ggdlyg 发表于 2007-6-30 20:57

<p>下载的软件,上面的网页链接已有,请下最新版,并用迅雷等工具下载.</p><p>有的朋友在打开backtrack的时候,输入startx后出现黑屏,请先运行xconf,然后再运行startx,这样不同的显卡都可正常运行此程式.</p><p>在软件中,破解时,请大家找到相应的菜单后输入命令.</p><p>输入的命令,要按你实际破解的情况输入各个参数.比如频道,示例为6,你的输入过程中要按你实际破解的频道输入,AP和client的MAC要按你要破解的实际情况填入,一定要正确,那两个函数可不建立,但在后面的命令中需填入MAC时要填全实际MAC,而不是函数.</p><p>关于各种不同的网卡,请大家在破解时在各个命令填入你自己监听的正确接口网卡名,如ATH1,等.</p>

igarden 发表于 2007-8-2 17:25

<p>楼上的&nbsp; 你跟我的问题一样&nbsp; 我也折腾了半个月,晕头转向&nbsp;&nbsp; 不过昨天晚上终于成功了&nbsp;&nbsp; 多试验几次&nbsp; 成功是曲折的,等你成功后会更加喜悦</p>

igarden 发表于 2007-8-2 17:36

<p>再回:</p><p>我的问题依然是最后没有ARP数目,毫无动静,回头查看前面的过程,竟然什么毛病也查不出来,郁闷~<br/></p><p>没有找到客户端</p>

