User Tools

Site Tools


fake_authentication

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
fake_authentication [2010/02/22 16:48] – Clarified wording of fake auth with regards to WPA/WPA2 darkaudaxfake_authentication [2010/06/01 23:25] – Typo mister_x
Line 4: Line 4:
 ===== Description ===== ===== Description =====
  
-The fake authentication attack allows you to perform the two types of WEP authentication (Open System and Shared Key) plus associate with the access point (AP).  This is useful is only useful when you need an associated MAC address in various [[aireplay-ng]] attacks and there is currently no associated client.  It should be noted that the fake authentication attack does NOT generate any ARP packets.  Fake authentication is not required to crack WPA/WPA2 Access Points and provides no value with these types of APs.+The fake authentication attack allows you to perform the two types of WEP authentication (Open System and Shared Key) plus associate with the access point (AP).  This is only useful when you need an associated MAC address in various [[aireplay-ng]] attacks and there is currently no associated client.  It should be noted that the fake authentication attack does NOT generate any ARP packets.  Fake authentication cannot be used to authenticate/associate with WPA/WPA2 Access Points.
  
 ===== Usage ===== ===== Usage =====
Line 43: Line 43:
   *-e teddy is the wireless network name   *-e teddy is the wireless network name
   *-a 00:14:6C:7E:40:80 is the access point MAC address   *-a 00:14:6C:7E:40:80 is the access point MAC address
-  *-h 00:09:5B:EC:EE:F2 is our card MAC addresss+  *-h 00:09:5B:EC:EE:F2 is our card MAC address
   *ath0 is the wireless interface name   *ath0 is the wireless interface name
  
fake_authentication.txt · Last modified: 2010/11/21 13:18 by sleek