aircrack-ng 使用笔记

1. airmon-ng:激活网卡监听

1
airmon-ng start wlan0

2. airodump-ng:捕获802.11数据报文,以便于破解

无参数启动 airodump-ng 可查看所有接收范围内的AP、Client信息

1
airodump-ng \[-w filename\] \[-c channel\] mon0

其中,-w 后的参数为保存的文件名,-c 后的参数为频段

Read more
Your browser is out-of-date!

Update your browser to view this website correctly.&npsb;Update my browser now

×