【树莓派4B测评】树莓派4安装Kali系统破解WIFI密码
<div class='showpostmsg'><p style="text-align:justify"> </p><p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">Kali Linux<span style="font-family:宋体">介绍</span></span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">Kali Linux<span style="font-family:宋体">是一个基于</span>Debian<span style="font-family:宋体">的</span>Linux<span style="font-family:宋体">发行版,旨在进行高级渗透测试和安全审计。</span>Kali<span style="font-family:宋体">包含数百种工具,适用于各种信息安全任务,如渗透测试,安全研究,计算机取证和逆向工程。是一款真正的黑客操作系统。</span></span></span></p>
<p style="text-align:justify"> </p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">1<span style="font-family:宋体">,</span>Kali Linux<span style="font-family:宋体">在树莓派上的安装。</span></span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif"><span style="font-family:宋体">下载地址:</span></span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">https://www.offensive-security.com/kali-linux-arm-images/</span></span></p>
<p style="text-align:justify"></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">2<span style="font-family:宋体">,下载后使用</span>Win32DiskImager<span style="font-family:宋体">将镜像写入</span>TF<span style="font-family:宋体">卡,我使用</span>8G<span style="font-family:宋体">的</span>TF<span style="font-family:宋体">卡居然提示空间不够。换</span>32G<span style="font-family:宋体">的</span>TF<span style="font-family:宋体">卡安装系统。</span></span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif"><span style="font-family:宋体">安装系统后</span>,<span style="font-family:宋体">登录默认的用户名</span>:kali <span style="font-family:宋体">密码</span>:kali<span style="font-family:宋体">。之后就可以看到系统桌面了。</span></span></span></p>
<p style="text-align:justify"></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">3<span style="font-family:宋体">,</span>USB<span style="font-family:宋体">无线网卡选择</span></span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif"><span style="font-family:宋体">使用</span>Kali linux<span style="font-family:宋体">来破解</span>WIFI<span style="font-family:宋体">密码,必须选择一个适合</span>Kali<span style="font-family:宋体">系统的</span>USB<span style="font-family:宋体">外置无线网卡,树莓派自带的网卡不能使用。</span></span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif"><span style="font-family:宋体">常见的网卡型号有</span>RTL3070<span style="font-family:宋体">(</span>2.4G,150Mbps<span style="font-family:宋体">)</span>,RTL5572<span style="font-family:宋体">(</span>2.4G,300Mbps<span style="font-family:宋体">)等。考虑到最近几年</span>5G WIFI<span style="font-family:宋体">的普及,我没有选择上述</span>2<span style="font-family:宋体">种常见的网卡,我使用</span>RTL8812U<span style="font-family:宋体">作为主控的磊科</span>NW392 <span style="font-family:宋体">是</span>1200M<span style="font-family:宋体">的双频无线网卡。</span></span></span></p>
<p style="text-align:justify"></p>
<p style="text-align:justify"> </p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">4<span style="font-family:宋体">,无线网卡的查看。</span></span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif"><span style="font-family:宋体">将无线网卡插入树莓派,使用命令</span>lsusb<span style="font-family:宋体">查看,看来新版的</span>Kali<span style="font-family:宋体">支持</span>Realtek<span style="font-family:宋体">的</span>RTL8812AU<span style="font-family:宋体">芯片驱动。</span></span></span></p>
<p style="text-align:justify"></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">5<span style="font-family:宋体">,切换到</span>root<span style="font-family:宋体">账户,建议使用</span>sudo su<span style="font-family:宋体">命令操作</span></span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif"><span style="font-family:宋体">然后输入默认密码</span>kali<span style="font-family:宋体">就切换到</span>root<span style="font-family:宋体">账户了</span></span></span></p>
