前往小程序,Get更优阅读体验!
立即前往
首页
学习
活动
专区
工具
TVP
发布
社区首页 >专栏 >安全工具Aircrack-ng的使用

安全工具Aircrack-ng的使用

作者头像
赵腰静
发布2018-03-09 15:27:05
1.6K0
发布2018-03-09 15:27:05
举报
文章被收录于专栏:程序猿程序猿程序猿

开启了尘封数月的Kali Linux。

其实安全也是数据库学习方向的一个分支哦~~

官方网站:http://aircrack-ng.org

root@kali:~# airbase-ng --help
Airbase-ng 1.2 beta3 - (C) 2008-2013 Thomas d'Otreppe
        Original work: Martin Beck
        http://www.aircrack-ng.org

        usage: airbase-ng <options> <replay interface>

        Options:

        -a bssid         : set Access Point MAC address
        -i iface         : capture packets from this interface
-w WEP key       : use this WEP key to en-/decrypt packets
        -h MAC           : source mac for MITM mode
        -f disallow      : disallow specified client MACs (default: allow)
        -W 0|1           : [don't] set WEP flag in beacons 0|1 (default: auto)
        -q               : quiet (do not print statistics)
        -v               : verbose (print more messages)
        -A               : Ad-Hoc Mode (allows other clients to peer)
        -Y in|out|both   : external packet processing
        -c channel       : sets the channel the AP is running on
        -X               : hidden ESSID
        -s               : force shared key authentication (default: auto)
        -S               : set shared key challenge length (default: 128)
        -L               : Caffe-Latte WEP attack (use if driver can't send frags)
        -N               : cfrag WEP attack (recommended)
        -x nbpps         : number of packets per second (default: 100)
        -y               : disables responses to broadcast probes
        -0               : set all WPA,WEP,open tags. can't be used with -z & -Z
        -z type          : sets WPA1 tags. 1=WEP40 2=TKIP 3=WRAP 4=CCMP 5=WEP104
        -Z type          : same as -z, but for WPA2
        -V type          : fake EAPOL 1=MD5 2=SHA1 3=auto
        -F prefix        : write all sent and received frames into pcap file
        -P               : respond to all probes, even when specifying ESSIDs
        -I interval      : sets the beacon interval value in ms
        -C seconds       : enables beaconing of probed ESSID values (requires -P)

        Filter options:
        --bssid MAC      : BSSID to filter/use
        --bssids file    : read a list of BSSIDs out of that file
        --client MAC     : MAC of client to filter
        --clients file   : read a list of MACs out of that file
        --essid ESSID    : specify a single ESSID (default: default)
        --essids file    : read a list of ESSIDs out of that file

        --help           : Displays this usage screen

Aircrack-NG – 无线网络密码破解

root@kali:~# aircrack-ng --help
Aircrack-ng 1.2 beta3 - (C) 2006-2013 Thomas d'Otreppe
        http://www.aircrack-ng.org

        usage: aircrack-ng [options] <.cap / .ivs file(s)>

        Common options:

        -a <amode> : force attack mode (1/WEP, 2/WPA-PSK)
        -e <essid> : target selection: network identifier
        -b <bssid> : target selection: access point's MAC
        -p <nbcpu> : # of CPU to use  (default: all CPUs)
        -q         : enable quiet mode (no status output)
        -C <macs>  : merge the given APs to a virtual one
        -l <file>  : write key to file

        Static WEP cracking options:

        -c         : search alpha-numeric characters only
        -t         : search binary coded decimal chr only
        -h         : search the numeric key for Fritz!BOX
        -d <mask>  : use masking of the key (A1:XX:CF:YY)
        -m <maddr> : MAC address to filter usable packets
        -n <nbits> : WEP key length :  64/128/152/256/512
        -i <index> : WEP key index (1 to 4), default: any
        -f <fudge> : bruteforce fudge factor,  default: 2
        -k <korek> : disable one attack method  (1 to 17)
        -x or -x0  : disable bruteforce for last keybytes
        -x1        : last keybyte bruteforcing  (default)
        -x2        : enable last  2 keybytes bruteforcing
        -X         : disable  bruteforce   multithreading
        -y         : experimental  single bruteforce mode
        -K         : use only old KoreK attacks (pre-PTW)
        -s         : show the key in ASCII while cracking
        -M <num>   : specify maximum number of IVs to use
        -D         : WEP decloak, skips broken keystreams
        -P <num>   : PTW debug:  1: disable Klein, 2: PTW
        -1         : run only 1 try to crack key with PTW

        WEP and WPA-PSK cracking options:

        -w <words> : path to wordlist(s) filename(s)

        WPA-PSK options:

