Ungazi kanjani ukuthi ngabe i-Wi-Fi yami yebiwe ku-Linux

Wi-Fi

Uma usola ukuthi i-Wi-Fi yakho yebiwe ku-Linux, ungakhathazeki, njengoba sikulethela izixazululo eziningana zokuthola nokulungisa inkinga

Kulezi zikhathi ezimbi ezisebenzayo nezisezweni lapho kuba lula ukuntshontsha iWi-Fi ngenxa yezinhlelo ezisebenza njengeWifislax, kunokukhathazeka okukhulayo kokuthi ukuxhumana kwethu kwe-Wi-Fi kwebiwa.

Uma unohlelo lokusebenza lwe-Linux futhi ufuna ukwazi ukuthi ngabe i-Wi-Fi yakho iyantshontshwa, usendaweni efanele, ngoba sizokufundisa izindlela eziningana igxathu negxathu ukuze wazi ukuthi ngabe i-Wi-Fi yakho ivikelekile noma cha.

Yazi ikheli lami le-IP nesango le-Wi-Fi

Okokuqala kunakho konke ukwazi ukuthi iyiphi i-IP yemishini esiyisebenzisayo. Okwakho Sizosebenzisa umyalo wakudala we-ifconfig lapho izositshela khona kokubili ikheli lethu le-IP nesango lethu (ikheli le-router). Ngaphandle kokuthi sisebenzisa enye idivayisi exhunywe ku-Router, empeleni i-IP yekhompyutha yethu kanye nesango kuphela okufanele kubonakale kusebenza.

Faka futhi usebenzise i-NMap

I-NMap iyithuluzi elihle kakhulu elizosivumela ukuthi sazi ukuthi imiphi imishini exhunywe kwinethiwekhi yethu. Ukuyifaka sizokhipha umyalo olandelayo(kuphela ngezinhlelo zokusebenza ezinendawo yokugcina izinto).

sudo apt-get install nmap 

Khumbula ukuthi uma unesistimu yokusebenza ye-Debian, kufanele ubeke su kumyalo ohlukile esikhundleni seSudo.

Manje sizokhipha umyalo olandelayo ku-NMap, ozositshela ukuthi imaphi amakhompyutha asebenza ku-Network yethu, ukufaka i-IP yegama nge-address yesango le-router, Ngokwesibonelo 192.168.0.1

nmap -sP IP

Manje phakathi kwezinye izinto izositshela amaqembu asebenzayo ngaphakathi kwe-IP esivumela ukuthi sibe nemaski yenethiwekhi. Into ejwayelekile ukuthi kukhona ama-host 2 asebenzayo kuphela (i-router ne-PC yethu).

Uma kunamaqembu asebenzayo ongawazi, sImpela i-Wi-Fi yakho iyantshontshwa.

Zihlasele

Uma kwenzeka kungekho ongenayo, asikaqedi, ngoba lokho akusho ukuthi ikhompyutha yethu iphephile. Ngakho-ke, sizosebenzisa i-Wifislax to sizihlasele futhi ngaleyo ndlela uhlole ukuthi ingabe inethiwekhi yethu iphephile yini. Esikhathini esedlule, senze a okokufundisa okuchaza ukuthi ungakwenza kanjani lokhu.

I-Honeypot

Uma uthola ukuthi kunabangeneleli kunethiwekhi yakho, ungadlala umdlalo womzingeli ozingelwayo futhi wazi kahle ukuthi bangobani abahlaseli. Usebenzisa izinhlelo eziza ekusatshalalisweni njengeKali Linux neWifislax, ungenza iphakethe lenethiwekhi ukuhogela nokuhlasela komuntu ophakathi nendawo ukuthola ukuthi laba bantu benzani kunethiwekhi yakho futhi ngalokho bathole ukuthi bangobani.

Shintsha iphasiwedi futhi uyenze iphephe

Lapho sesicacile ukuthi inethiwekhi yethu ye-Wi-Fi ayiphephile, vSizothatha izinyathelo ezithile ukwenza ngcono ukuphepha kwalo. Sizongena kumzila wethu ngokubeka isango esipheqululini se-Intanethi futhi singene ngegama lomsebenzisi nephasiwedi esinikezwe yona (ngaphandle kokuthi siyishintshile). Lapha singafinyelela ingxenye yokuphepha futhi siguqule iphasiwedi.

I-Los amathiphu engikunikeza ukuthi ube ne-password evikelekile yilezi ezilandelayo.

  • Ukuphepha kwe-WPA2.
  • I-WPS ikhutshaziwe.
  • Iphasiwedi eqinile, enazo zonke izinhlobo zezinhlamvu.
  • Shintsha igama lenethiwekhi.

Ekugcineni, uma ufuna ukwengeza ukuphepha okwengeziwe, ungahlela i-firewall ye-router yakho bese ungeza ezinye izinyathelo ezingeziwe njenge kuhlungwe iMac uma ufuna ukuphepha okwengeziwe.


Shiya umbono wakho

Ikheli lakho le ngeke ishicilelwe. Ezidingekayo ibhalwe nge *

*

*

  1. Unomthwalo wemfanelo ngedatha: AB Internet Networks 2008 SL
  2. Inhloso yedatha: Lawula Ugaxekile, ukuphathwa kwamazwana.
  3. Ukusemthethweni: Imvume yakho
  4. Ukuxhumana kwemininingwane: Imininingwane ngeke idluliselwe kubantu besithathu ngaphandle kwesibopho esisemthethweni.
  5. Isitoreji sedatha: Idatabase ebanjwe yi-Occentus Networks (EU)
  6. Amalungelo: Nganoma yisiphi isikhathi ungakhawulela, uthole futhi ususe imininingwane yakho.

  1.   URowland Rojas kusho

    Linuxadictos ukonakalisa i-WIFI yomakhelwane kusukela ngo-2016

  2.   UJose Briceño kusho

    Sawubona ntambama, bekungeke kube esikhundleni sekheli lesango, ikheli lenethiwekhi. Isibonelo: Sudo nmap -sP 192.168.0.0/24 uma kuyinethiwekhi yonke 192.168.0.0 - 192.168.0.255.

  3.   Nginomthondo oqondile kusho

    Uma unesidingo sokweba i-Wi-Fi, kusho ngokusobala ukuthi umpofu ngezinsizakusebenza eziphansi futhi akekho umuntu okufanele aphile njenge-parasite.

  4.   raj kusho

    Siyabonga ngokuthunyelwe okuhle kakhulu futhi ngikuthande kakhulu.
    https://routerlogin.fun/