klkgd 发表于 2011-12-22 08:53

五步骤成功破解无线路由器密码

<DIV>
<P class=MsoNormal style="MARGIN: 0cm 0cm 0pt"><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><FONT face="Times New Roman">&nbsp;</FONT></SPAN></P>
<P class=MsoNormal style="MARGIN: 0cm 0cm 0pt; TEXT-INDENT: 21pt; mso-char-indent-count: 2.0"><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">我是一名家庭用户,最近不小心忘记了家里</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><FONT face="Times New Roman">JCG</FONT></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">无线路由器的登录密码,现在唯一知道的就是该设备使用的是</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><FONT face="Times New Roman">5</FONT></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">位以内的数字作为密码,那么我想问专家如何来解决这种密码为纯数字的暴力破解问题呢?在线急切等待。</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><BR><SPAN style="mso-spacerun: yes"><FONT face="Times New Roman">&nbsp;&nbsp;&nbsp; </FONT></SPAN></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">【解答】很多时候我们家庭用户网络被入侵或者日常使用过程中都会遇到密码猜解的问题,家庭宽带路由器的密码遗忘而又无法通过其他办法恢复的话,暴力破解方法是唯一的选择。但是从以往的经验来看暴力破解密码工程庞大,所需要的时间非常长,小则几十小时多则几天,而且成功率还不高。不过就笔者长期经验来说如果我们要破解的密码是纯数字的话,完全可以通过小工具来实现暴力猜解的目的,今天我们就来用小工具让猜解密码不求人。</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><BR><FONT face="Times New Roman">ramwpass</FONT></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">小档案:</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><BR></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">软件版本:</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><FONT face="Times New Roman">v1.0&nbsp;&nbsp;&nbsp;&nbsp;<BR></FONT></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">软件类型:免费软件</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><FONT face="Times New Roman">&nbsp;&nbsp;&nbsp;&nbsp;<BR></FONT></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">软件大小:</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><FONT face="Times New Roman">20KB&nbsp;&nbsp;&nbsp;&nbsp;<BR></FONT></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">适应平台:</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><FONT face="Times New Roman">windows2000/xp/2003<BR></FONT></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">下载地址:</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><A href="http://www.qqhao123.com/dh/jm/200811/2800.html" target=_blank><SPAN style="COLOR: #261cdc"><FONT face="Times New Roman">http://www.qqhao123.com/dh/jm/200811/2800.html</FONT></SPAN></A><BR><SPAN style="mso-spacerun: yes"><FONT face="Times New Roman">&nbsp;&nbsp;&nbsp; </FONT></SPAN></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">首先需要说明一点的是本文涉及的这种暴力破解纯数字密码的小工具是建立在基于图形化界面的操作上,在图形化界面的帐户密码登录窗口中通过此工具来完成暴力破解的目的,软件会自动从</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><FONT face="Times New Roman">0</FONT></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">开始尝试破解,每次破解失败都会自动加</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><FONT face="Times New Roman">1</FONT></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">来再次尝试,直到顺利进入管理界面,然后我们再执行修改密码操作即可。具体步骤如下:</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><BR></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">第一步:打开</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><FONT face="Times New Roman">IE</FONT></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">浏览器访问</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><FONT face="Times New Roman">JCG</FONT></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">无线路由器的管理地址,出现管理帐户及密码登录界面。</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><BR></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">第二步:打开我们下载的</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><FONT face="Times New Roman">ramwpass.exe</FONT></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">,运行该程序,这时会弹出软件主界面。</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><BR></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">第三步:在软件主界面中有一个</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><FONT face="Times New Roman">COMMAND1</FONT></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">的按钮,我们点该按钮。</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><BR></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">第四步:最后我们再次把鼠标点到管理界面用户名和密码登录处,这里我们可以假定用户名</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><SPAN style="mso-spacerun: yes"><FONT face="Times New Roman">&nbsp;&nbsp;&nbsp;&nbsp; </FONT></SPAN></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">已经知道,毕竟不是</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><FONT face="Times New Roman">admin</FONT></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">就是</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><FONT face="Times New Roman">root</FONT></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">,而有的设备根本不需要用户名,然后把光标放到密码输入对话框中即可。</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><BR></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">第五步:接下来我们的小工具就开始了暴力破解数字密码的工作,登录界面提示密码错误也不用担心,软件会自动确认并尝试下一个数字。每次尝试都是之前的数字加</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><FONT face="Times New Roman">1</FONT></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">,所有暴力破解操作直到密码成功破解顺利登录为止,我们进入到管理界面后再执行密码修改或配置备份工作即可。</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><BR><SPAN style="mso-spacerun: yes"><FONT face="Times New Roman">&nbsp;&nbsp;&nbsp; </FONT></SPAN></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">小结</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><FONT face="Times New Roman">——</FONT></SPAN><SPAN style="FONT-FAMILY: 宋体; mso-bidi-font-size: 10.5pt; mso-ascii-font-family: ˎ̥; mso-hansi-font-family: ˎ̥">通过小工具我们顺利的实现了纯数字密码的破解工作,虽然这个工具的适用条件比较苛刻,但是他却可以在关键时刻帮助我们解决大问题,希望此工具可以帮助这位朋友解决实际难题,顺利破解家中宽带路由器设置的纯数字密码。</SPAN><SPAN lang=EN-US style="FONT-FAMILY: ˎ̥; mso-bidi-font-size: 10.5pt"><BR style="mso-special-character: line-break"><BR style="mso-special-character: line-break"></SPAN></P></DIV>
页: [1]
查看完整版本: 五步骤成功破解无线路由器密码