wifi 範圍掃描~使用airodump-ng

1. 首先 使用 ifconfig   找出無線網卡的名稱(例如: wlan0)
2.  設定無線網卡進入監聽模式, 使用 airmon-ng start  wlan0
3.  使用 ifconfig    找出監聽的新卡名稱(例如: wlan0mon)
3.  執行掃描 ,  airodump-ng wlan0mon

======================================
root@kali-shan:~# ifconfig
eth0: flags=4099<UP,BROADCAST,MULTICAST>  mtu 1500
        ether 00:c0:6c:81:00:fe  txqueuelen 1000  (Ethernet)
        RX packets 0  bytes 0 (0.0 B)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 0  bytes 0 (0.0 B)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

eth1: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1500
        inet 192.168.8.150  netmask 255.255.255.0  broadcast 192.168.8.255
        inet6 fe80::213:74ff:fe00:5c38  prefixlen 64  scopeid 0x20<link>
        ether 00:13:74:00:5c:38  txqueuelen 1000  (Ethernet)
        RX packets 54789  bytes 4634121 (4.4 MiB)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 172  bytes 13639 (13.3 KiB)
        TX errors 0  dropped 0 overruns 0  carrier 1  collisions 0
        device memory 0xdffc0000-e0000000

lo: flags=73<UP,LOOPBACK,RUNNING>  mtu 65536
        inet 127.0.0.1  netmask 255.0.0.0
        inet6 ::1  prefixlen 128  scopeid 0x10<host>
        loop  txqueuelen 1  (Local Loopback)
        RX packets 18  bytes 1058 (1.0 KiB)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 18  bytes 1058 (1.0 KiB)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

wlan0: flags=4099<UP,BROADCAST,MULTICAST>  mtu 1500
        ether 38:d5:47:0a:31:eb  txqueuelen 1000  (Ethernet)
        RX packets 0  bytes 0 (0.0 B)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 0  bytes 0 (0.0 B)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

root@kali-shan:~# airmon-ng start wlan0

Found 3 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to run 'airmon-ng check kill'

  PID Name
  473 NetworkManager
  595 wpa_supplicant
  599 dhclient

PHY Interface Driver Chipset

phy0 wlan0 rtl8192cu ASUSTek Computer, Inc. N10 Nano 802.11n Network Adapter [Realtek RTL8192CU]

(mac80211 monitor mode vif enabled for [phy0]wlan0 on [phy0]wlan0mon)
(mac80211 station mode vif disabled for [phy0]wlan0)

root@kali-shan:~# ifconfig
eth0: flags=4099<UP,BROADCAST,MULTICAST>  mtu 1500
        ether 00:c0:6c:81:00:fe  txqueuelen 1000  (Ethernet)
        RX packets 0  bytes 0 (0.0 B)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 0  bytes 0 (0.0 B)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

eth1: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1500
        inet 192.168.8.150  netmask 255.255.255.0  broadcast 192.168.8.255
        inet6 fe80::213:74ff:fe00:5c38  prefixlen 64  scopeid 0x20<link>
        ether 00:13:74:00:5c:38  txqueuelen 1000  (Ethernet)
        RX packets 55690  bytes 4826750 (4.6 MiB)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 367  bytes 39317 (38.3 KiB)
        TX errors 0  dropped 0 overruns 0  carrier 1  collisions 0
        device memory 0xdffc0000-e0000000

lo: flags=73<UP,LOOPBACK,RUNNING>  mtu 65536
        inet 127.0.0.1  netmask 255.0.0.0
        inet6 ::1  prefixlen 128  scopeid 0x10<host>
        loop  txqueuelen 1  (Local Loopback)
        RX packets 18  bytes 1058 (1.0 KiB)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 18  bytes 1058 (1.0 KiB)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

wlan0mon: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1500
        unspec 38-D5-47-0A-31-EB-3A-30-00-00-00-00-00-00-00-00  txqueuelen 1000  (UNSPEC)
        RX packets 8415  bytes 1853100 (1.7 MiB)
        RX errors 0  dropped 8415  overruns 0  frame 0
        TX packets 0  bytes 0 (0.0 B)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0
==============================


留言

這個網誌中的熱門文章

用趨勢偵測 log4j

urlcrazy 真的很crazy