Network Security Internet Technology Development Database Servers Mobile Phone Android Software Apple Software Computer Software News IT Information

In addition to Weibo, there is also WeChat

Please pay attention

WeChat public account

Shulou

How to analyze the New practical tools of Backtrack5 R3

2025-02-23 Update From: SLTechnology News&Howtos shulou NAV: SLTechnology News&Howtos > Servers >

Share

Shulou(Shulou.com)06/01 Report--

How to analyze the new practical tools of Backtrack5 R3? aiming at this problem, this article introduces the corresponding analysis and answer in detail, hoping to help more partners who want to solve this problem to find a more simple and feasible method.

Backtrack (download) is the most famous penetration test / security assessment Linux distribution. Backtrack 5 R3 was released on August 13, 2012. About 60 new tools have been added to this version, most of which were released during the Defcon and Blackhat conferences held in Las Vegas.

We'll take a look at the latest tools released in Backtrack 5 R3 and their usage.

Fern-Wifi-Cracker Fern Wi-fi cracker is a wireless network cracking testing tool written by python, which provides a GUI interface. Normally, you need to launch aireplay-ng and airodump-ng and aircrack-ng respectively to crack the wireless network, but Fern-Wifi-cracker makes it easy.

1. Before starting Fern Wi-fi cracker, you need to make sure that your wireless card supports packet injection. The method of determination is also very simple, you just type airmon-ng, and then you can see the network port where you can configure monitor mode. Choose the network port you want to sniff

As long as you choose, he will automatically establish a virtual interface (mon0) on the selected interface (wlan0).

Then you just need to select the network, click "Wi-fi attack" to start the WEP cracking process similarly, Fern Wi-fi cracker can also carry out WPA cracking, the process is also very simple, leave it to everyone to study:) Dnmap imagine that if your network is very large, using a single host nmap for scanning is really a time-consuming and laborious task. In this situation, Yuan Fang, what do you think? Dnmap is born to solve this problem and is a distributed implementation of nmap. The overall use of Dnmap is as follows: 1. Create a commands.txt file with the contents of the commands you need to execute.

two。 Execute dnmap server and take commands.txt as a parameter

3. Use the client side to connect to server. Ensure connectivity between server and client. Specific process and screenshot to open dnmap, which is located in Information Gathering-> Network Analysis-> Identify Live hosts to establish scanning instructions file to start server client connection server to start scanning

After the scan is complete, you can find the scan result file (.nmap, .gnmap and xml format) in the nmap_output directory.

This is the answer to the question about how to analyze the new Backtrack5 R3 utility tool. I hope the above content can be of some help to you. If you still have a lot of doubts to be solved, you can follow the industry information channel to learn more about it.

Welcome to subscribe "Shulou Technology Information " to get latest news, interesting things and hot topics in the IT industry, and controls the hottest and latest Internet news, technology news and IT industry trends.

Views: 0

*The comments in the above article only represent the author's personal views and do not represent the views and positions of this website. If you have more insights, please feel free to contribute and share.

Share To

Servers

Wechat

© 2024 shulou.com SLNews company. All rights reserved.

12
Report