longas 发表于 2008-8-3 22:51

[原创]破解中国电信“我的E家”无线wpa-psk加密

<span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;"><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><b style="mso-bidi-font-weight: normal;"><span style="FONT-SIZE: 14pt; FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">无线破解</span></b><b style="mso-bidi-font-weight: normal;"><span lang="EN-US" style="FONT-SIZE: 14pt; FONT-FAMILY: Verdana;">—</span></b><b style="mso-bidi-font-weight: normal;"><span style="FONT-SIZE: 14pt; FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">中国电信</span></b><b style="mso-bidi-font-weight: normal;"><span lang="EN-US" style="FONT-SIZE: 14pt; FONT-FAMILY: Verdana;">“</span></b><b style="mso-bidi-font-weight: normal;"><span style="FONT-SIZE: 14pt; FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">我的</span></b><b style="mso-bidi-font-weight: normal;"><span lang="EN-US" style="FONT-SIZE: 14pt; FONT-FAMILY: Verdana;">E</span></b><b style="mso-bidi-font-weight: normal;"><span style="FONT-SIZE: 14pt; FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">家</span></b><b style="mso-bidi-font-weight: normal;"><span lang="EN-US" style="FONT-SIZE: 14pt; FONT-FAMILY: Verdana;">”</span></b><b style="mso-bidi-font-weight: normal;"><span style="FONT-SIZE: 14pt; FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">无线</span></b><b style="mso-bidi-font-weight: normal;"><span lang="EN-US" style="FONT-SIZE: 14pt; FONT-FAMILY: Verdana; mso-hansi-font-family: 'Times New Roman';">wpa-psk</span></b><b style="mso-bidi-font-weight: normal;"><span style="FONT-SIZE: 14pt; FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">加密</span></b><b style="mso-bidi-font-weight: normal;"><span lang="EN-US" style="FONT-SIZE: 14pt; FONT-FAMILY: Verdana;"><br/>
                                        <p></p></span></b></p><p></p><p></p><p></p><p></p><p></p><p></p><p></p><p></p></span><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;"></span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">文图作者:<font size="4"><strong><font color="#1169ee">Christopher Yang</font></strong> 【<strong>ZerOne</strong>】</font></span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;"></span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">欢迎转载,请注明作者及出处。</span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;"></span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;"></span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;"></span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">测试环境:</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">Windows XP SP2</span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span lang="EN-US" style="FONT-FAMILY: Verdana;"></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">无线网卡:</span><strong><span lang="EN-US" style="FONT-FAMILY: Verdana;">Intel Wireless 3945ABG </span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">无线网卡</span></strong></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;"></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">测试工具:</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">Aircrack-ng for Windows</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">套装</span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;"></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">无线接入点类型:中国电信</span><span style="FONT-FAMILY: Verdana;"><span lang="EN-US">“</span></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">我的</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">E</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">家</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">”</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">无线套餐</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">--</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">阿尔卡特无线路由器</span><span lang="EN-US" style="FONT-FAMILY: Verdana;"><br/>
                </span><span lang="EN-US" style="FONT-FAMILY: Verdana; mso-hansi-font-family: 'Times New Roman';">
                        <p></p></span></p><p></p><p></p><p></p><p></p><p></p><p><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">作为目前中国电信正在国内普及的</span><span style="FONT-FAMILY: Verdana;"><span lang="EN-US">“</span></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">我的</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">E</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">家</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">”</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">无线套餐,除了提供</span><chmetcnv tcsc="0" numbertype="1" negative="False" hasspace="False" sourcevalue="2" unitname="m" wst="on"></chmetcnv><chmetcnv></chmetcnv><chmetcnv></chmetcnv><chmetcnv></chmetcnv><chmetcnv></chmetcnv><chmetcnv></chmetcnv><chmetcnv></chmetcnv><chmetcnv></chmetcnv><span lang="EN-US" style="FONT-FAMILY: Verdana; mso-hansi-font-family: 'Times New Roman';">2M</span><chmetcnv></chmetcnv><chmetcnv></chmetcnv><chmetcnv></chmetcnv><chmetcnv></chmetcnv><chmetcnv></chmetcnv><chmetcnv></chmetcnv><chmetcnv></chmetcnv><chmetcnv></chmetcnv><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">带宽的高速访问及其它优惠活动外,还提供一款家用型无线路由器。该无线路由器采用</span><span lang="EN-US" style="FONT-FAMILY: Verdana; mso-hansi-font-family: 'Times New Roman';">PPPOE</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">方式上网,并支持多客户端进行有线及无线网络的连接,可以根据需要选择</span><span lang="EN-US" style="FONT-FAMILY: Verdana; mso-hansi-font-family: 'Times New Roman';">WEP</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">、</span><span lang="EN-US" style="FONT-FAMILY: Verdana; mso-hansi-font-family: 'Times New Roman';">WPA-PSK</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">等加密方式。具体路由器型号应地区不同稍有差异,下面就西北地区中国电信“我的</span><span lang="EN-US" style="FONT-FAMILY: Verdana; mso-hansi-font-family: 'Times New Roman';">E</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">家”普遍配送的阿尔卡特无线路由器的无线加密破解进行分析。</span><span lang="EN-US" style="FONT-FAMILY: Verdana; mso-hansi-font-family: 'Times New Roman';"><br/>
