可以从 Pcap 文件中检索的多个 WEP 密钥 [英] Multiple WEP keys which can be retrieved from the Pcap file

查看:86
本文介绍了可以从 Pcap 文件中检索的多个 WEP 密钥的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

好的,我有这个用 Wireshark 捕获的 Cap 文件.可以从文件中检索多个 WEP 密钥.

Ok, i have this Cap file that i captured with Wireshark. There are multiple WEP keys which can be retrieved from the file.

有没有办法使用 Wireshark 或 aircrack-ng 来确切知道该 Pcap 文件中有多少个可用的 wep 密钥?

Is there a way, using Wireshark or aircrack-ng, to know exactly how many wep keys that are available in that Pcap file ?

不是 Wep 密码,只是可用的 Wep 密钥数量.

not the Wep passwords, just the number of Wep keys available.

推荐答案

Wireshark 有一个名为 wlan.wep.key 的显示/过滤字段.

Wireshark has a display/filter field named wlan.wep.key.

所以:使用带有显示过滤器和 wctshark 如下可能会给你想要的结果(虽然我还没有尝试过):

So: Using tshark with a display filter and wc as follows might give you the desired result (altho i haven't tried it):

tshark -R wlan.wep.key -r <文件名>|wc -l

注意:我不知道一个帧中是否可以有 1 个以上的 WEP 密钥.如果是这样,那么以上将不会给出正确的计数.

Note: I don't know if there can be more than 1 WEP key in a frame. If so then the above won't give the right count.

tshark -R wlan.wep.key -Tfields -eframe.number -r 应该只显示所有带有 WEP 密钥的帧的帧号.

tshark -R wlan.wep.key -Tfields -eframe.number -r <filename> should show just the frame numbers of all the frames with WEP keys.

tshark -R wlan.wep.key -Tfields -eframe.number -ewlan.wep.key -r 将打印出所有的键(即使每帧超过 1 个)).

tshark -R wlan.wep.key -Tfields -eframe.number -ewlan.wep.key -r <filename> will print out all the keys (even if more than 1 per frame).

这篇关于可以从 Pcap 文件中检索的多个 WEP 密钥的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