Kali hack on a VMware Workstation virtual machine No line by password

Source: Internet
Author: User

the need to be used in the process of cracking, Kali operating system and a power-to-external wireless card and cracked dictionaries.

I used here is a virtual machine on the Kali and an external wireless network card, the next door to set the wireless password is too simple, caught the handshake after the dictionary run a minute more run out of the password, good luck. don't say much nonsense, next look at the steps. Have a picture Reference!

1------- First open the Kali on the virtual machine and connect the wireless card to the virtual machine

2-------- Open a terminal, enter the command iwconfig to see the name of their wireless network card, generally wlan0, if the display means that the network card is connected

3------- turn on wireless monitoring, enter the command airmon-ng start Wlan0, if you see a process impact, directly Kiil off, until there is no prompt.

4------- and then enter airodump-ng mon0 to start listening to the capture packet

5------ Turn on the monitoring after selecting the target AP, is the input airodump-ng-w loiter-c 1 ( channel number, as the channel of the AP)

650) this.width=650; "Src=" https://s4.51cto.com/wyfs02/M01/8F/62/wKioL1jcuI2htDBVAABPWFN0Krs785.png-wh_500x0-wm_ 3-wmp_4-s_3450180486.png "title=" 1.png "alt=" Wkiol1jcui2htdbvaabpwfn0krs785.png-wh_50 "/>


6------- Open the new terminal, do not switch off before the new terminal input aireplay-ng-0 10-a ap ' smac-c CP ' s mac Mon0, AP's Mac is bssid under the address, CP ' SMAC is STAT The address under ION is CP.

650) this.width=650; "Src=" https://s2.51cto.com/wyfs02/M00/8F/64/wKiom1jcuL7SiI8UAAB8rW2y6WY280.png-wh_500x0-wm_ 3-wmp_4-s_2717572022.png "title=" 2.png "alt=" Wkiom1jcul7sii8uaab8rw2y6wy280.png-wh_50 "/>

The WAP Handshake flag () appears until the first endpoint catches the handshake packet.

650) this.width=650; "Src=" https://s4.51cto.com/wyfs02/M02/8F/62/wKioL1jcuOnxYD-xAAO3T__5S_E431.png-wh_500x0-wm_ 3-wmp_4-s_766857423.png "title=" 3.png "alt=" Wkiol1jcuonxyd-xaao3t__5s_e431.png-wh_50 "/>

7------ then in the new terminal input: The path of the Aircrack-ng-w dictionary-b AP's MAC handshake package (for example) begins to crack.

650) this.width=650; "Src=" https://s3.51cto.com/wyfs02/M01/8F/62/wKioL1jcuQ-iWLqUAAC3wglTExc909.png-wh_500x0-wm_ 3-wmp_4-s_3500303497.png "title=" 4.png "alt=" Wkiol1jcuq-iwlquaac3wgltexc909.png-wh_50 "/>


8----- here is the figure of my cut after the successful crack (this is to see luck ...) See if your dictionary has the password of the AP that you cracked, you can use a larger dictionary, but it takes a long time to run. ), the password is 00001111, the password is too simple, so the dictionary only ran a minute to crack it out.

650) this.width=650; "Src=" https://s5.51cto.com/wyfs02/M02/8F/64/wKiom1jcuSXDbKpsAAXgGB-6At0136.png-wh_500x0-wm_ 3-wmp_4-s_4029480487.png "title=" 5.png "alt=" Wkiom1jcusxdbkpsaaxggb-6at0136.png-wh_50 "/>



This article is from the "H_fer" blog, make sure to keep this source http://888888hfer.blog.51cto.com/12683304/1911788

Kali hack on a VMware Workstation virtual machine No line by password

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.