User Tools

Site Tools


ipw2200_generic

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
ipw2200_generic [2007/10/28 22:52] – typo mister_xipw2200_generic [2008/05/09 23:55] – Even more spelling / "englishment" work. netrolller3d
Line 182: Line 182:
  
       # aireplay-ng -2 -r arp-request eth1       # aireplay-ng -2 -r arp-request eth1
 +
  
  
Line 193: Line 194:
 ===== Wait to gather enough IVs ===== ===== Wait to gather enough IVs =====
  
-We have to wait now so airodump-ng gathers enough data (enough IVs) so we can run airocrack-ng.  +We have to wait now so airodump-ng gathers enough data (enough IVs) so we can run aircrack-ng.  
-How many packages we need so airocrack-ng cracks the wep key? It depends. The version of  +How many packages we need so aircrack-ng cracks the wep key? It depends. The version of  
-airocrack-ng that comes with backtrack2 is not the lastest one so we need around 1.000.000 of IVs.+aircrack-ng that comes with backtrack2 is not the latest one so we need around 1.000.000 of IVs.
 If we are using the latest version (0.9 and up) 100.000 is enough. If we are using the latest version (0.9 and up) 100.000 is enough.
 +
  
  
Line 205: Line 207:
       # aircrack-ng -z dump*.cap       # aircrack-ng -z dump*.cap
  
-Depending the number of packages you have gathered, this may take some minutes or you may get the key inmediately+Depending the number of packages you have gathered, this may take some minutes or you may get the key immediately
-The -z argument tells aircrack-nt to try a ptw attack also. If you version of aircrack-ng doesn't support it, just +The -z argument tells aircrack-ng to also try the PTW attack. If you version of aircrack-ng doesn't support it, just 
-ommit it.+omit it.
  
 === NOTE: === === NOTE: ===
ipw2200_generic.txt · Last modified: 2009/09/26 14:27 by darkaudax