User Tools

Site Tools


wds

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Last revisionBoth sides next revision
wds [2008/05/09 23:52] – Remove the unneeded double-dash note. netrolller3dwds [2010/11/20 23:04] – typo sleek
Line 108: Line 108:
   * The WDS sends out probe packets for the specific AP as well as "broadcast" This continues, at least on these particular units, even after the WDS connects to the main AP.  I suspect this is a type of keep alive process but this is not an authoritative explanation.  I have seen other WDS implementations which do not continuously send probes.   * The WDS sends out probe packets for the specific AP as well as "broadcast" This continues, at least on these particular units, even after the WDS connects to the main AP.  I suspect this is a type of keep alive process but this is not an authoritative explanation.  I have seen other WDS implementations which do not continuously send probes.
   * The client line above only reflects the probes and probe responses.  Currently, the WDS traffic is not shown as client activity.   * The client line above only reflects the probes and probe responses.  Currently, the WDS traffic is not shown as client activity.
- 
- 
 ==== Attacks which work ==== ==== Attacks which work ====
  
Line 116: Line 114:
 Although fake authentication does work, each BSSID can be used as an authenticated MAC on the other unit.  So fake authentication is not required.  However, using a separate MAC seems to yield better injection rates. Although fake authentication does work, each BSSID can be used as an authenticated MAC on the other unit.  So fake authentication is not required.  However, using a separate MAC seems to yield better injection rates.
  
 +airtun-ng can inject plaintext and WEP packets into a WDS link. That's even possible when airtun-ng only sees one of the two WDS nodes! (Note that in this case only clients behind this node are reachable)
  
 ==== Attacks which do not work ==== ==== Attacks which do not work ====
Line 136: Line 135:
   * All tools: Ability to specify all four address fields on the command line   * All tools: Ability to specify all four address fields on the command line
   * aireplay-ng: Display all address fields based on context of To/FromDS bit combinations   * aireplay-ng: Display all address fields based on context of To/FromDS bit combinations
-  * aireplay-ng: For arp request replay, recognize the arp request packet being sent from the other unit (using 4 addresses plus exta 6 bytes) and replay that.+  * aireplay-ng: For arp request replay, recognize the arp request packet being sent from the other unit (using 4 addresses plus extra 6 bytes) and replay that.
  
  
Line 170: Line 169:
  
 The existing aircrack-ng tools can capture this and break the WEP key. The existing aircrack-ng tools can capture this and break the WEP key.
- 
wds.txt · Last modified: 2018/03/11 19:08 by mister_x