                        <p></p></span></p><p></p><p></p><p></p><p></p><p></p><p></p><p></p><p></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt; TEXT-INDENT: 21pt; mso-char-indent-count: 2.0;"><span lang="EN-US" style="FONT-FAMILY: Verdana;"></span></p><p></p><p><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">下图为出自上海贝尔的阿尔卡特无线路由器配置页面</span></p><p><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';"></span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';"></span></p><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';"><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt; TEXT-INDENT: 21pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">关于</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">Linux</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">下破解无线接入点</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">wpa-psk</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">加密的方法在论坛里已经有很多实例,具体各位可以参考置顶的主帖,所以这次我就讲述一下</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">Windows XP</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">环境下的破解</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">WPA-PSK</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">加密的步骤。</span><span lang="EN-US" style="FONT-FAMILY: Verdana;"><br/>
                        </span><span lang="EN-US" style="FONT-FAMILY: Verdana;"><span lang="EN-US" style="FONT-FAMILY: Verdana;"><br/></span></span><b style="mso-bidi-font-weight: normal;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">步骤</span></b><b style="mso-bidi-font-weight: normal;"><span lang="EN-US" style="FONT-FAMILY: Verdana;">1</span></b><b style="mso-bidi-font-weight: normal;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">:</span></b><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">搜索无线接入点信号,在</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">Windows</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">下可以使用的无线信号搜索工具有</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">NetStumbler</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">、</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">WirelessMon</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">、</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">OmniPeek</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">、</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">Commview for WiFi</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">等等,下图为使用</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">Commview for WiFi</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">进行无线扫描,可以看到,扫描到</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">SSID</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">为</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">AR7WRD</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">的无线接入点信号。</span><span lang="EN-US" style="FONT-FAMILY: Verdana;"><br/>
                                <p></p></span></p><p></p><p></p><p></p><p></p><p></p><p></p><p></p><p></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><b style="mso-bidi-font-weight: normal;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';"></span></b></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><b style="mso-bidi-font-weight: normal;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">步骤</span></b><b style="mso-bidi-font-weight: normal;"><span lang="EN-US" style="FONT-FAMILY: Verdana; mso-hansi-font-family: 'Times New Roman';">2</span></b><b style="mso-bidi-font-weight: normal;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">:</span></b><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">将</span><span lang="EN-US" style="FONT-FAMILY: Verdana; mso-hansi-font-family: 'Times New Roman';">Windows</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">版的</span><span lang="EN-US" style="FONT-FAMILY: Verdana; mso-hansi-font-family: 'Times New Roman';">Aircrack-ng</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">套装解压缩到</span><span lang="EN-US" style="FONT-FAMILY: Verdana; mso-hansi-font-family: 'Times New Roman';">C</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">盘下,需要说明的是,在其目录下应确保存在</span><span lang="EN-US" style="FONT-FAMILY: Verdana; mso-hansi-font-family: 'Times New Roman';">commview.dll</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">、</span><span lang="EN-US" style="FONT-FAMILY: Verdana; mso-hansi-font-family: 'Times New Roman';">cygwin1.dll</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">及</span><span lang="EN-US" style="FONT-FAMILY: Verdana; mso-hansi-font-family: 'Times New Roman';">ca2k.dll</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">文件的存在,这些文件可以通过安装</span><span lang="EN-US" style="FONT-FAMILY: Verdana; mso-hansi-font-family: 'Times New Roman';">Commview for WiFi</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">后在其安装目录中获得。在</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">Windows</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">下载入无线网卡,命令如下:</span><span lang="EN-US" style="FONT-FAMILY: Verdana; mso-hansi-font-family: 'Times New Roman';"><br/>
