上一页 1 ··· 33 34 35 36 37 38 39 40 41 ··· 51 下一页
摘要: WPA Craking WPA was designed to address the issues in WEP and provide better encryption. The main issue in WEP is the short IV which means that they c 阅读全文
posted @ 2019-11-24 18:18 晨风_Eric 阅读(334) 评论(0) 推荐(0) 编辑
摘要: WEP Cracking Packet Injection What if the AP was idle, or had no clients associated with it? In this case, we have to inject packets into the traffic 阅读全文
posted @ 2019-11-14 23:14 晨风_Eric 阅读(114) 评论(0) 推荐(0) 编辑
摘要: WEP Cracking Basic case Run airdump-ng to log all traffic from the target network. At the same time, we shall use aircrack-ng to try and crack the key 阅读全文
posted @ 2019-11-11 22:59 晨风_Eric 阅读(395) 评论(0) 推荐(0) 编辑
摘要: Gaining Access to encrypted networks Three main encryption types: 1. WEP 2.WPA 3.WPA2 WEP Cracking WEP is old encryption, but it is still used in some 阅读全文
posted @ 2019-11-10 20:49 晨风_Eric 阅读(412) 评论(0) 推荐(0) 编辑
摘要: Creating a fake access point (honeypot) Fake access points can be handy in many scenarios, one example is creating an open AP, this will attract a lot 阅读全文
posted @ 2019-11-10 11:38 晨风_Eric 阅读(229) 评论(0) 推荐(0) 编辑
摘要: Deauthentication Attacks Theory This attack is used to disconnect any device from any network within our range even if the network is protected with a 阅读全文
posted @ 2019-11-09 18:19 晨风_Eric 阅读(115) 评论(0) 推荐(0) 编辑
摘要: Targeted packet sniffing Now all the data will be stored in the file name specified after the -write option. We can analyze this data using Wireshark. 阅读全文
posted @ 2019-11-09 17:55 晨风_Eric 阅读(115) 评论(0) 推荐(0) 编辑
摘要: Change MAC Address using macchanger. Packet Sniffing Basics Airodump-ng airodump-ng is a program part of the aircrack-ng package, it's a packet sniffe 阅读全文
posted @ 2019-11-09 16:38 晨风_Eric 阅读(125) 评论(0) 推荐(0) 编辑
摘要: ALFA AWUS 1900 RTL8814AU https://www.alfa.com.tw/products_detail/2.htm Follow the guide on aircrack-ng/rtl8812au step by step. https://github.com/airc 阅读全文
posted @ 2019-11-05 23:14 晨风_Eric 阅读(128) 评论(0) 推荐(0) 编辑
摘要: Scrapy Architecture Creating a Spider. Spiders are classes that you define that Scrapy uses to scrape(extract) information from a website(s). Running 阅读全文
posted @ 2019-11-04 21:34 晨风_Eric 阅读(270) 评论(0) 推荐(0) 编辑
上一页 1 ··· 33 34 35 36 37 38 39 40 41 ··· 51 下一页