ggdlyg 发表于 2007-7-19 11:40

<p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">今日有空</span><span lang="EN-US"><font face="Times New Roman">,</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">结合老外贴子</span><span lang="EN-US"><font face="Times New Roman">,</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">做个破解</span><span lang="EN-US"><font face="Times New Roman">WEP</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">教程</span><span lang="EN-US"><font face="Times New Roman">,</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">对自己原贴进行补充细化</span><span lang="EN-US"><font face="Times New Roman">,</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">请大家指教</span><span lang="EN-US"><font face="Times New Roman">,</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">转载请注明出处</span><span lang="EN-US"><font face="Times New Roman">.</font></span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt 18pt; TEXT-INDENT: -18pt; mso-list: l0 level1 lfo1; tab-stops: list 18.0pt;"><span lang="EN-US" style="mso-fareast-font-family: &quot;Times New Roman&quot;;"><span style="mso-list: Ignore;"><font face="Times New Roman">1、<span style="FONT: 7pt &quot;Times New Roman&quot;;"><font size="3">&nbsp; </font></span></font></span></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">要破解</span><span lang="EN-US"><font face="Times New Roman">WEP</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">,首先要确认你周围有没有</span><span lang="EN-US"><font face="Times New Roman">WEP</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">加密的</span><span lang="EN-US"><font face="Times New Roman">AP</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">,连</span><span lang="EN-US"><font face="Times New Roman">WEP</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">网络都没有你就不要谈什么破解了,要查找</span><span lang="EN-US"><font face="Times New Roman">WEP</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">网络可以用</span><span lang="EN-US"><font face="Times New Roman">netstumbler</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">探查,但这个软件对于所有加密它都显示为</span><span lang="EN-US"><font face="Times New Roman">WEP</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">,准确率不高,大家要注意一下。</span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt 18pt; TEXT-INDENT: -18pt; mso-list: l0 level1 lfo1; tab-stops: list 18.0pt;"><span lang="EN-US" style="mso-fareast-font-family: &quot;Times New Roman&quot;;"><span style="mso-list: Ignore;"><font face="Times New Roman">2、<span style="FONT: 7pt &quot;Times New Roman&quot;;"><font size="3">&nbsp; </font></span></font></span></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">下载</span><span lang="EN-US"><font face="Times New Roman">backtrack2</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">,地址在回贴中可找到,可下载最新版。用</span><span lang="EN-US"><font face="Times New Roman">iso</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">文件刻成光盘。在</span><span lang="EN-US"><font face="Times New Roman">BIOS</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">中将电脑设为光驱起动。用刻好的光盘放入光驱中,启动电脑,进入</span><span lang="EN-US"><font face="Times New Roman">linux</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">画面,用户名</span><span lang="EN-US"><font face="Times New Roman">root ,</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">密码</span><span lang="EN-US"><font face="Times New Roman">toor,</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">输入显示命令</span><span lang="EN-US"><font face="Times New Roman">startx</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">,可以完成系统运行,如果在输入后出现黑屏,重新启动电脑,在输入用户名和密码后,输入</span><span lang="EN-US"><font face="Times New Roman">xconf</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">,显卡自动配置命令,再输入</span><span lang="EN-US"><font face="Times New Roman">startx,</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">即可启动系统。