找回密码
 立即注册
邮电通讯系统 2022-07-07 51 0star收藏 版权: . 保留作者信息 . 禁止商业使用 . 禁止修改作品
随着国内无线网络(IEEE802.11)设备的普及,无线网络的安全性问题逐渐成为人们关注的焦点。Beini就是用来进行无线网络安全评估的一套系统。Beini:一个基于TinyCoreLinux搭建的无线网络安全测试系统。FeedingBottle:运行在Beini系统上的Aircrack-ng工具包的GUI。更多介绍和教程请参考光盘内“readme”文件(很详细)。Beini是光盘iso文件,你可以刻录到光盘,U盘,或者用VMware都行,但是注意笔记本的内置无线网卡大都是PCI设备是不能被VMware识别的,所以想用本本体验的朋友用UltraISO刻录到U盘,步骤很简单,如:w,这里不再多述。众所周知,WEP的比WPA的破解要简单的多,WEP一般都能搞定,WPA只能靠运气了
本资料共包含以下附件:
beini-1.2.2.iso....


(With the popularity of domestic wireless network (IEEE802.11) devices, the security of wireless networks has gradually become the focus of attention. BEINI is a system used for wireless network security evaluation. BEINI: a wireless network security testing system based on tinycorelinux. Feedingbolt: Gui of the aircraft ng toolkit running on BEINI system. For more introductions and tutorials, please refer to the "readme" file on the CD (very detailed). BEINI is a CD-ROM ISO file. You can burn it to a CD-ROM, USB flash disk, or VMware, but note that most of the built-in wireless network cards in notebooks are PCI devices that cannot be recognized by VMware, so friends who want to experience with notebooks can burn it to a USB flash disk with UltraISO. The steps are very simple, such as: W, I won't talk about it here. As we all know, WEP is much easier to crack than WPA. WEP can generally be solved, and WPA can only rely on luck
This document contains the following attachments:
beini-1.2.2. iso....)

[下载]09105984804.rar




上一篇:Cisco PIX 515E 指导
下一篇:PPPoE Server功能配置详解 工程师培训