User Tools

Site Tools


wds

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
wds [2007/10/07 19:15] – add extra enhancement requests darkaudaxwds [2008/02/09 16:34] – corrected a formating problem darkaudax
Line 1: Line 1:
 ====== Tutorial:  How to crack WEP on a Wireless Distribution System (WDS)? ====== ====== Tutorial:  How to crack WEP on a Wireless Distribution System (WDS)? ======
-Version: 1.01 October 72007 \\+Version: 1.02 February 92008 \\
 By: darkAudax \\ By: darkAudax \\
 \\ \\
Line 8: Line 8:
 [[http://download.aircrack-ng.org/wiki-files/other/arp.request.from.wds.wired.client.cap|arp.request.from.wds.wired.client.cap]] \\ [[http://download.aircrack-ng.org/wiki-files/other/arp.request.from.wds.wired.client.cap|arp.request.from.wds.wired.client.cap]] \\
 [[http://download.aircrack-ng.org/wiki-files/other/ap.wired.client.ping.wds.wired.client.cap|ap.wired.client.ping.wds.wired.client.cap]] \\ [[http://download.aircrack-ng.org/wiki-files/other/ap.wired.client.ping.wds.wired.client.cap|ap.wired.client.ping.wds.wired.client.cap]] \\
 +
  
  
Line 23: Line 24:
 It is recommended that you experiment with your home wireless access point to get familiar with these ideas and techniques. If you do not own a particular access point, please remember to get permission from the owner prior to playing with it. It is recommended that you experiment with your home wireless access point to get familiar with these ideas and techniques. If you do not own a particular access point, please remember to get permission from the owner prior to playing with it.
  
-I would like to acknowledge and thank the [[http://trac.aircrack-ng.org|Aircrack-ng team]] for producing such a great robust tool. +I would like to acknowledge and thank the [[http://trac.aircrack-ng.org/wiki/Team|Aircrack-ng team]] for producing such a great robust tool. 
  
 Please send me any constructive feedback, positive or negative. Additional troubleshooting ideas and tips are especially welcome. Please send me any constructive feedback, positive or negative. Additional troubleshooting ideas and tips are especially welcome.
Line 152: Line 153:
  
  
-==== wds.authentication.cap ====+=== wds.authentication.cap ===
 This capture shows the WDS AP authenticating and associating with the main AP.  It contains the the typical probes followed by authentication and finally association. This capture shows the WDS AP authenticating and associating with the main AP.  It contains the the typical probes followed by authentication and finally association.
  
  
-==== arp.request.from.ap.wired.client.cap ====+=== arp.request.from.ap.wired.client.cap ===
 A wired client attached to the main access point sends out an arp request packet.  This arp request is broadcast by the main AP.  It is also sent to the WDS AP (To/FromDS both equal to 1;4 addresses).  The WDS AP broadcasts the arp request. A wired client attached to the main access point sends out an arp request packet.  This arp request is broadcast by the main AP.  It is also sent to the WDS AP (To/FromDS both equal to 1;4 addresses).  The WDS AP broadcasts the arp request.
  
Line 162: Line 163:
  
  
-==== arp.request.from.wds.wired.client.cap ====+=== arp.request.from.wds.wired.client.cap ===
 A wired client attached to the WDS access point sends out an arp request packet.  This arp request is broadcast by the WDS AP.  It is also sent to the main AP (To/FromDS both equal to 1;4 addresses).  The main AP broadcasts the arp request. A wired client attached to the WDS access point sends out an arp request packet.  This arp request is broadcast by the WDS AP.  It is also sent to the main AP (To/FromDS both equal to 1;4 addresses).  The main AP broadcasts the arp request.
  
Line 168: Line 169:
  
  
-==== ap.wired.client.ping.wds.wired.client.cap ====+=== ap.wired.client.ping.wds.wired.client.cap ===
 A wired client attached to the main access point sends out a ping to a wired client attached to the WDS AP.  Please note that an arp request/response previously took place and is not included in the capture.  You can see the ping request and response go back and forth (To/FromDS both equal to 1;4 addresses). A wired client attached to the main access point sends out a ping to a wired client attached to the WDS AP.  Please note that an arp request/response previously took place and is not included in the capture.  You can see the ping request and response go back and forth (To/FromDS both equal to 1;4 addresses).
  
 The existing aircrack-ng tools can capture this and break the WEP key. The existing aircrack-ng tools can capture this and break the WEP key.
  
wds.txt · Last modified: 2018/03/11 19:08 by mister_x