                        </span><b style="mso-bidi-font-weight: normal;"><span lang="EN-US" style="FONT-FAMILY: Verdana;">airserv-ng-d“commview.dll|debug” <p></p></span></b></p><p></p><p></p><p></p><p></p><p></p><p></p><p></p><p></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">其中:</span><span lang="EN-US" style="FONT-FAMILY: Verdana;"><br/></span><span lang="EN-US" style="FONT-FAMILY: Verdana;">-d </span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">后跟网卡,在这里为笔记本上常见的内置</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">Intel 3945ABG</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">无线网卡,输入</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">y</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">确定。</span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;"></span><b style="mso-bidi-font-weight: normal;"><span style="FONT-SIZE: 10.5pt; COLOR: red; FONT-FAMILY: 宋体; mso-bidi-font-size: 12.0pt; mso-font-kerning: 1.0pt; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">注意</span></b><span style="FONT-SIZE: 10.5pt; FONT-FAMILY: 宋体; mso-bidi-font-size: 12.0pt; mso-font-kerning: 1.0pt; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">:这里和</span><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Verdana; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">Linux</span><span style="FONT-SIZE: 10.5pt; FONT-FAMILY: 宋体; mso-bidi-font-size: 12.0pt; mso-font-kerning: 1.0pt; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">下的区别在于,</span><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Verdana; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">Windows</span><span style="FONT-SIZE: 10.5pt; FONT-FAMILY: 宋体; mso-bidi-font-size: 12.0pt; mso-font-kerning: 1.0pt; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">下并不能像载入</span><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Verdana; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">eth0</span><span style="FONT-SIZE: 10.5pt; FONT-FAMILY: 宋体; mso-bidi-font-size: 12.0pt; mso-font-kerning: 1.0pt; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">这样的方式载入无线网卡,所以</span><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Verdana; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">airserv-ng</span><span style="FONT-SIZE: 10.5pt; FONT-FAMILY: 宋体; mso-bidi-font-size: 12.0pt; mso-font-kerning: 1.0pt; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">的功能就是建立无线网卡连接服务,以便</span><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Verdana; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">Aircrack-ng</span><span style="FONT-SIZE: 10.5pt; FONT-FAMILY: 宋体; mso-bidi-font-size: 12.0pt; mso-font-kerning: 1.0pt; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">套装中其它无线黑客工具的载入。这里默认监听</span><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Verdana; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">IP</span><span style="FONT-SIZE: 10.5pt; FONT-FAMILY: 宋体; mso-bidi-font-size: 12.0pt; mso-font-kerning: 1.0pt; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">为本机,默认端口为</span><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Verdana; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">666</span><span style="FONT-SIZE: 10.5pt; FONT-FAMILY: 宋体; mso-bidi-font-size: 12.0pt; mso-font-kerning: 1.0pt; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">,可以修改。</span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-SIZE: 10.5pt; FONT-FAMILY: 宋体; mso-bidi-font-size: 12.0pt; mso-font-kerning: 1.0pt; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;"></span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><br/>
                </p></span><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';"></span></p><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';"><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><b style="mso-bidi-font-weight: normal;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">步骤</span></b><b style="mso-bidi-font-weight: normal;"><span lang="EN-US" style="FONT-FAMILY: Verdana;">3</span></b><b style="mso-bidi-font-weight: normal;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">:</span></b><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">下面,打开</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">airodump-ng</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">进行无线抓包,命令如下:</span><span lang="EN-US" style="FONT-FAMILY: Verdana;"><br/>
                        </span><span lang="EN-US" style="FONT-FAMILY: Verdana;"><b style="mso-bidi-font-weight: normal;"><span lang="EN-US" style="FONT-FAMILY: Verdana;">airodump-ng-w<span style="mso-spacerun: yes;">
                                                </span>x.cap<span style="mso-spacerun: yes;">
                                                </span>127.0.0.1</span></b><b style="mso-bidi-font-weight: normal;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">:</span></b><b style="mso-bidi-font-weight: normal;"><span lang="EN-US" style="FONT-FAMILY: Verdana;">666</span></b></span></p><p><b style="mso-bidi-font-weight: normal;"><span lang="EN-US" style="FONT-FAMILY: Verdana;"></span></b><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">其中:</span><span lang="EN-US" style="FONT-FAMILY: Verdana;"><br/></span><span lang="EN-US" style="FONT-FAMILY: Verdana;">-w </span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">后跟捕获的</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">Cap</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">数据包文件</span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;"></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">后面的</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">127.0.0.1</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">:</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">666</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">即为本地无线网卡网络接口</span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;"></span></p></span><br/>

