User Tools

Site Tools


ipw2200_generic

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
ipw2200_generic [2009/05/04 00:12] – Update links to forum mister_xipw2200_generic [2009/09/26 14:27] (current) – Fixed typos darkaudax
Line 6: Line 6:
    - screen usage example    - screen usage example
    - Different attacks    - Different attacks
-   - More detailed explaination about what we are doing on each step +   - More detailed explanation about what we are doing on each step 
-   - upgrade airo tools from the livecd.+   - upgrade airodump-ng tools from the livecd.
  
 ===== Introduction ===== ===== Introduction =====
Line 14: Line 14:
  
 When I started using the aircrack-ng tools I did not have the  When I started using the aircrack-ng tools I did not have the 
-[[Compatibility_Drivers|best hardware]] for it. I only had an ibm thinkpad t42 that comes with an intel 2200BG card.+[[Compatibility_Drivers|best hardware]] for it. I only had an IBM Thinkpad T42 that comes with an Intel 2200BG card.
 Most of the wep attacks require to inject some packets in the network in order to speed up the process of gathering IVs. In order to do that, the device Most of the wep attacks require to inject some packets in the network in order to speed up the process of gathering IVs. In order to do that, the device
 driver that we use for controlling our card has to support injection. This [[newbie_guide|tutorial]] explains you how to compile and install modules in your driver that we use for controlling our card has to support injection. This [[newbie_guide|tutorial]] explains you how to compile and install modules in your
Line 26: Line 26:
   *4 - Configure the wireless parameters using iwconfig.   *4 - Configure the wireless parameters using iwconfig.
   *5 - Collect data with airodump-ng   *5 - Collect data with airodump-ng
-  *5 - Launch the chopchop attack +  *5 - Launch the [[korek_chopchop|chopchop]] attack 
-  *6 - Create the arp request packet +  *6 - Create the ARP request packet 
-  *7 - Send the arp request over and over+  *7 - Send the ARP request over and over
   *8 - Wait to gather enough IVs   *8 - Wait to gather enough IVs
-  *9 - Crack the wep key using aircrack-ng+  *9 - Crack the WEP key using aircrack-ng
  
 Keep in mind that we are going to be running different commands and we will need to check switch between them. Most Keep in mind that we are going to be running different commands and we will need to check switch between them. Most
Line 54: Line 54:
          ......          ......
  
-That command will list all the pci devices connected to the pci bus. You should see something similar to this when you run it on your machine.+That command will list all the PCI devices connected to the pci bus. You should see something similar to this when you run it on your machine.
 Note I removed most of the output. Note I removed most of the output.
  
Line 68: Line 68:
  
 That's the method I would recommend. But, if you are using the latest version of airodump-ng (we'll use it in the next section) you can That's the method I would recommend. But, if you are using the latest version of airodump-ng (we'll use it in the next section) you can
-tell the program to creat the rtap0 device for you:+tell the program to create the rtap0 device for you:
  
          # airodump-ng -c X rtap0          # airodump-ng -c X rtap0
Line 88: Line 88:
 ===== Change the MAC address of our card ===== ===== Change the MAC address of our card =====
  
-This step is optional but it will give us some anonimyty. On a new window:+This step is optional but it will give us some anonymity. On a new window:
  
        # ifconfig eth1 up hw ether 00:11:22:33:44:55        # ifconfig eth1 up hw ether 00:11:22:33:44:55
Line 127: Line 127:
 vulnerable to the chopchop attack. I also received an error stating the checksum didn't match. I just re-ran aireplay and it was fine. vulnerable to the chopchop attack. I also received an error stating the checksum didn't match. I just re-ran aireplay and it was fine.
  
-If the attack fails, try to rerun the command again ommiting the "-h <AP MAC>" parameter.+If the attack fails, try to rerun the command again omitting the "-h <AP MAC>" parameter.
  
 ===== Create the arp request packet ===== ===== Create the arp request packet =====
  
-Now we will create an arp-request packet using the aquired keysteam file. The "-l" and "-k" options are the source IP and destination IP. +Now we will create an arp-request packet using the acquired keysteam file. The "-l" and "-k" options are the source IP and destination IP. 
 If you use valid destination IPs then you will be running an [[arp_amplification|amplification attack]]. This can be run in the same window  If you use valid destination IPs then you will be running an [[arp_amplification|amplification attack]]. This can be run in the same window 
 we run the chopchop attack: we run the chopchop attack:
ipw2200_generic.txt · Last modified: 2009/09/26 14:27 by darkaudax