</span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt 18pt; TEXT-INDENT: -18pt; mso-list: l0 level1 lfo1; tab-stops: list 18.0pt;"><span lang="EN-US" style="mso-fareast-font-family: &quot;Times New Roman&quot;;"><span style="mso-list: Ignore;"><font face="Times New Roman">3、<span style="FONT: 7pt &quot;Times New Roman&quot;;"><font size="3">&nbsp; </font></span></font></span></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">确认你的网卡是否被</span><span lang="EN-US"><font face="Times New Roman">backtrack2</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">所支持。在命令对话框内输入</span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span lang="EN-US"><span style="mso-spacerun: yes;"><font face="Times New Roman">&nbsp;&nbsp; </font></span></span><span lang="EN-US" style="FONT-SIZE: 10pt; COLOR: #222222; FONT-FAMILY: Tahoma;">ifconfig -a</span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span lang="EN-US"><span style="mso-spacerun: yes;"><font face="Times New Roman">&nbsp;&nbsp; </font></span></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">查看自己网卡的型号,接口</span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt 18pt; TEXT-INDENT: -18pt; mso-list: l0 level1 lfo1; tab-stops: list 18.0pt;"><span lang="EN-US" style="mso-fareast-font-family: &quot;Times New Roman&quot;;"><span style="mso-list: Ignore;"><font face="Times New Roman">4、<span style="FONT: 7pt &quot;Times New Roman&quot;;"><font size="3">&nbsp; </font></span></font></span></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">以下是已确认可以支持的网卡</span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span lang="EN-US"><span style="mso-spacerun: yes;"><font face="Times New Roman">&nbsp;&nbsp;&nbsp; </font></span></span></p><p style="BACKGROUND: #edf5f9; WORD-BREAK: break-all;"><span lang="EN-US" style="FONT-SIZE: 10pt; COLOR: #222222; FONT-FAMILY: Tahoma;">-----PCMCIA Cards <br/>1 3COM 3CRWE154G72 v1 <br/>2 AirLink101 AWLC4130 <br/>3 ASUS WL100G <br/>4 Belkin F5D7010 V1000 <br/>5 Belkin F5D7010 V5000 <br/>6 Belkin F5D7010 V6000 <br/>7 Belkin F5D7011 <br/>8 Buffalo WLI-CB-G54HP <br/>9 Cisco AIR-PCM350 <br/>10 Cisco Aironet AIR-CB21AG-A-K9 <br/>11 Dlink DWL-650+ <br/>12 Dlink DWL-G650 <br/>13 Dlink DWL-G650M <br/>14 Dlink DWL-G650+ <br/>15 D-Link WNA-1330 <br/>16 Linksys WPC54G v3 <br/>17 NetGear MA401 <br/>18 NetGear WPN511 <br/>19 NetGear WG511T <br/>20 NetGear WAG511v2 <br/>21 NetGear WG511 v1 <br/>22 NetGear WPN511GR <br/>23 PROXIM ORiNOCO 802.11b/g Gold (Model: 8470-WD) <br/>24 Senao NL-2511CD PLUS EXT2 <br/>25 Senao Sl-2511CD Plus EXT2 <br/>26 SMC 2532W-B <br/>27 SMC WCB-G <br/>28 SWEEX LW051 ver:1.0 <br/>29 TP-link SuperG&amp;eXtended Range 108M Wireless Cardbus Adapter(TL-WN610G) <br/>30 Ubiquiti SRC <br/>31 Wistron WLAN 802.11a/b/g Cardbus CB9-GP <br/>32 X-Micro WLAN 11g PCMCIA Card (XWL-11GPAG) <br/>33 ZCom XI-325HP+ <br/>34 Zyxel ZyAIR G-100 PCMCIA Card (FCC ID:N89-WE601l) <p></p></span></p><p></p><p></p><p style="BACKGROUND: #edf5f9; WORD-BREAK: break-all;"><span lang="EN-US" style="FONT-SIZE: 10pt; COLOR: #222222; FONT-FAMILY: Tahoma;">----USB Card <br/>1 ALFA Networks AWUS036H <br/>2 ASUS WL-167G <br/>3 AVM Fritz!Wlan USB V1.1 <br/>4 Buffalo Airstation G54 WLI-U2-KG54-AI (2A) <br/>5 Chiefmax <br/>6 D-Link DWL 122 (USB) F/W 3.2.1 H/W A1 <br/>7 D-Link DWL G122 (USB) F/W 2.03 B1 <br/>8 D-Link WUA-1340 <br/>9 Edimax EW-7318USG <br/>10 Linksys WUSB54g v4 <br/>11 Linksys WUSB54GC <br/>12 NetGear WG111v2 <br/>13 NetGear WG111T <br/>14 Netopia ter/gusb-e <br/>15 SafeCom SWMULZ-5400 <br/>16 ZyDAS 1211 <p></p></span></p><p></p><p></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt 18pt; TEXT-INDENT: -18pt; mso-list: l0 level1 lfo1; tab-stops: list 18.0pt;"><span lang="EN-US" style="mso-fareast-font-family: &quot;Times New Roman&quot;;"><span style="mso-list: Ignore;"><font face="Times New Roman">5、<span style="FONT: 7pt &quot;Times New Roman&quot;;"><font size="3">&nbsp; </font></span></font></span></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">找到</span><span lang="EN-US"><font face="Times New Roman">kismet</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">菜单,点击运行,选择临时文件夹,选择网卡接口,如</span><span lang="EN-US"><font face="Times New