Steven is performing a wireless network audit. As part of the engagement, he is trying to crack a WPA-PSK key. Steven has captured enough packets to run aircrack-ng and discover the key, but aircrack-ng did not yield any result, as there were no authentication packets in the capture. Which of the following commands should Steven use to generate authentication packets?
A) aireplay-ng --deauth 11 -a AA:BB:CC:DD:EE:FF
B) airmon-ng start eth0
C) airodump-ng --write capture eth0
D) aircrack-ng.exe -a 2 -w capture.cap
Correct Answer:
Verified
Q9: Stanley, a pen tester needs to perform
Q10: Tom is a networking manager in XYZ
Q11: Michael, a penetration tester of Rolatac Pvt.
Q12: Rebecca, a security analyst, was auditing the
Q13: Veronica, a penetration tester at a top
Q15: An organization hosted a website to provide
Q16: You are working on a pen testing
Q17: HDC Networks Ltd. is a leading security
Q18: Richard, a penetration tester was asked to
Q19: Ross performs security test on his company's
Unlock this Answer For Free Now!
View this answer and more for free by performing one of the following actions
Scan the QR code to install the App and get 2 free unlocks
Unlock quizzes for free by uploading documents