User Tools

Site Tools


arp_inject_capture

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revisionBoth sides next revision
arp_inject_capture [2008/01/25 01:18] – added link to wireshark faq entry darkaudaxarp_inject_capture [2009/02/16 19:45] – Updated to reflect unique IVs are used on injected packets. darkaudax
Line 1: Line 1:
 ====== Tutorial: ARP Request Injection Packet Capture Explained ====== ====== Tutorial: ARP Request Injection Packet Capture Explained ======
-Version: 1.01 January 242008\\+Version: 1.02 February 162009\\
 By: darkAudax By: darkAudax
  
Line 30: Line 30:
  
 Notice the the initialization vector number (IEEE 802.11 -> WEP Parameters) is the same on each.  This is because we are injecting the same packet over and over. Notice the the initialization vector number (IEEE 802.11 -> WEP Parameters) is the same on each.  This is because we are injecting the same packet over and over.
 +
 +NOTE: In current versions of aircrack-ng, the initialization vector number changes on each injected packet since a push-down stack of the most recently received packets is used.
  
  
arp_inject_capture.txt · Last modified: 2009/08/14 19:22 by mister_x