alfred1994 发表于 2018-10-2 21:47

感谢大佬, 水水

david98 发表于 2008-8-4 00:47

<p>3945也支持<strong><font face="Verdana">commview吗?我在官方网站的支持列表没看到啊,只是看到2200是被支持的。</font></strong></p><p>如果这样的话我到是可以测试一下了</p><p>谢谢老大的好文章</p><p>收藏了,继续研究</p>

david98 发表于 2008-8-4 00:51

<p>请教一下longas老大</p><p><span lang="EN-US" style="FONT-FAMILY: Verdana;"><strong>cowpatty的wpa的hash文件的制作是不是用airolib-ng来做?我用这个做的hash文件用aircrack-ng可以破解,但是用<span lang="EN-US" style="FONT-FAMILY: Verdana;">cowpatty的时候出错。不知道怎么回事。</span></strong></span></p><p><span lang="EN-US" style="FONT-FAMILY: Verdana;"><strong><span lang="EN-US" style="FONT-FAMILY: Verdana;">我看了一下图片是不是3945的网卡的驱动要改成AR5005的驱动啊?不然是不能连接的。3945的卡可以用这个驱动吗?</span></strong></span></p>

longas 发表于 2008-8-3 22:51

<span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;"><font face="Arial"></font><br/><b style="mso-bidi-font-weight: normal;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">步骤</span></b><b style="mso-bidi-font-weight: normal;"><span lang="EN-US" style="FONT-FAMILY: Verdana;">4</span></b><b style="mso-bidi-font-weight: normal;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">:</span></b><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">对目标进行</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">Deauth</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">攻击,命令如下:</span><span lang="EN-US" style="FONT-FAMILY: Verdana;"><br/>
                </span><b style="mso-bidi-font-weight: normal;"><span lang="EN-US" style="FONT-FAMILY: Verdana;">aireplay-ng <span style="mso-spacerun: yes;">
                                </span>-0 <span style="mso-spacerun: yes;">
                                </span>5 <span style="mso-spacerun: yes;">
                                </span>–a <span style="mso-spacerun: yes;">
                                </span>AP’s MAC <span style="mso-spacerun: yes;">
                                </span>127.0.0.1:666 <p></p></span></b><p></p><p></p><p></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">其中:</span><span lang="EN-US" style="FONT-FAMILY: Verdana;"><br/></span><span lang="EN-US" style="FONT-FAMILY: Verdana;">-0<span style="mso-tab-count: 1;">
                                </span>num<span style="mso-tab-count: 1;">
                                </span></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">使用</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">Deauth</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">攻击,</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">num</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">为发送攻击次数</span><span lang="EN-US" style="FONT-FAMILY: Verdana;"><br/></span><span lang="EN-US" style="FONT-FAMILY: Verdana;">-a<span style="mso-tab-count: 1;">
                                </span>AP’s MAC<span style="mso-tab-count: 1;">
                                </span></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">指明预攻击</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">AP</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">的</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">MAC</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">,这里就是通过无线嗅探获取的阿尔卡特无线路由器的</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">MAC <p></p></span></p><p></p><p></p><p></p><p></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-SIZE: 10.5pt; FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana; mso-bidi-font-size: 12.0pt; mso-font-kerning: 1.0pt; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">当</span><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Verdana; mso-bidi-font-size: 12.0pt; mso-font-kerning: 1.0pt; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA; mso-fareast-font-family: 宋体;">Deauth</span><span style="FONT-SIZE: 10.5pt; FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana; mso-bidi-font-size: 12.0pt; mso-font-kerning: 1.0pt; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">攻击成功时,即可截获到</span><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Verdana; mso-bidi-font-size: 12.0pt; mso-font-kerning: 1.0pt; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA; mso-fareast-font-family: 宋体;">WPA-PSK</span><span style="FONT-SIZE: 10.5pt; FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana; mso-bidi-font-size: 12.0pt; mso-font-kerning: 1.0pt; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">握手验证数据包,如下图右上角所示,在</span><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Verdana; mso-bidi-font-size: 12.0pt; mso-font-kerning: 1.0pt; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA; mso-fareast-font-family: 宋体;">airodump-ng</span><span style="FONT-SIZE: 10.5pt; FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana; mso-bidi-font-size: 12.0pt; mso-font-kerning: 1.0pt; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">上会有明确提示。</span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-SIZE: 10.5pt; FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana; mso-bidi-font-size: 12.0pt; mso-font-kerning: 1.0pt; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;"></span><br/><b style="mso-bidi-font-weight: normal;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">步骤</span></b><b style="mso-bidi-font-weight: normal;"><span lang="EN-US" style="FONT-FAMILY: Verdana;">5</span></b><b style="mso-bidi-font-weight: normal;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">:</span></b><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">接下来,即可将捕获的数据包导入</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">aircrack-ng</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">破解,命令如下:</span><span lang="EN-US" style="FONT-FAMILY: Verdana;"><br/>
                        </span><b style="mso-bidi-font-weight: normal;"><span lang="EN-US" style="FONT-FAMILY: Verdana;">aircrack-ng<span style="mso-spacerun: yes;">
                                        </span>–w<span style="mso-spacerun: yes;">
                                        </span>dict<span style="mso-spacerun: yes;">
                                        </span>WPA-PSK’s Cap <p></p></span></b></p><p></p><p></p><p></p><p></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">其中:</span><span lang="EN-US" style="FONT-FAMILY: Verdana;"><br/></span><span lang="EN-US" style="FONT-FAMILY: Verdana;">-w<span style="mso-tab-count: 1;">
                                </span></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">载入字典</span><span lang="EN-US" style="FONT-FAMILY: Verdana;"><br/>
                        </span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">后跟上面截获的</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">WPA-PSK</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">验证数据包。</span><span lang="EN-US" style="FONT-FAMILY: Verdana;"><br/>
                                <p></p></span></p><p></p><p></p><p></p><p></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">在稍等片刻后,即可看到如下图所示般,破解出对方的</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">WPA-PSK</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">连接密码了。</span><span lang="EN-US" style="FONT-FAMILY: Verdana;"><br/></span></p><p></p></span>

