User Tools

Site Tools


airdecloak-ng

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revisionBoth sides next revision
airdecloak-ng [2008/11/14 22:58] – Why KoreK and not PTW? mister_xairdecloak-ng [2008/11/15 00:10] mister_x
Line 1: Line 1:
 ====== Airdecloak-ng ====== ====== Airdecloak-ng ======
 +
 ===== Description ===== ===== Description =====
  
-Airdecloak-ng is a tool that removes wep cloaking from a pcap file. Some WIPS (actually one) can actively "prevent" cracking a WEP key by inserting chaff (fake wep frames) in the air to fool aircrack-ng. In some rare cases, cloaking fails and the key can be recovered without removing this chaff. In the cases where the key cannot be recovered, use this tool to filter out chaff.+Airdecloak-ng is a tool that removes wep cloaking from a pcap file. Some WIPS (actually one) actively "prevent" cracking a WEP key by inserting chaff (fake wep frames) in the air to fool aircrack-ng. In some rare cases, cloaking fails and the key can be recovered without removing this chaff. In the cases where the key cannot be recovered, use this tool to filter out chaff.
  
 The program works by reading the input file and selecting packets from a specific network. The program works by reading the input file and selecting packets from a specific network.
airdecloak-ng.txt · Last modified: 2023/01/17 09:58 by gemesa