Roman">WIFI0,</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">启动</span><span lang="EN-US"><font face="Times New Roman">KISMET</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">,在窗口中一个个</span><span lang="EN-US"><font face="Times New Roman">AP</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">全部露出真容,就是选择不广播</span><span lang="EN-US"><font face="Times New Roman">SSID</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">的,一会儿也显了出来,看看各</span><span lang="EN-US"><font face="Times New Roman">AP</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">的加密方式,选择</span><span lang="EN-US"><font face="Times New Roman">WEP</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">加密的,用笔记下来他的名称,</span><span lang="EN-US"><font face="Times New Roman">mac</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">,按键对窗口进行整理,再按上下键选择将要破解的的</span><span lang="EN-US"><font face="Times New Roman">AP</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">,按</span><span lang="EN-US"><font face="Times New Roman">C</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">键,可以查看这个</span><span lang="EN-US"><font face="Times New Roman">AP</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">的客户端,记下该客户端的</span><span lang="EN-US"><font face="Times New Roman">MAC</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">。</span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt 18pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">如果确认有客户端,破解进程很快。</span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt 18pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">如果没有客户端,破解方法有点不同,需要两台电脑,同时进行,我没有试过,不过有一个网友高手已试过,二十分钟也成功破解。</span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt 18pt;"><span lang="EN-US"><font face="Times New Roman"><p>6.找到airmon菜单,在窗口中输入命令如下</p><p>airmon-ng start wifi0 6</p><p>注:其中wifi后面为对应要破解的频道</p><p>再输入</p><p>wlanconfig ath0 destroy</p><p>注:其中ath0替换为你的网卡接口</p><p>再输入</p><p>ifxonfig ath1 up</p><p>注:其中ath1替换为你的网卡监听接口</p><p>再输入</p><p>iwconfig ath1 mode monitor channel 6</p><p>注:channel 后面跟的是你要破解的频道,ath1替换为你的网卡的监听接口</p><p>7.上面窗口不关闭,另找到airodump窗口</p><p>输入命令</p><p>airodump-ng --ivs -w name -c 6 ath1</p><p>注:airodump-ng为抓包命令,--ivs 只抓包wep包,光盘驱动,内存有限,用此项节省内存,-w后面跟的是保存文件的名称,实际保存名称会变成name-01.ivs,-c后面跟的是你要破解的频道,ath1为你的网卡监听接口</p><p>这时你会发现电脑会打开一个抓包窗口,显示出AP名称,mac地址,如果有客户端将在下面显示出来,在station下面是客户端的mac,这个客户端一定要和你要破解的ap对应,记下他们,这些应和kismet找到的一致.</p><p>8.上面窗口不关闭,另找到aireplay菜单</p><p>输入命令</p><p>aireplay-ng -0 10 -a ap的mac -c 客户端的mac ath1</p><p>输入此命令攻击客户端让他掉线重连以便产生ARP请求,这两个mac地址一定要正确,ath1替换为你的网卡监听接口</p><p>再输入</p><p>aireplay-ng -3 -b ap的mac -h 客户端的mac ath1</p><p>这个语句用来抓包,找到合适的包,就开如发攻击包</p><p>这时如果攻击成功的话,你会看airodump窗口的date不住增长</p><p>在包增加到一万以上,不关闭以上窗口,另找到aircrack窗口</p><p>9.输入命令如下</p><p>aircrack-ng -n 64 -b ap的mac name-01.ivs</p><p>-n后面跟破解Wep是64位还是128位,文件名称可以输入ls命令查看,以实际为准.</p><p>好了,数分钟之后,密码就会出现在你面前.</p></font></span></p><font face="Times New Roman"><p>6.找到airmon菜单,在窗口中输入命令如下</p><p>airmon-ng start wifi0 6</p><p>注:其中wifi后面为对应要破解的频道</p><p>再输入</p><p>wlanconfig ath0 destroy</p><p>注:其中ath0替换为你的网卡接口</p><p>再输入</p><p>ifxonfig ath1 up</p><p>注:其中ath1替换为你的网卡监听接口</p><p>再输入</p><p>iwconfig ath1 mode monitor channel 6</p><p>注:channel 后面跟的是你要破解的频道,ath1替换为你的网卡的监听接口</p><p>7.上面窗口不关闭,另找到airodump窗口</p><p>输入命令</p><p>airodump-ng --ivs -w name -c 6 ath1</p><p>注:airodump-ng为抓包命令,--ivs 只抓包wep包,光盘驱动,内存有限,用此项节省内存,-w后面跟的是保存文件的名称,实际保存名称会变成name-01.ivs,-c后面跟的是你要破解的频道,ath1为你的网卡监听接口</p><p>这时你会发现电脑会打开一个抓包窗口,显示出AP名称,mac地址,如果有客户端将在下面显示出来,在station下面是客户端的mac,这个客户端一定要和你要破解的ap对应,记下他们,这些应和kismet找到的一致.</p><p>8.上面窗口不关闭,另找到aireplay菜单</p><p>输入命令</p><p>aireplay-ng -0 10 -a ap的mac -c 客户端的mac ath1</p><p>输入此命令攻击客户端让他掉线重连以便产生ARP请求,这两个mac地址一定要正确,ath1替换为你的网卡监听接口</p><p>再输入</p><p>aireplay-ng -3 -b ap的mac -h 客户端的mac ath1</p><p>这个语句用来抓包,找到合适的包,就开如发攻击包</p><p>这时如果攻击成功的话,你会看airodump窗口的date不住增长</p><p>在包增加到一万以上,不关闭以上窗口,另找到aircrack窗口</p><p>9.输入命令如下</p><p>aircrack-ng -n 64 -b ap的mac name-01.ivs</p><p>-n后面跟破解Wep是64位还是128位,文件名称可以输入ls命令查看,以实际为准.</p><p>好了,数分钟之后,密码就会出现在你面前.</p></font><p></p>
[此贴子已经被tange于2007-7-23 18:59:19编辑过]