longas 发表于 2008-8-3 22:52

<p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><b style="mso-bidi-font-weight: normal;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">继续延伸:</span></b><b style="mso-bidi-font-weight: normal;"><span lang="EN-US" style="FONT-FAMILY: Verdana;">
                                <p></p></span></b></p><p></p><p></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt; TEXT-INDENT: 21pt; mso-char-indent-count: 2.0;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">除了传统的字典破解,还可以使用定制的</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">Hash</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">进行</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">WPA-PSK</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">高速破解。将截获的</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">cap</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">文件导入到</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">cowpatty</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">破解,命令如下:</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">
                        <p></p></span></p><p></p><p></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt; TEXT-INDENT: 21.1pt; mso-char-indent-count: 2.0;"><b style="mso-bidi-font-weight: normal;"><span lang="EN-US" style="FONT-FAMILY: Verdana;">cowpatty–d<span style="mso-spacerun: yes;">
                                </span>WPA-PSK-Hash<span style="mso-spacerun: yes;">
                                </span>-r<span style="mso-spacerun: yes;">
                                </span>WPA-PSK’s Cap<span style="mso-spacerun: yes;">
                                </span>-s<span style="mso-spacerun: yes;">
                                </span>SSID <p></p></span></b></p><p></p><p></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">其中:</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">
                        <p></p></span></p><p></p><p></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span lang="EN-US" style="FONT-FAMILY: Verdana;">-d</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">导入事先制作的</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">WPA-PSK-Hash <p></p></span></p><p></p><p></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span lang="EN-US" style="FONT-FAMILY: Verdana;">-r</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">导入事先捕获的</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">WPA-PSK</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">握手验证包</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">
                        <p></p></span></p><p></p><p></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span lang="EN-US" style="FONT-FAMILY: Verdana;">-s</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">无线接入点的</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">SSID</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">,这里就是</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">AR7WRD <p></p></span></p><p></p><p></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt; TEXT-INDENT: 21pt; mso-char-indent-count: 2.0;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">稍等片刻,就可以看到下图中被成功破解的</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">WPA-PSK</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">加密密码,破解时间只花费了</span><span lang="EN-US" style="FONT-FAMILY: Verdana;">0.36</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">秒,破解速度达到了</span><span lang="EN-US" style="FONT-FAMILY: Verdana;"><font color="#f70909" size="3"><strong>65228.41 key / s</strong></font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;">。