User Tools

Site Tools


how_to_crack_wep_via_a_wireless_client

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Last revisionBoth sides next revision
how_to_crack_wep_via_a_wireless_client [2009/09/11 21:12] – fixed typo darkaudaxhow_to_crack_wep_via_a_wireless_client [2009/09/11 21:13] – fixed typo darkaudax
Line 198: Line 198:
 We first need to generate the xor file. This file gives us the ability to create new encrypted packets for injection. We first need to generate the xor file. This file gives us the ability to create new encrypted packets for injection.
  
-You run the following command and select a packet which is a decent size.  It has to be larger then the ARP packet we want to create. So pick something like 86 or more bytes. As well we need to determine the IP address of the wireless workstation we are targeting. So pick a packet with a source or destination MAC address of the workstation. The reason for this is will later use tcpdump to look at the decrypted packet and obtain the IP address.+You run the following command and select a packet which is a decent size.  It has to be larger then the ARP packet we want to create. So pick something like 86 or more bytes. As well we need to determine the IP address of the wireless workstation we are targeting. So pick a packet with a source or destination MAC address of the workstation. The reason for this is that we will later use tcpdump to look at the decrypted packet and obtain the IP address.
  
 Run "aireplay-ng -4 ath0 -h 00:0F:B5:46:11:19". Run "aireplay-ng -4 ath0 -h 00:0F:B5:46:11:19".
how_to_crack_wep_via_a_wireless_client.txt · Last modified: 2018/03/11 20:17 by mister_x