14.4 Wireless Hacking Methodology

14.4.4 Launch Wireless Attacks

Aircrack-ng Suite (重要)

  • Aircrack-ng is a neetwork software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless networks. This progrram runs under Linux and Windows.
    • Airbase-ng: Captures WPA/WPA2 handshake and can act as an ad-hoc Access Point
    • Aircrack-ng: Defacto WEP and WPA/WPA2-PSK cracking tool
    • Aireplay-ng: Used for traffic generation, fake authentication, packet replay, and ARP request injection
    • Airodump-ng: Used to capture packets of raw 802.11 frames and collect WEP IVs
    • ...

14.4.5 Crack Wi-Fi Encryption

How to Crack WEP Using Aircrack

  • 考各軟體功能
  • wifite

results matching ""

    No results matching ""