User Tools

Site Tools


flowchart

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revisionBoth sides next revision
flowchart [2008/05/09 23:35] – Again, chopchop and fragment got mixed up. netrolller3dflowchart [2008/05/09 23:35] – Oops. netrolller3d
Line 47: Line 47:
 =====Section 5:  Is the AP sending out ANY data?===== =====Section 5:  Is the AP sending out ANY data?=====
 In order to crack anything, the AP has to send out at least 1 packet.  This packet will be used on the chopchop (-4) or fragmentation (-5) attack, or hopefully the arpinteractive (-3) attack.  If the AP is not sending out any data, it likely means no one is connected to the AP via wired or wireless.   You will just have to wait, keep airodump-ng running with the -w switch (to output data) overnight, and you may get lucky.   In order to crack anything, the AP has to send out at least 1 packet.  This packet will be used on the chopchop (-4) or fragmentation (-5) attack, or hopefully the arpinteractive (-3) attack.  If the AP is not sending out any data, it likely means no one is connected to the AP via wired or wireless.   You will just have to wait, keep airodump-ng running with the -w switch (to output data) overnight, and you may get lucky.  
 +
  
  
 =====Section 6:  Generate an XOR file (chopcop or fragmentation attack)===== =====Section 6:  Generate an XOR file (chopcop or fragmentation attack)=====
-The point of cracking is to generate data.  You can generate data in Section 4, but sometimes there are no clients connected to wifi, but the AP is still sending out data.  In this case, you will want to capture the data that the AP is sending out, and use it to determine a valid XOR keystream (basically a file which allows you to create a packet with out knowing the key).   The two attacks for this are "fragmentation" and "chop-chop" Fragmentation is quickest, but you have to have a good connection to the AP (be close to the AP), and it doesn't work with all cards. +The point of cracking is to generate data.  You can generate data in Section 4, but sometimes there are no clients connected to wifi, but the AP is still sending out data.  In this case, you will want to capture the data that the AP is sending out, and use it to determine a valid XOR keystream (basically a file which allows you to create a packet with out knowing the key).   The two attacks for this are "fragmentation" and "chop-chop" Fragmentation is quickest, but you have to have a good connection to the AP (be close to the AP), and it doesn't work with all cards.  Chop-chop usually works with all cards, but it doesn't always work on every AP.
-  Chop-chop usually works with all cards, but it doesn't always work on every AP.+
  
 =====Section 7:  Frag / Chop-chop failed===== =====Section 7:  Frag / Chop-chop failed=====
flowchart.txt · Last modified: 2012/04/02 14:33 by wims