User Tools

Site Tools


how_to_crack_wep_with_no_clients

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
how_to_crack_wep_with_no_clients [2008/07/20 19:55] netrolller3dhow_to_crack_wep_with_no_clients [2009/08/14 19:23] – use dokuwiki internal link mister_x
Line 5: Line 5:
  
 ===== Introduction ===== ===== Introduction =====
-There are many times when a wireless network has no wireless clients associated with it and there are no ARP requests coming from the wired side.  This tutorial describes how to crack the WEP key when there are no wireless clients and there are no ARP requests coming from the wired side.  Although this topic has been discussed many times over in the [[http://forum.tinyshell.be/|Forum]], this tutorial is intended to address the topic in more detail and provide working examples.+There are many times when a wireless network has no wireless clients associated with it and there are no ARP requests coming from the wired side.  This tutorial describes how to crack the WEP key when there are no wireless clients and there are no ARP requests coming from the wired side.  Although this topic has been discussed many times over in the [[http://forum.aircrack-ng.org|Forum]], this tutorial is intended to address the topic in more detail and provide working examples.
  
 If there ARP requests being broadcast from the wire side, then the standard [[fake authentication]] combined with [[arp-request_reinjection|ARP request replay technique]] may be used. If there ARP requests being broadcast from the wire side, then the standard [[fake authentication]] combined with [[arp-request_reinjection|ARP request replay technique]] may be used.
Line 61: Line 61:
 To be honest, we will not be changing the wireless card MAC address. To be honest, we will not be changing the wireless card MAC address.
  
-This is a reminder to use your wireless card MAC address as the source MAC.  I mention this explicitly as a reminder to use the actual MAC address from your card in "Step 3 - fake authentication" if you are replaying data from another session.  Detailed instructions can be found in the FAQ: [[http://aircrack-ng.org/doku.php?id=faq&DokuWiki=7bdcc4f1dd827e3aabb3bbf0a2f93c21#how_do_i_change_my_card_s_mac_address|How do I change my card's MAC address ?]].+This is a reminder to use your wireless card MAC address as the source MAC.  I mention this explicitly as a reminder to use the actual MAC address from your card in "Step 3 - fake authentication" if you are replaying data from another session.  Detailed instructions can be found in the FAQ: [[faq#how_do_i_change_my_card_s_mac_address|How do I change my card's MAC address ?]].
  
  
Line 554: Line 554:
 The base tutorial assumes you are using the native MAC address of your wireless device as the source MAC.  If this is not the case, then you need to change the process used.  Since this is an advanced topic, I will provide the general guidelines and not the specific detail. The base tutorial assumes you are using the native MAC address of your wireless device as the source MAC.  If this is not the case, then you need to change the process used.  Since this is an advanced topic, I will provide the general guidelines and not the specific detail.
  
-Preferably, you should change the native MAC address of your wireless device to the MAC you will be spoofing.  This could the MAC of a client already associated with the AP or one that you make up.  See [[http://aircrack-ng.org/doku.php?id=faq#how_do_i_change_my_card_s_mac_address|this FAQ entry]] regarding how to change the MAC address of your card.+Preferably, you should change the native MAC address of your wireless device to the MAC you will be spoofing.  This could the MAC of a client already associated with the AP or one that you make up.  See [[faq#how_do_i_change_my_card_s_mac_address|this FAQ entry]] regarding how to change the MAC address of your card.
how_to_crack_wep_with_no_clients.txt · Last modified: 2018/03/11 20:15 by mister_x