        -E <file>  : create EWSA Project file v3
        -J <file>  : create Hashcat Capture file
        -S         : WPA cracking speed test

        Other options:

        -u         : Displays # of CPUs & MMX/SSE support
        --help     : Displays this usage screen

airdecap-NG – 解密WEP / WPA / WPA2捕获文件

root@kali:~# airdecap-ng --help

        Airdecap-ng 1.2 beta3 - (C) 2006-2013 Thomas d'Otreppe
        http://www.aircrack-ng.org

        usage: airdecap-ng [options] <pcap file>

Common options:
        -l         : don't remove the 802.11 header
        -b <bssid> : access point MAC address filter
        -e <essid> : target network SSID

        WEP specific option:
        -w <key>   : target network WEP key in hex

        WPA specific options:
        -p <pass>  : target network WPA passphrase
        -k <pmk>   : WPA Pairwise Master Key in hex

        --help     : Displays this usage screen

airdecloak-NG – 从PCAP文件删除WEP保护

root@kali:~# airdecloak-ng --help

        Airdecloak-ng 1.2 beta3 - (C) 2008-2013 Thomas d'Otreppe
        http://www.aircrack-ng.org

        usage: airdecloak-ng [options]

        options:

        Mandatory:
        -i <file>             : Input capture file
        --ssid <ESSID>        : ESSID of the network to filter
        or
        --bssid <BSSID>       : BSSID of the network to filter

        Optional:
        --filters <filters>   : Apply filters (separated by a comma). Filters:
        signal:               Try to filter based on signal.
        duplicate_sn:         Remove all duplicate sequence numbers
        for both the AP and the client.
        duplicate_sn_ap:      Remove duplicate sequence number for
        the AP only.
        duplicate_sn_client:  Remove duplicate sequence number for the
        client only.
        consecutive_sn:       Filter based on the fact that IV should
        be consecutive (only for AP).
        duplicate_iv:         Remove all duplicate IV.
        signal_dup_consec_sn: Use signal (if available), duplicate and
        consecutive sequence number (filtering is
        much more precise than using all these
        filters one by one).
        --null-packets        : Assume that null packets can be cloaked.
        --disable-base_filter : Do not apply base filter.
        --drop-frag           : Drop fragmented packets

        --help                : Displays this usage screen

airdriver-NG – 提供有关系统上的无线驱动程序的状态信息

root@kali:~# airdriver-ng --help
        Found kernel: 3.3.12-kali1-686-pae.3.12-kali1-686-pae
        usage: airdriver-ng <command> [drivernumber]
        valid commands:
        supported       - lists all supported drivers
        kernel          - lists all in-kernel drivers
        installed       - lists all installed drivers
        loaded          - lists all loaded drivers
        -----------------------------------------------------
        insert <drivernum>  - inserts a driver
        load <drivernum>    - loads a driver
        unload <drivernum>  - unloads a driver
        reload <drivernum>  - reloads a driver
        -----------------------------------------------------
        compile <drivernum> - compiles a driver
        install <drivernum> - installs a driver
        remove <drivernum>  - removes a driver
        -----------------------------------------------------
        compile_stack <stacknum>    - compiles a stack
        install_stack <stacknum>    - installs a stack
        remove_stack <stacknum> - removes a stack
        -----------------------------------------------------
        install_firmware <drivernum>    - installs the firmware
        remove_firmware <drivernum> - removes the firmware
        -----------------------------------------------------
        details <drivernum> - prints driver details
        detect          - detects wireless cards

airodump中-NG – 用于原始802.11帧的数据包捕获

oot@kali:~# airodump-ng --help

        Airodump-ng 1.2 beta3 - (C) 2006-2013 Thomas d'Otreppe
        http://www.aircrack-ng.org

        usage: airodump-ng <options> <interface>[,<interface>,...]

        Options:
        --ivs                 : Save only captured IVs
        --gpsd                : Use GPSd
        --write      <prefix> : Dump file prefix
        -w                    : same as --write
        --beacons             : Record all beacons in dump file
        --update       <secs> : Display update delay in seconds
        --showack             : Prints ack/cts/rts statistics
        -h                    : Hides known stations for --showack
        -f            <msecs> : Time in ms between hopping channels
        --berlin       <secs> : Time before removing the AP/client
        from the screen when no more packets
        are received (Default: 120 seconds)
        -r             <file> : Read packets from that file
        -x            <msecs> : Active Scanning Simulation
        --manufacturer        : Display manufacturer from IEEE OUI list
        --uptime              : Display AP Uptime from Beacon Timestamp
        --output-format
<formats> : Output format. Possible values:
        pcap, ivs, csv, gps, kismet, netxml
        --ignore-negative-one : Removes the message that says
        fixed channel <interface>: -1