ggdlyg 发表于 2007-7-20 21:50

<p>上面输入中有个命令错误应为</p><p>ifconfig ath1 up</p>

ggdlyg 发表于 2007-7-23 16:18

<p>管理员,请将我26楼27楼贴放到一楼,并将题目改为&nbsp; backtrack2破解WEP中文实用教程</p><p>谢谢!</p><p></p>

tange 发表于 2007-7-23 19:02

<div class="msgheader">QUOTE:</div><div class="msgborder"><b>以下是引用<i>ggdlyg</i>在2007-7-23 16:18:10的发言:</b><br/><p>管理员,请将我26楼27楼贴放到一楼,并将题目改为&nbsp; backtrack2破解WEP中文实用教程</p><p>谢谢!</p><p></p></div><p>已设置好。</p>

cnjsyzpp 发表于 2007-7-26 16:09

请教,现有一网络,没有安全认证.但是关闭了DHCP功能,我无法连到AP上,如何找出AP的IP呢?

ggdlyg 发表于 2007-7-26 16:43

有两种可能<br/>1、对方没有启用DHCP<br/>试一下192.168.0.1<br/>192.168.1.1<br/>192.168.1.2<br/>没有用的话,下载一个omnipeek抓包分析,只要对方上网一定会发现IP<br/>2、对方用了mac过滤<br/>用软件将自己mac设为跟对方一样<br/>对方mac可以用很多软件查到,包括omnipeek<br/>