<p style="text-align:justify"></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">6<span style="font-family:宋体">,使用</span>airmon-ng<span style="font-family:宋体">命令检查网卡是否支持监听模式</span></span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif"><span style="font-family:宋体">从图中可以看到我的无线网卡</span>wlan1<span style="font-family:宋体">是支持监听模式的。(树莓派自带的无线网卡也显示支持,是理论上支持监听模式,但</span>kali<span style="font-family:宋体">的系统没有支持,所以不能使用)如果该命令没有任何输出则表示没有可以支持监听模式的网卡。</span></span></span></p>
<p style="text-align:justify"></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">7<span style="font-family:宋体">,使用</span>iw list<span style="font-family:宋体">命令查看网卡的具体信息以及支持哪几种模式。</span></span></span></p>
<p style="text-align:justify"></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">8<span style="font-family:宋体">,然后使用命令把</span>network-manager<span style="font-family:宋体">服务禁用</span>:</span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">service network-manager stop</span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif"><span style="font-family:宋体">然后使用命令关闭有可能影响</span>aircrack<span style="font-family:宋体">使用的进程:</span></span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">airmon-ng check kill</span></span></p>
<p style="text-align:justify"></p>
<p style="text-align:justify"> </p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">9<span style="font-family:宋体">,开启无线网卡的监听模式</span></span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">airmon-ng start wlan1</span></span></p>
<p style="text-align:justify"></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">10<span style="font-family:宋体">,然后使用</span>iwconfig<span style="font-family:宋体">查看无线网卡是否工作到监听模式。</span></span></span></p>
<p style="text-align:justify"></p>
<p style="text-align:justify"> </p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">11<span style="font-family:宋体">,扫描环境中的</span>WiFi<span style="font-family:宋体">网络</span></span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif"><span style="font-family:宋体">这里我自己用闲置的路由器建立了一个测试的</span>WIFI,<span style="font-family:宋体">名字叫做</span>WIFItest<span style="font-family:宋体">,</span></span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif"><span style="font-family:宋体">密码是</span>EEworld<span style="font-family:宋体">的总机电话号码</span>82350740<span style="font-family:宋体">。</span></span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif"><span style="font-family:宋体">使用</span>airodump-ng wlan1<span style="font-family:宋体">命令列出无线网卡扫描到的</span>WiFi<span style="font-family:宋体">热点详细信息,包括信号强度,加密类型,信道等。</span></span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif"><span style="font-family:宋体">这里我们记下要破解</span>WiFi<span style="font-family:宋体">的</span>BSSID<span style="font-family:宋体">和信道,如图中我用红色标记出来的。当搜索到我们想要破解的</span>WiFi<span style="font-family:宋体">时可以按</span> Ctrl+C <span style="font-family:宋体">停止搜索。</span></span></span></p>
<p style="text-align:justify"></p>
<p style="text-align:justify"> </p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">12<span style="font-family:宋体">,抓取握手包</span></span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif"><span style="font-family:宋体">使用网卡的监听模式抓取周围的无线网络数据包,其中我们需要用到的数据包是包含了</span>WiFi<span style="font-family:宋体">密码的握手包,当有新用户连接</span>WiFi<span style="font-family:宋体">时会发送握手包。</span></span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">airodump-ng -c 2 \--bssid 54:36:9B:1E:BB:90 -w hack wlan1</span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif"><span style="font-family:宋体">参数解释:</span></span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">-c <span style="font-family:宋体">指定信道,上面已经标记目标热点的信道</span></span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">-bssid<span style="font-family:宋体">指定目标路由器的</span>BSSID<span style="font-family:宋体">,就是上面标记的</span>bssid</span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">-w<span style="font-family:宋体">指定抓取的数据包保存的目录</span></span></span></p>
