User Tools

Site Tools


wds

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
wds [2008/02/09 16:34] – corrected a formating problem darkaudaxwds [2018/03/11 19:08] (current) – Removed links to trac mister_x
Line 1: Line 1:
 ====== Tutorial:  How to crack WEP on a Wireless Distribution System (WDS)? ====== ====== Tutorial:  How to crack WEP on a Wireless Distribution System (WDS)? ======
-Version: 1.02 February 9, 2008 \\+Version: 1.02.1 February 9, 2008 \\
 By: darkAudax \\ By: darkAudax \\
 \\ \\
Line 24: Line 24:
 It is recommended that you experiment with your home wireless access point to get familiar with these ideas and techniques. If you do not own a particular access point, please remember to get permission from the owner prior to playing with it. It is recommended that you experiment with your home wireless access point to get familiar with these ideas and techniques. If you do not own a particular access point, please remember to get permission from the owner prior to playing with it.
  
-I would like to acknowledge and thank the [[http://trac.aircrack-ng.org/wiki/Team|Aircrack-ng team]] for producing such a great robust tool.  +Please send any constructive feedback, positive or negative. Additional troubleshooting ideas and tips are especially welcome.
- +
-Please send me any constructive feedback, positive or negative. Additional troubleshooting ideas and tips are especially welcome.+
  
 ===== Solution ===== ===== Solution =====
Line 35: Line 33:
   * You have Wireshark installed and working.  Plus you have a basic understanding of how to use it.   * You have Wireshark installed and working.  Plus you have a basic understanding of how to use it.
   * You are using the latest aircrack-ng 1.0dev version or above.   * You are using the latest aircrack-ng 1.0dev version or above.
- 
-In the examples, the option "double dash bssid" is shown as "- -bssid" Remember to remove the space between the two dashes when using it in real life.  This also applies to  "- -ivs", "- -arpreplay", "- -deauth", "- -channel", "- -arp" and "- -fakeauth". 
- 
  
 ====Equipment used==== ====Equipment used====
Line 111: Line 106:
   * The WDS sends out probe packets for the specific AP as well as "broadcast" This continues, at least on these particular units, even after the WDS connects to the main AP.  I suspect this is a type of keep alive process but this is not an authoritative explanation.  I have seen other WDS implementations which do not continuously send probes.   * The WDS sends out probe packets for the specific AP as well as "broadcast" This continues, at least on these particular units, even after the WDS connects to the main AP.  I suspect this is a type of keep alive process but this is not an authoritative explanation.  I have seen other WDS implementations which do not continuously send probes.
   * The client line above only reflects the probes and probe responses.  Currently, the WDS traffic is not shown as client activity.   * The client line above only reflects the probes and probe responses.  Currently, the WDS traffic is not shown as client activity.
- 
- 
 ==== Attacks which work ==== ==== Attacks which work ====
  
Line 119: Line 112:
 Although fake authentication does work, each BSSID can be used as an authenticated MAC on the other unit.  So fake authentication is not required.  However, using a separate MAC seems to yield better injection rates. Although fake authentication does work, each BSSID can be used as an authenticated MAC on the other unit.  So fake authentication is not required.  However, using a separate MAC seems to yield better injection rates.
  
 +airtun-ng can inject plaintext and WEP packets into a WDS link. That's even possible when airtun-ng only sees one of the two WDS nodes! (Note that in this case only clients behind this node are reachable)
  
 ==== Attacks which do not work ==== ==== Attacks which do not work ====
Line 131: Line 125:
 ==== Enhancements required ==== ==== Enhancements required ====
  
-This is list of software changes required to support WDS attacks.  Once aircrack-ng version 1 is released, this section will become a trac ticket.+This is list of software changes required to support WDS attacks:
  
   * aircrack-ng: Allow two BSSIDs to be defined to allow selection of both APs.  As well, add a "netmask" function the same as currently exists in airodump-ng.   * aircrack-ng: Allow two BSSIDs to be defined to allow selection of both APs.  As well, add a "netmask" function the same as currently exists in airodump-ng.
Line 139: Line 133:
   * All tools: Ability to specify all four address fields on the command line   * All tools: Ability to specify all four address fields on the command line
   * aireplay-ng: Display all address fields based on context of To/FromDS bit combinations   * aireplay-ng: Display all address fields based on context of To/FromDS bit combinations
-  * aireplay-ng: For arp request replay, recognize the arp request packet being sent from the other unit (using 4 addresses plus exta 6 bytes) and replay that.+  * aireplay-ng: For arp request replay, recognize the arp request packet being sent from the other unit (using 4 addresses plus extra 6 bytes) and replay that.
  
  
Line 173: Line 167:
  
 The existing aircrack-ng tools can capture this and break the WEP key. The existing aircrack-ng tools can capture this and break the WEP key.
- 
wds.1202571269.txt.gz · Last modified: 2008/02/09 16:34 by darkaudax