User Tools

Site Tools


i_am_injecting_but_the_ivs_don_t_increase

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
i_am_injecting_but_the_ivs_don_t_increase [2008/11/14 18:39] – cosmetic change mister_xi_am_injecting_but_the_ivs_don_t_increase [2018/03/11 20:14] (current) – Removed link to trac mister_x
Line 1: Line 1:
 ====== Tutorial: I am injecting but the IVs don't increase! ====== ====== Tutorial: I am injecting but the IVs don't increase! ======
-Version: 1.08 January 92008\\+Version: 1.09 September 102009\\
 By: darkAudax By: darkAudax
  
  
 ===== Introduction ===== ===== Introduction =====
-A frequent problem that problem that comes up is that packets are being injected but the IVs don't increase. This tutorial provides guidance on determining the root cause of the problem and how to fix it.+A frequent problem that comes up is that packets are being injected but the IVs don't increase. This tutorial provides guidance on determining the root cause of the problem and how to fix it.
  
 Experiment with your home wireless access point to get familiar with these ideas and techniques. If you do not own a   particular access point, please remember to get permission from the owner prior to playing with it. Experiment with your home wireless access point to get familiar with these ideas and techniques. If you do not own a   particular access point, please remember to get permission from the owner prior to playing with it.
  
-I would like to acknowledge and thank the [[http://trac.aircrack-ng.org/wiki/Team|Aircrack-ng team]] for producing such a great robust tool.  +Please send any constructive feedback, positive or negative. Additional troubleshooting ideas and tips are especially welcome.
-Please send me any constructive feedback, positive or negative. Additional troubleshooting ideas and tips are especially welcome.+
  
 ===== Assumptions ===== ===== Assumptions =====
Line 114: Line 113:
 ==== ARP Request Replay ==== ==== ARP Request Replay ====
  
-Use the standard [[http://aircrack-ng.org/doku.php?id=arp-request_reinjection|ARP request replay]] technique.+Use the standard [[arp-request_reinjection|ARP request replay]] technique.
  
 This assumes that you have a wired or wireless client active.  To speed things up, simply ping a non-existent IP on your LAN. This assumes that you have a wired or wireless client active.  To speed things up, simply ping a non-existent IP on your LAN.
Line 120: Line 119:
 ==== Replay Previous ARP ==== ==== Replay Previous ARP ====
  
-You can replay an ARP which was previously captured.  See this [[http://aircrack-ng.org/doku.php?id=arp-request_reinjection#usage_example|section]] for an example.+You can replay an ARP which was previously captured.  See this [[arp-request_reinjection#usage_example|section]] for an example.
  
  
 ==== Use "-p 0841" Technique ==== ==== Use "-p 0841" Technique ====
  
-You can replay any data packet captured in real time.  See this [[http://aircrack-ng.org/doku.php?id=interactive_packet_replay#other_examples|section]] for an example.+You can replay any data packet captured in real time.  See this [[interactive_packet_replay#other_examples|section]] for an example.
  
 This assumes that there is at least one data packet broadcast by the AP or a wireless client. This assumes that there is at least one data packet broadcast by the AP or a wireless client.
i_am_injecting_but_the_ivs_don_t_increase.1226684388.txt.gz · Last modified: 2008/11/14 18:39 by mister_x