Ethical Hacking - NETWORK PENETRATION TESTING(8)

WEP Cracking Basic case

Run airdump-ng to log all traffic from the target network.

airodump-ng --channel [channel] --bssid [bssid] --write [file-name][interface]

At the same time, we shall use aircrack-ng to try and crack the key using the capture file created by the above command.

aircrack-ng [file-name]

Keep both programs running at the same time and aircrack-ng will be able to determine the key when the number of IV's in the cap file is enough.

猜你喜欢

转载自www.cnblogs.com/keepmoving1113/p/11839087.html