yglm 发表于 2007-10-30 21:44

<p>强人,学习了</p>

beli 发表于 2007-10-30 22:37

厉害

longas 发表于 2007-10-30 23:21

<p><strong><font face="Verdana" color="#61b713">wlxzy,</font></strong>呵呵,别着急,发完帖子的后续事情就是解决问题,放心,我会负责任的</p><p>你的问题回答如下:</p><p>1。<strong>cp</strong>的意思就是<strong>copy,这是Linux下常用命令,</strong>因为在当前Shell中破解时,我们是在/root下,所以在其它目录下制作的字典当然要copy到/root下才使用方便了;</p><p><strong>2。关于文件传输保存,</strong>本地的话就cp到/hda1(C盘)或者/hda5(D盘)下自己的目录就可以了,但若是非本地的话,可以在BackTrack2下开启SSH服务,将捕获的WPA握手cap下载回来,或者将自己制作的字典上传过去。我就是这样做的,因为比较习惯SSH。</p><p>当然,也可以是通过本地搭建tftp服务器,或者FTP服务器。只要自己顺手,怎么传都行</p>

deleon 发表于 2007-10-30 23:27

佩服,不顶不行!

wlxzy 发表于 2007-10-31 00:27

<p>谢谢大版指导。晚上实践了一晚上,结果没有客户端出现,明天继续!</p>

longas 发表于 2007-10-31 12:14

加油吧,保持激情,破解<span style="font-weight: bold;">WPA</span>指日可待!!<br/><br/>前几天和<span style="font-weight: bold;">Remote-exploits</span>的<span style="font-weight: bold;">BT2</span>开发人员交流了一下,深受启发,<br/><br/>看来这帮老外思路确实不一样,也许对<span style="font-weight: bold;">WPA破解效率</span>上有些地方是可以进行全面提升的,等我再抽时间研究一下,有结果会贴出来的

jashtp 发表于 2007-10-31 15:51

<p><strong><font face="Verdana" color="#0000ff">都是高手呀</font></strong></p><p><strong><font face="Verdana" color="#0000ff">前段时间结合网上的教程,实践破解了一个比较简单的WAP-PSK</font></strong></p><p><strong><font face="Verdana" color="#0000ff">现在遇到一个问题,我用的是TP-Link wn321G USB网卡,</font></strong></p><p><font face="Verdana"><strong><font color="#0000ff">其它功能一切正常,但是只要一运行以下的命令</font></strong><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><font color="#0000ff"><span><strong>aireplay-ng&nbsp; -0&nbsp; 10<span style="mso-spacerun: yes;">&nbsp; </span>-a&nbsp;&nbsp; AP's MAC&nbsp;&nbsp;&nbsp; rausb0</strong></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">或者</span><span lang="EN-US"><font face="Times New Roman"><br/>&nbsp;</font></span></font><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Arial; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;"><strong><font color="#0000ff">aireplay-ng&nbsp; -0&nbsp; 10<span style="mso-spacerun: yes;">&nbsp; </span>-a&nbsp;&nbsp; AP's MAC&nbsp;&nbsp;&nbsp;-h&nbsp; Client's MAC&nbsp;&nbsp; rausb0 </font></strong></span></p><p><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Arial; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;"><strong><font color="#0000ff">之前还在不停抓获的数据包就停了,这应该是命令有作用了,</font></strong></span></p><p><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Arial; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;"><strong><font color="#0000ff">但是接着就是客户端的MAC消失了</font></strong></span></p><p><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Arial; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;"><strong><font color="#0000ff">一会AP也消失了,</font></strong></span></p></font></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><font color="#0000ff"><span><strong>aireplay-ng&nbsp; -0&nbsp; 10<span style="mso-spacerun: yes;">&nbsp; </span>-a&nbsp;&nbsp; AP's MAC&nbsp;&nbsp;&nbsp; rausb0</strong></span><span style="FONT-FAMILY: 宋体; mso-ascii-font-family: &quot;Times New Roman&quot;; mso-hansi-font-family: &quot;Times New Roman&quot;;">或者</span><span lang="EN-US"><font face="Times New Roman"><br/>&nbsp;</font></span></font><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Arial; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;"><strong><font color="#0000ff">aireplay-ng&nbsp; -0&nbsp; 10<span style="mso-spacerun: yes;">&nbsp; </span>-a&nbsp;&nbsp; AP's MAC&nbsp;&nbsp;&nbsp;-h&nbsp; Client's MAC&nbsp;&nbsp; rausb0 </font></strong></span></p><p><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Arial; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;"><strong><font color="#0000ff">之前还在不停抓获的数据包就停了,这应该是命令有作用了,</font></strong></span></p><p><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Arial; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;"><strong><font color="#0000ff">但是接着就是客户端的MAC消失了</font></strong></span></p><p><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Arial; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;"><strong><font color="#0000ff">一会AP也消失了,</font></strong></span></p><p></p><p class="MsoNormal" style="MARGIN: 0cm 0cm 0pt;"><p><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Arial; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;"><strong><font color="#0000ff"></font></strong></span></p><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Arial; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;"><strong><font color="#0000ff">而且再也连不上了,只能重新开始抓包才可以找到</font></strong></span></p><p><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Arial; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;"><strong><font color="#0000ff">而另一外一台电脑用的是TP-link wn 510G抓包正常,</font></strong></span></p><p><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Arial; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;"><strong><font color="#0000ff">运行上面的命令也正常</font></strong></span></p><p><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Arial; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;"><strong><font color="#0000ff">这是怎么回事?</font></strong></span></p><p><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Arial; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;"><strong><font color="#0000ff">是不是因为信号的问题?(在XP下信号只有一格)</font></strong></span></p><p><span lang="EN-US" style="FONT-SIZE: 10.5pt; FONT-FAMILY: Arial; mso-bidi-font-size: 12.0pt; mso-fareast-font-family: 宋体; mso-font-kerning: 1.0pt; mso-ansi-language: EN-US; mso-fareast-language: ZH-CN; mso-bidi-language: AR-SA;"><strong><font color="#0000ff">还是因为网卡的问题?</font></strong></span></p>

