User Tools

Site Tools


ipw2200_generic

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
ipw2200_generic [2007/08/29 18:57] drioipw2200_generic [2007/08/29 19:01] – ptw attack drio
Line 181: Line 181:
  
       # aireplay-ng -2 -r arp-request eth1       # aireplay-ng -2 -r arp-request eth1
 +
  
  
Line 193: Line 194:
 We have to wait now so airodump-ng gathers enough data (enough IVs) so we can run airocrack-ng.  We have to wait now so airodump-ng gathers enough data (enough IVs) so we can run airocrack-ng. 
 How many packages we need so airocrack-ng cracks the wep key? It depends. The version of  How many packages we need so airocrack-ng cracks the wep key? It depends. The version of 
-airocrack-ng that comes with backtrack2 is not the lastest one. There have been a lot of improvements in recent versions  +airocrack-ng that comes with backtrack2 is not the lastest one so we need around 1.000.000 of IVs. 
-that have reduced the number of IVs neededIn my experience, I have found 300k (data output) is more than enough. +If we are using the latest version (0.9 and up100.000 is enough.
- +
- +
- +
- +
  
  
Line 206: Line 202:
 In another window we launch: In another window we launch:
  
-      # aircrack-ng dump*.cap+      # aircrack-ng -z dump*.cap
  
 Depending the number of packages you have gathered, this may take some minutes or you may get the key inmediately. Depending the number of packages you have gathered, this may take some minutes or you may get the key inmediately.
 +The -z argument tells aircrack-nt to try a ptw attack also. If you version of aircrack-ng doesn't support it, just
 +ommit it.
  
 === NOTE: === === NOTE: ===
ipw2200_generic.txt · Last modified: 2009/09/26 14:27 by darkaudax