User Tools

Site Tools


airdecloak-ng

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
airdecloak-ng [2008/11/09 23:02] – thanks mister_xairdecloak-ng [2008/11/15 00:10] mister_x
Line 1: Line 1:
 ====== Airdecloak-ng ====== ====== Airdecloak-ng ======
 +
 ===== Description ===== ===== Description =====
  
-Airdecloak-ng is a tool that removes wep cloaking from a pcap file. Some WIPS (actually one) can actively "prevent" cracking a WEP key by inserting chaff (fake wep frames) in the air to fool aircrack-ng. In some rare cases, cloaking fails and the key can be recovered without removing this chaff. In the cases where the key cannot be recovered, use this tool to filter out chaff.+Airdecloak-ng is a tool that removes wep cloaking from a pcap file. Some WIPS (actually one) actively "prevent" cracking a WEP key by inserting chaff (fake wep frames) in the air to fool aircrack-ng. In some rare cases, cloaking fails and the key can be recovered without removing this chaff. In the cases where the key cannot be recovered, use this tool to filter out chaff.
  
 The program works by reading the input file and selecting packets from a specific network. The program works by reading the input file and selecting packets from a specific network.
Line 347: Line 348:
  
 Not yet, but they will. Not yet, but they will.
 +
 +==== Why is KoreK used instead of PTW? ====
 +
 +Only a few hundred packets in this capture file can be used for PTW and that wasn't enough. See the following [[aircrack-ng#the_ptw_method_does_not_work|entry]] for more details.
  
 ===== Links ===== ===== Links =====
airdecloak-ng.txt · Last modified: 2023/01/17 09:58 by gemesa