longas 发表于 2007-10-31 17:27

<font face="Verdana" color="#61b713"><b>jashtp,</b></font>网卡若支持WEP破解就问题不大。<br/><br/>从表面看起来,似乎是信号问题,以前我也有过这样的情况,而且还就是笔记本用的Dlink网卡攻击时会出现,台式机的PCI无线网卡就没有问题。不过也可能是AP的问题,以前也遇到过有些低端AP在遭受到<span style="font-weight: bold;">Deauth</span>攻击后,会出现断线情况,而且不能自动恢复,这个时候当然客户端也断掉了所以监听不到。<br/><br/>以前在War-Driveing的时候还出现过一定位对方AP频道,客户端就消失的情况,很多奇怪的事情,呵呵,到现在我也不是所有的都搞明白的。<br/><br/>希望能帮到你,多交流吧。

wlxzy 发表于 2007-10-31 19:11

<p>cp文件到本地磁盘,或者从本地磁盘cp文件到root,刚才试了几个命令,无效啊。麻烦版主详细解答。</p><p>我用的是DELL的笔记本3945网卡,load ipw 3945,再激活成monitor模式,提示monitor mode enable。并能成功嗅探和抓包,请问是不是不需要升级Aircrack-ng至0.9.1r784啊?</p>

ggdlyg 发表于 2007-10-31 23:00

<p>好贴,顶下.</p><p>但是,有个问题为什么我WPA2-PSK-TRIP这个加密信号我一直抓不到握手,我已试了二个星期了.一直不成功,是不是对方笔记本的信号太弱的原因?AP的信号到是很强.</p><p>请longas帮分析下.</p>

wellsyue 发表于 2007-11-1 00:10

好贴,先顶,再慢慢看了。

jashtp 发表于 2007-11-1 09:50

<p>大版,谢谢啦!</p><p>再研究一下跟大家汇报进展!</p>
页: 1 [2] 3 4 5 6 7 8 9 10 11
查看完整版本: [原创]BackTrack2下破解无线WPA-PSK加密实战