        Filter options:
        --encrypt   <suite>   : Filter APs by cipher suite
        --netmask <netmask>   : Filter APs by mask
        --bssid     <bssid>   : Filter APs by BSSID
        --essid     <essid>   : Filter APs by ESSID
        -a                    : Filter unassociated clients

        By default, airodump-ng hop on 2.4GHz channels.
        You can make it capture on other/specific channel(s) by using:
        --channel <channels>  : Capture on specific channels
        --band <abg>          : Band on which airodump-ng should hop
        -C    <frequencies>   : Uses these frequencies in MHz to hop
        --cswitch  <method>   : Set channel switching method
        0       : FIFO (default)
        1       : Round Robin
        2       : Hop on last
        -s                    : same as --cswitch

        --help                : Displays this usage screen

airserv-NG – 无线网卡服务器

root@kali:~# airserv-ng --help
        airserv-ng: invalid option -- '-'

        Airserv-ng 1.2 beta3 - (C) 2007, 2008, 2009 Andrea Bittau
        http://www.aircrack-ng.org

        Usage: airserv-ng <options>

Options:

        -h         : This help screen
        -p  <port> : TCP port to listen on (default:666)
        -d <iface> : Wifi interface to use
-c  <chan> : Channel to use
        -v <level> : Debug level (1 to 3; default: 1)

airtun-NG – 虚拟通道接口的创造者

root@kali:~# airtun-ng --help

        Airtun-ng 1.2 beta3 - (C) 2006-2013 Thomas d'Otreppe
        Original work: Martin Beck
        http://www.aircrack-ng.org

        usage: airtun-ng <options> <replay interface>

        -x nbpps         : number of packets per second (default: 100)
        -a bssid         : set Access Point MAC address
        : In WDS Mode this sets the Receiver
        -i iface         : capture packets from this interface
-y file          : read PRGA from this file
        -w wepkey        : use this WEP-KEY to encrypt packets
        -t tods          : send frames to AP (1) or to client (0)
        : or tunnel them into a WDS/Bridge (2)
        -r file          : read frames out of pcap file

        WDS/Bridge Mode options:
        -s transmitter   : set Transmitter MAC address for WDS Mode
        -b               : bidirectional mode. This enables communication
        : in Transmitter's AND Receiver's networks.
        : Works only if you can see both stations.

        Repeater options:
        --repeat         : activates repeat mode
        --bssid <mac>    : BSSID to repeat
        --netmask <mask> : netmask for BSSID filter

        --help           : Displays this usage screen

besside-NG – 自动破解WEP和WPA网络

root@kali:~# besside-ng --help
        besside-ng: invalid option -- '-'

        Besside-ng 1.2 beta3 - (C) 2010 Andrea Bittau
        http://www.aircrack-ng.org

        Usage: besside-ng [options] <interface>

        Options:

        -b <victim mac> : Victim BSSID
        -s <WPA server> : Upload wpa.cap for cracking
        -c       <chan> : chanlock
        -p       <pps>  : flood rate
        -W              : WPA only
        -v              : verbose, -vv for more, etc.
        -h              : This help screen
本文参与 腾讯云自媒体分享计划,分享自微信公众号。
原始发表:2018-02-02,如有侵权请联系 cloudcommunity@tencent.com 删除

本文分享自 数据库SQL 微信公众号,前往查看

如有侵权,请联系 cloudcommunity@tencent.com 删除。

本文参与 腾讯云自媒体分享计划  ,欢迎热爱写作的你一起参与!

评论
登录后参与评论
0 条评论
热度
最新
推荐阅读
目录
  • Aircrack-NG – 无线网络密码破解
  • airdecap-NG – 解密WEP / WPA / WPA2捕获文件
  • airdecloak-NG – 从PCAP文件删除WEP保护
  • airdriver-NG – 提供有关系统上的无线驱动程序的状态信息
  • airodump中-NG – 用于原始802.11帧的数据包捕获
  • airserv-NG – 无线网卡服务器
  • airtun-NG – 虚拟通道接口的创造者
  • besside-NG – 自动破解WEP和WPA网络
相关产品与服务
数据库
云数据库为企业提供了完善的关系型数据库、非关系型数据库、分析型数据库和数据库生态工具。您可以通过产品选择和组合搭建,轻松实现高可靠、高可用性、高性能等数据库需求。云数据库服务也可大幅减少您的运维工作量,更专注于业务发展,让企业一站式享受数据上云及分布式架构的技术红利!
领券
问题归档专栏文章快讯文章归档关键词归档开发者手册归档开发者手册 Section 归档