Which of the following commands should Steven use to generate authentication packets?

Posted by: Pdfprep Category: ECSAv10 Tags: , ,

Steven is performing a wireless network audit. As part of the engagement, he is trying to crack a WPA­PSK key. Steven has captured enough packets to run aircrack-ng and discover the key, but aircrack-ng did not yield any result, as there were no authentication packets in the capture.

Which of the following commands should Steven use to generate authentication packets?
A . aireplay-ng –deauth 11 -a AA:BB:CC:DD:EE:FF
B . airmon-ng start eth0
C . airodump-ng –write capture eth0
D . aircrack-ng.exe -a 2 -w capture.cap

Answer: A

Leave a Reply

Your email address will not be published.