ctrl-C to stop aireplay-ng - 0 0 -a the MAC address wlan0mon

// Close the listening mode airmon ng-sTOP wlan0mon

// example: Aircrack-ng -a2 -b X-: X-: X-: X-: X: X -w /usr/share/worldlist/rockyou.txt ~ / * cap. Path aircrack-ng -a2 -b MAC address stored password dictionary -w handshake packet path * .cap

Description:

  • BSSID: MAC address (important)
  • CH: channel number (important)
  • #Data: There figures show that even someone in WiFi, the choice is not 0
  • PWR: signal strength, the stronger the higher up
  • ESSID: WiFi name

End!

 

Guess you like

Origin www.cnblogs.com/jiangml/p/11210627.html