Which of the following commands should Steven use to generate authentication packets?

Steven is performing a wireless network audit. As part of the engagement, he is trying to crack a WPA­PSK key. Steven has captured enough packets to run aircrack-ng and discover the key, but aircrack-ng did not yield any result, as there were no authentication packets in the capture.

Which of the following commands should Steven use to generate authentication packets?
A . aireplay-ng –deauth 11 -a AA:BB:CC:DD:EE:FF
B . airmon-ng start eth0
C . airodump-ng –write capture eth0
D . aircrack-ng.exe -a 2 -w capture.cap

Answer: A

Latest ECSAv10 Dumps Valid Version with 150 Q&As

Latest And Valid Q&A | Instant Download | Once Fail, Full Refund

Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments