Ethical Hacking - NETWORK PENETRATION TESTING(4)

Targeted packet sniffing

airodump-ng --channel[channel] --bssid[bssid] --write[file-name][interface]

Now all the data will be stored in the file name specified after the -write option. We can analyze this data using Wireshark. The only problem is that the collected data will not be much of use if the target network uses encryption.

Monitor my home Wi-Fi as a sample.

 

 Stop the monitor and find the packets.

 

 Open the captured packets through WireShark and analyze.

 

posted @ 2019-11-09 17:55  晨风_Eric  阅读(114)  评论(0编辑  收藏  举报