User Tools

Site Tools


ipw2200_generic

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revisionBoth sides next revision
ipw2200_generic [2007/08/29 19:00] – how many ivs? drioipw2200_generic [2007/08/29 19:01] – ptw attack drio
Line 196: Line 196:
 airocrack-ng that comes with backtrack2 is not the lastest one so we need around 1.000.000 of IVs. airocrack-ng that comes with backtrack2 is not the lastest one so we need around 1.000.000 of IVs.
 If we are using the latest version (0.9 and up) 100.000 is enough. If we are using the latest version (0.9 and up) 100.000 is enough.
 +
  
 ===== Crack the wep key using aircrack-ng ===== ===== Crack the wep key using aircrack-ng =====
Line 201: Line 202:
 In another window we launch: In another window we launch:
  
-      # aircrack-ng dump*.cap+      # aircrack-ng -z dump*.cap
  
 Depending the number of packages you have gathered, this may take some minutes or you may get the key inmediately. Depending the number of packages you have gathered, this may take some minutes or you may get the key inmediately.
 +The -z argument tells aircrack-nt to try a ptw attack also. If you version of aircrack-ng doesn't support it, just
 +ommit it.
  
 === NOTE: === === NOTE: ===
ipw2200_generic.txt · Last modified: 2009/09/26 14:27 by darkaudax