</span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt; TEXT-INDENT: 21pt; mso-char-indent-count: 2.0;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;"></span> </p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt; TEXT-INDENT: 21pt; mso-char-indent-count: 2.0;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;"></span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt; TEXT-INDENT: 21pt; mso-char-indent-count: 2.0;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;"></span><span lang="EN-US" style="FONT-FAMILY: Verdana;"><p><span style="FONT-SIZE: 10.5pt; FONT-FAMILY: 宋体; mso-bidi-font-size: 12.0pt; mso-font-kerning: 1.0pt; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">至此,中国电信“我的</span><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Verdana; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">E</span><span style="FONT-SIZE: 10.5pt; FONT-FAMILY: 宋体; mso-bidi-font-size: 12.0pt; mso-font-kerning: 1.0pt; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">家”的无线接入点</span><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Verdana; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">WPA-PSK</span><span style="FONT-SIZE: 10.5pt; FONT-FAMILY: 宋体; mso-bidi-font-size: 12.0pt; mso-font-kerning: 1.0pt; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">加密即已被成功破解,只需要将自己的网卡中设置为此密码即可连接至该无线路由器进行上网操作了。</span></p></span></p><p><span style="FONT-SIZE: 10.5pt; FONT-FAMILY: 宋体; mso-bidi-font-size: 12.0pt; mso-font-kerning: 1.0pt; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">至此,中国电信“我的</span><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Verdana; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">E</span><span style="FONT-SIZE: 10.5pt; FONT-FAMILY: 宋体; mso-bidi-font-size: 12.0pt; mso-font-kerning: 1.0pt; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">家”的无线接入点</span><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Verdana; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">WPA-PSK</span><span style="FONT-SIZE: 10.5pt; FONT-FAMILY: 宋体; mso-bidi-font-size: 12.0pt; mso-font-kerning: 1.0pt; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana; mso-bidi-font-family: 'Times New Roman'; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;">加密即已被成功破解,只需要将自己的网卡中设置为此密码即可连接至该无线路由器进行上网操作了。</span></p><p></p><br/>

longas 发表于 2008-8-3 22:53

<span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana;"><br/>
                <p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">晕,传图已经</span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">修复,但是似乎经常会出现自动重复的现象。算了,应该不影响大家学习交流,暂时就这样吧。</span></p></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: Verdana; mso-hansi-font-family: 'Times New Roman';">修复,但是似乎经常会出现自动重复的现象。算了,应该不影响大家学习交流,暂时就这样吧。</span>

tange 发表于 2008-8-3 22:59

<p>千呼万唤始出来啊,附近很多电信的信号,找时间测试一下,哈哈。</p><p>传不了图呀?我看看</p>

longgang 发表于 2008-8-3 23:00

<p>我在BT3下成功获取到了握手的数据包</p><p>但是密码字典用了好几个都不对</p><p>请问,你还能提供几个好些的字典文件谢谢</p><p>xulonggang840501@163.com</p>

longas 发表于 2008-8-3 23:09

<p>兄弟,不是我不帮你,字典还是自己生成的好,在我机子上光字典已经有近30G了,我怎么传?</p><p>论坛里已经发布了一些字典生成器,你也可以Google一下。</p>

tange 发表于 2008-8-3 23:43

<p></p><p>总算好了,顺便给大家一个图吧。该死的动网,太垃圾了。<br/></p>

longas 发表于 2008-8-4 02:19

<font face="Verdana" color="#61b713"><b>david,</b></font>其实3945一直都是被支持的,不过需要做点“小手脚”。<br/><br/>呵呵,还是你眼尖,看到了那个AR5005驱动,不过这里不是将3945的驱动修改,而是需要一块已经安装了对应Atheros驱动的无线网卡插入插槽,这样,再使用airserv-ng时即可“发现”3945了。无线破解中有很多这样的小技巧,你不妨先试试。

苏一丁 发表于 2008-8-4 14:33

收藏,继续研究之中!
页: [1] 2 3 4 5 6 7 8 9 10
查看完整版本: [原创]破解中国电信“我的E家”无线wpa-psk加密