User Tools

Site Tools


tkiptun-ng

This is an old revision of the document!


tkiptun-ng

Description

It is a tool created by Martin Beck aka hirte, a member of aircrack-ng team. This tool is able to inject a few frames in a WPA TKIP network with QoS.

He worked a few weeks ago with Erik Tews (who created PTW attack) for a conference in PacSec 2008: “Gone in 900 Seconds, Some Crypto Issues with WPA”.

tkiptun-ng.1225999400.txt.gz · Last modified: 2008/11/06 20:23 by mister_x