Which of the following commands will help Adam check his wireless card for injection?

Posted by: Pdfprep Category: ECSAv10 Tags: , ,

Adam is a senior penetration tester at XYZsecurity Inc. He is auditing a wireless network for vulnerabilities. Before starting the audit, he wants to ensure that the wireless card in his machine supports injection. He decided to use the latest version of aircrack-ng tool.

Which of the following commands will help Adam check his wireless card for injection?
A . aireplay-ng -9 wlan0
B . airodump-ng wlan0
C . airdecap-ng -3 wlan0
D . aireplay-ng -5 Cb wlan0

Answer: B

Leave a Reply

Your email address will not be published.