<p style="text-align:justify"></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">13<span style="font-family:宋体">,如果抓包不成功,但被攻击的路由器已经连接了其他设备,可以重新打开一个命令窗口使用</span>aireplay-ng<span style="font-family:宋体">命令将设备踢下线,然后设备会重</span>,<span style="font-family:宋体">新连接路由器,抓包就会成功。</span></span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif"><span style="font-family:宋体">抓包成功会在文件夹下生成</span>hack-01.cap<span style="font-family:宋体">这样的文件,如下图所示:</span></span></span></p>
<p style="text-align:justify"></p>
<p style="text-align:justify"> </p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">14<span style="font-family:宋体">,抓包成功后就要生成密码字典了,我使用</span>crunch<span style="font-family:宋体">命令生成</span>8<span style="font-family:宋体">位及以下纯数字的密码字典。</span></span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">crunch 1 8 0123456789 -o 8number.dic</span></span></p>
<p style="text-align:justify"></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">15<span style="font-family:宋体">,可以看到字典一共需要空间</span>941MB<span style="font-family:宋体">,一共是</span>1.1<span style="font-family:宋体">亿多个密码。</span></span></span></p>
<p style="text-align:justify"></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif"><span lang="EN-US" style="font-family:宋体">16</span><span style="font-family:宋体">,最后进行破解WIFI密码(跑包)</span></span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif"><span style="font-family:宋体">使用下列命令</span></span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif">aircrack-ng -w 8number.dic -b 54:36:9B:1E:BB:90 hack-01.cap </span></span></p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif"><span style="font-family:宋体">破解这个</span>8<span style="font-family:宋体">位数字密码,我的树莓派</span>4<span style="font-family:宋体">一共跑了不到</span>23<span style="font-family:宋体">个小时(平均</span>1<span style="font-family:宋体">秒破解</span>1100<span style="font-family:宋体">多个密码),如果用高配置的台式机跑的话,一个小时之内应该能跑出来。</span></span></span></p>
<p style="text-align:justify"></p>
<p style="text-align:justify"> </p>
<p style="text-align:justify"><span style="font-size:10.5pt"><span style="font-family:Calibri,sans-serif"><span style="font-family:宋体"><span style="color:red">重要提醒:破解他人</span></span><span lang="EN-US" style="color:red">WiFi</span><span style="font-family:宋体"><span style="color:red">属于违法行为,这篇文章就是告诉大家,如果你的</span></span><span lang="EN-US" style="color:red">WIFI</span><span style="font-family:宋体"><span style="color:red">密码是</span></span><span lang="EN-US" style="color:red">8</span><span style="font-family:宋体"><span style="color:red">位及以下的纯数字密码的话,黑客只需要不到一个小时就能破解你的密码。建议</span></span><span lang="EN-US" style="color:red">WIFI</span><span style="font-family:宋体"><span style="color:red">密码使用数字加英文并且是</span></span><span lang="EN-US" style="color:red">8</span><span style="font-family:宋体"><span style="color:red">位以上,这样就会非常安全了。</span></span></span></span></p>
<p style="text-align:justify"> </p>
</div><script> var loginstr = '<div class="locked">查看本帖全部内容,请<a href="javascript:;" style="color:#e60000" class="loginf">登录</a>或者<a href="https://bbs.eeworld.com.cn/member.php?mod=register_eeworld.php&action=wechat" style="color:#e60000" target="_blank">注册</a></div>';
if(parseInt(discuz_uid)==0){
(function($){
var postHeight = getTextHeight(400);
$(".showpostmsg").html($(".showpostmsg").html());
$(".showpostmsg").after(loginstr);
$(".showpostmsg").css({height:postHeight,overflow:"hidden"});
})(jQuery);
} </script><script type="text/javascript">(function(d,c){var a=d.createElement("script"),m=d.getElementsByTagName("script"),eewurl="//counter.eeworld.com.cn/pv/count/";a.src=eewurl+c;m.parentNode.insertBefore(a,m)})(document,523)</script> <p>哎呀。。。。昨天我还在吐槽密码被破译的问题呢~这速度也太快了~~看来我还是得去改个密码才行</p>
<p>喝茶,小心喝茶,哈哈。</p>
<p>学习中</p>
页:
[1]