aircrack-ng在嵌入式系统的使用

来源:互联网 发布:台湾赖是什么软件 编辑:程序博客网 时间:2024/05/21 19:43

        硬件平台:TI DM365

        开发平台:DVSDK 4.2

        无线网卡型号:MT7601U       驱动版本:DPO_MT7601U_LinuxSTA_3.0.0.4_20130913


1、启动无线网卡

root:~> ifconfig ra0 up

2、开启监听模式

root:~> airmon-ng start ra0Interface       Chipset         Driverra0             Ralink 2560 PCI rt2500 (monitor mode enabled)

3、开始监听抓包,把抓包内容dump到文件

</pre><p><pre name="code" class="html">root:/opt/tmp> airodump-ng ra0 -w dumpfile CH  8 ][ Elapsed: 16 s ][ 1970-01-01 00:10                                                                                                                                                                                                  BSSID              PWR  Beacons    #Data, #/s  CH  MB   ENC  CIPHER AUTH ESSID                                                                                                                                                         BC:D1:77:5D:BD:AA    0        1        0    0  13  54e  WPA2 CCMP   PSK  jiaoying2008                                                                   00:36:76:53:1C:32    0       14        1    0   6  54e. WPA2 CCMP   PSK  wusijian                                                                       C0:61:18:0C:FB:4A    0        2        0    0  11  54e. WPA2 CCMP   PSK  TP-LINK_hdong                                                                  C0:61:18:6A:EA:08    0       10        7    0  11  54e. WPA2 CCMP   PSK  83424286                                                                       A8:57:4E:87:0B:8C    0        9        4    0  11  54e. WPA2 CCMP   PSK  TP-LINK_870B8C                                                                 0C:72:2C:74:8C:64    0       17        0    0  11  54e. WPA2 CCMP   PSK  home                                                                           00:25:5E:1D:BB:C8    0       16        0    0  11  54   WPA  TKIP   PSK  ChinaNet-pbbY                                                                  14:E6:E4:44:AC:08    0        4        0    0   9  54e. WPA2 CCMP   PSK  TP-LINK_44AC08                                                                 A8:15:4D:56:CC:B8    0       14        0    0   1  54e. WPA2 CCMP   PSK  FLJ                                                                             D0:C7:C0:3F:89:6A    0       15        0    0   1  54e. WPA2 CCMP   PSK  ARSWIFI2                                                                        A8:57:4E:FD:14:9C    0       20       17    0   6  54e. WPA2 CCMP   PSK  imagin2                                                                        EC:17:2F:8B:C5:98    0       12        0    0   6  54e. WPA2 CCMP   PSK  dclong                                                                          16:75:90:5E:32:AF    0       19       30    0   6  54e. WPA2 CCMP   PSK  ARSWIFI-1                                                                                                                                                                                                                                BSSID              STATION            PWR   Rate    Lost    Frames  Probe                                                                                                                                                                                                                                         C0:61:18:6A:EA:08  6C:B7:F4:D4:DA:29    0   36e- 6      0        6                                                                                       A8:57:4E:87:0B:8C  24:DB:ED:A7:4D:62   -1    1e- 0      0        4                                                                                       A8:57:4E:FD:14:9C  8C:BE:BE:9A:A8:97    0   65e-26e     0       15                                                                                       16:75:90:5E:32:AF  14:2D:27:F9:07:79    0    0 - 1      0        1                                                                                       16:75:90:5E:32:AF  34:23:87:39:3C:BB    0    0 -39e     0        1                                                                                       16:75:90:5E:32:AF  B4:52:7E:81:15:FA    0    0 - 6      0        1                                                                                       16:75:90:5E:32:AF  38:59:F9:B4:AA:22   -1   39e- 0      0        1                                                                                       16:75:90:5E:32:AF  9C:D2:1E:F3:6E:79   -1   52e- 0      0       28                                                                                       (not associated)   E4:32:CB:B4:B2:99    0    0 - 1      0        1                                                                                       (not associated)   00:22:5F:9B:B2:F1    0    0 - 1      0        4  ARSWIFI-1 

查看抓包产生的文件

root:/opt/tmp> lsdumpfile-01.cap            dumpfile-01.csv            dumpfile-01.kismet.csv     dumpfile-01.kismet.netxml

4、使用wireshark打开dumpfile-01.cap


0 0