yourvision 发表于 2007-7-26 23:32

<div class="msgheader">QUOTE:</div><div class="msgborder"><b>以下是引用<i>ggdlyg</i>在2007-7-19 11:40:33的发言:</b><br/><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: 'Times New Roman'; mso-hansi-font-family: 'Times New Roman';"></span>&nbsp;</p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: 'Times New Roman'; mso-hansi-font-family: 'Times New Roman';">...</span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: 'Times New Roman'; mso-hansi-font-family: 'Times New Roman';"></span>&nbsp;</p><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: 'Times New Roman'; mso-hansi-font-family: 'Times New Roman';"><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt 18pt; TEXT-INDENT: -18pt; mso-list: l0 level1 lfo1; tab-stops: list 18.0pt;"><span lang="EN-US" style="mso-fareast-font-family: ';"><span style="mso-list: ignore;"><font face="Times New Roman">5、<span style="FONT: 7pt ';"><font size="3">&nbsp;</font></span></font></span></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: 'mso-hansi-font-family:';">找到</span><span lang="EN-US"><font face="Times New Roman">kismet</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: 'mso-hansi-font-family:';">菜单,点击运行,选择临时文件夹,选择网卡接口,如</span><span lang="EN-US"><font face="Times New Roman">WIFI0,</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: 'mso-hansi-font-family:';">启动</span><span lang="EN-US"><font face="Times New Roman">KISMET</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: 'mso-hansi-font-family:';">,在窗口中一个个</span><span lang="EN-US"><font face="Times New Roman">AP</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: 'mso-hansi-font-family:';">全部露出真容,就是选择不广播</span><span lang="EN-US"><font face="Times New Roman">SSID</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: 'mso-hansi-font-family:';">的,一会儿也显了出来,看看各</span><span lang="EN-US"><font face="Times New Roman">AP</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: 'mso-hansi-font-family:';">的加密方式,选择</span><span lang="EN-US"><font face="Times New Roman">WEP</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: 'mso-hansi-font-family:';">加密的,用笔记下来他的名称,</span><span lang="EN-US"><font face="Times New Roman">mac</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: 'mso-hansi-font-family:';">,按键对窗口进行整理,再按上下键选择将要破解的的</span><span lang="EN-US"><font face="Times New Roman">AP</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: 'mso-hansi-font-family:';">,按</span><span lang="EN-US"><font face="Times New Roman">C</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: 'mso-hansi-font-family:';">键,可以查看这个</span><span lang="EN-US"><font face="Times New Roman">AP</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: 'mso-hansi-font-family:';">的客户端,记下该客户端的</span><span lang="EN-US"><font face="Times New Roman">MAC</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: 'mso-hansi-font-family:';">。</span></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt 18pt;"><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: 'mso-hansi-font-family:';">如果确认有客户端,破解进程很快...</span></p></span></div><p>先感谢楼主也能分享破解经验!:) </p><p>不过这里有个问题。在执行以上这步以前,是否应该先激活网卡,因为如果没有激活,Kismet根本就没有反应。 </p><p><font color="#0000ff">“<span style="FONT-FAMILY: 宋体; mso-ascii-font-family: 'mso-hansi-font-family:';">找到</span><span lang="EN-US"><font face="Times New Roman">kismet</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: 'mso-hansi-font-family:';">菜单,点击运行,选择临时文件夹,选择网卡接口,如</span><span lang="EN-US"><font face="Times New Roman">WIFI0,</font></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: 'mso-hansi-font-family:';">启动</span><span lang="EN-US"><font face="Times New Roman">KISMET</font></span>” </font><font color="#000000">这句话如何正确执行?点击运行 Kismet 后,哪里可以选择临时文件夹并选择网卡接口?我这里如果不激活网卡,Kismet就无法运行,而激活后点击,则是直接进入主画面,无法选择临时文件夹或网卡接口。</font>
        </p><p><font color="#000000">还有,这里的网卡接口和下文的网卡监听接口到底是如何区别的,从哪里可以知道什么是接口,什么是监听接口?</font>
        </p><p>都说Kismet 可以显示所有AP的SSID,但是我这里依然有很多AP的SSID无法显示,是不是得有些具体的操作才行? </p><p>希望各路高手们都来讨论一下~多谢!</p>

ggdlyg 发表于 2007-7-27 11:22

如果你对此不熟悉,建议你不要用KISMET,而上网上下载<span lang="EN-US"><font face="Times New Roman">netstumbler</font></span><span style="font-family: 宋体;">,在WINDOWS下进行寻托要破解的网络,然后再运行backtrack2,操按教程激活网卡的监听端口,直接运行aiodump-ng ,如果有人上网过一会就会发现客户端的.你再接着往下运行即可.<br/>如果没有对方SSID,运行airodump-ng,如果有客户端的话过比较长时间,也会显出他的名字.这一点有KISMET一样,而且不比它慢.我已试过,并成功.<br/>如果在backtrack2运行KISMET后,我一般都是重起机器,再进行破解,不然也会发生端口找不到现象.<br/></span>

ggdlyg 发表于 2007-7-27 11:26

有人问,抓不到ARP请求,那是对方没有客户端上网.你可以明天再试,只要它上网二十分钟,一定行的.<br/>我破前二个的时候,很顺利,都是一次成功,但破第三个的时候,守了三天才发现对方上网,二十分钟即破了.<br/><br/>
页: 1 2 [3] 4 5
查看完整版本: [推荐]backtrack2破解WEP中文实用教程