相信大家对aircrack-ng一定不陌生吧 一款破解无线网的神器 看看官方源是不是能找到包 $ sudo aptitude search aircrack-ng reaverp aircra
相信大家对aircrack-ng一定不陌生吧
一款破解无线网的神器
看看官方源是不是能找到包
$ sudo aptitude search aircrack-ng reaverp aircrack-ng - wireless WEP/WPA cracking utilitiesp reaver - brute force attack tool against Wifi Protected Setup PIN number
果然是有的, 开始安装
$ sudo aptitude install aircrack-ng reaver
启用网卡
$ sudo ifconfig wlan0 upSIOCSIFFLAGS: Operation not possible due to RF-kill
尼玛,无线网卡居然被rfkill拦截了
安装rfkill
$ sudo aptitude install rfkill
查看下
$ sudo rfkill list0: phy0: Wireless LAN Soft blocked: yes Hard blocked: no1: hci0: Bluetooth Soft blocked: yes Hard blocked: no
果然。。。
$ sudo rfkill unblock 0# 或者 解锁全部$sudo rfkill unblock all
咱们继续
$ sudo ifconfig wlan0 up$ sudo airmon-ng start mon0Found 5 processes that could cause trouble.If airodump-ng, aireplay-ng or airtun-ng stops working aftera short period of time, you may want to kill (some of) them!PID Name654 NetworkManager671 avahi-daemon703 avahi-daemon1149 wpa_supplicant2686 dhclientInterface Chipset Driver# 注意这里, 它说名称不是唯一的网络mon0 Intel 1030 iwlwifi - [phy0]SIOCSIFFLAGS: Name not unique on network (monitor mode enabled on mon1)wlan0 Intel 1030 iwlwifi - [phy0]
搞它!!
$ sudo ifconfig mon0 down$ sudo iwconfig mon0 mode monitor$ sudo ifconfig mon0 up
继续!
$ sudo airodump-ng mon0 CH 8 ][ Elapsed: 0 s ][ 2015-10-21 19:53 BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID D4:67:E7:0E:27:35 -1 0 2 0 1 -1 WPA <length: 0> 6C:E8:73:BA:39:3C -55 5 0 0 1 54e. WPA2 CCMP PSK honeydangdang BSSID STATION PWR Rate Lost Frames Probe 8C:F2:28:45:94:B0 7C:1D:D9:F0:EE:EB -34 0 - 1 0 1 8C:F2:28:45:94:B0 AC:29:3A:1E:29:45 -74 0e- 0e 0 34 D4:67:E7:0E:27:35 00:21:00:BB:07:9A -76 0 - 5e 0 2
OK,问题已解决
下面抓包不在继续, 大家自己玩吧