konan 发表于 2008-11-20 14:37

顶一下,目前看到最详细的过程。

yuxi1016 发表于 2008-11-20 17:00

谢谢师傅,回去试一下

chenah888 发表于 2008-12-17 14:33

顶下,学习下

老鬼 发表于 2008-12-17 14:45

羡慕楼主呀,同样的方法、同样的命令处理过程,可是我这里的data就是不涨,郁闷呀。晚上继续再去试试。

menghanyao 发表于 2009-2-3 10:34

最后一条命令aircrack-ng -n 64 123456-01.ivs 是不是还要加上-b ap的mac啊?

menghanyao 发表于 2009-2-3 16:49

历时半个小时,终于破解成功,谢谢楼主的无私

tmfdcyy 发表于 2009-2-23 21:31

睁眼说瞎话~

秋虫 发表于 2009-2-25 22:36

学习了
谢谢分享1·|·1、\

秋虫 发表于 2009-2-25 22:38

学习了
谢谢分享1·|·1、\

liangpc303 发表于 2009-2-27 12:46

我的用不了出现the chopchop attack appears to have failed. possible rasons:

*you're trying to inject with an unsuppored chipet (centrino?).

*the driver source wasn't properly patched for injection support.

*you are too far from the AP. Get closer or reduce the send rate.

*target is 802.11g only but you are using a prism2 or rtl8180.

*the wireless interface isn'tsetup on the correct chamel.

*the client MACyou have specified is not currently authenticated.
try runing another airplay-ng in authenticated mode.

*the AP isn't wulnerable when operating in authenticated moe.
try airaplay-ng in non-authenticated mode instead (no -h option).

twggg 发表于 2009-2-27 12:50

兄弟 你这是明显有客户端的 无客户端的比较难破
augusto 发表于 2008-9-17 10:36 http://forum.anywlan.com/images/common/back.gif
这篇是转载的文,的确是破无客户端的。还是有效果的。

tianhaide0000 发表于 2009-2-28 18:04

顶上你的,戴尔,d610,2200的网卡,怎么搞都不成功,郁闷中
页: 1 2 [3] 4
查看完整版本: [原创]新手2200BG破解无客户端AP图文过程