User Tools

Site Tools


how_to_crack_wep_via_a_wireless_client

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revisionBoth sides next revision
how_to_crack_wep_via_a_wireless_client [2007/11/10 23:16] darkaudaxhow_to_crack_wep_via_a_wireless_client [2008/04/22 16:08] – 1.0 too. netrolller3d
Line 23: Line 23:
  
 ===== Solution ===== ===== Solution =====
 +
  
 ====Assumptions used in this tutorial==== ====Assumptions used in this tutorial====
Line 31: Line 32:
   * You are physically close enough to the client to send packets to them and receive packets from them.   * You are physically close enough to the client to send packets to them and receive packets from them.
   * You have Wireshark installed and working.  Plus you have a basic understanding of how to use it.   * You have Wireshark installed and working.  Plus you have a basic understanding of how to use it.
-  * You are using the aircrack-ng stable version of 0.9.  This is very important since there is a bug in 0.6.2 aireplay-ng which switches -k and -l IP addresses.+  * You are using the aircrack-ng stable version of 0.9 or the development version of 1.0.  This is very important since there is a bug in 0.6.2 aireplay-ng which switches -k and -l IP addresses.
  
-In the examples, the option "double dash bssid" is shown as "- -bssid" Remember to remove the space between the two dashes when using it in real life.  This also applies to  "- -ivs", "- -arpreplay", "- -deauth", "- -channel", "- -arp" and "- -fakeauth".+In the examples, the option "double dash bssid" is shown as "-''''-bssid" Remember to remove the space between the two dashes when using it in real life.  This also applies to  "- -ivs", "- -arpreplay", "- -deauth", "- -channel", "- -arp" and "- -fakeauth".
  
 ====Equipment used==== ====Equipment used====
how_to_crack_wep_via_a_wireless_client.txt · Last modified: 2018/03/11 20:17 by mister_x