User Tools

Site Tools


cafe-latte

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
cafe-latte [2010/03/07 00:20] – Updated links (were redirected to a new address) mister_xcafe-latte [2010/11/21 15:52] (current) – typos sleek
Line 4: Line 4:
 The Cafe Latte attack allows you to obtain a WEP key from a client system.  Briefly, this is done by capturing an ARP packet from the client, manipulating it and then send it back to the client.  The client in turn generates packets which can be captured by [[airodump-ng]].   Subsequently, [[aircrack-ng]] can be used to determine the WEP key. The Cafe Latte attack allows you to obtain a WEP key from a client system.  Briefly, this is done by capturing an ARP packet from the client, manipulating it and then send it back to the client.  The client in turn generates packets which can be captured by [[airodump-ng]].   Subsequently, [[aircrack-ng]] can be used to determine the WEP key.
  
-These links provide a detailed explanation of the attack plus some ways to protect yoursefl from it:+These links provide a detailed explanation of the attack plus some ways to protect yourself from it:
  
   * [[http://www.airtightnetworks.com/home/resources/knowledge-center/caffe-latte.html|Cafe Latte attack]]   * [[http://www.airtightnetworks.com/home/resources/knowledge-center/caffe-latte.html|Cafe Latte attack]]
cafe-latte.1267917633.txt.gz · Last modified: 2010/03/07 00:20 by mister_x