其他分享
首页 > 其他分享> > Ethical Hacking - NETWORK PENETRATION TESTING(4)

Ethical Hacking - NETWORK PENETRATION TESTING(4)

作者:互联网

Targeted packet sniffing

airodump-ng --channel[channel] --bssid[bssid] --write[file-name][interface]

Now all the data will be stored in the file name specified after the -write option. We can analyze this data using Wireshark. The only problem is that the collected data will not be much of use if the target network uses encryption.

Monitor my home Wi-Fi as a sample.

 

 Stop the monitor and find the packets.

 

 Open the captured packets through WireShark and analyze.

 

标签:Ethical,bssid,TESTING,will,write,file,Hacking,data,channel
来源: https://www.cnblogs.com/keepmoving1113/p/11827114.html