User Tools

Site Tools


arp-request_reinjection

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
arp-request_reinjection [2007/05/25 00:03] – added alternate attack method darkaudaxarp-request_reinjection [2007/11/08 22:40] – reformat troubleshooting and added more. darkaudax
Line 1: Line 1:
 ====== ARP Request Replay Attack ====== ====== ARP Request Replay Attack ======
- 
- 
 ===== Description ===== ===== Description =====
  
 The classic ARP request replay attack is the most effective way to generate new initialization vectors (IVs), and works very reliably.  The program listens for an ARP packet then retransmits it back to the access point.  This, in turn, causes the access point to repeat the ARP packet with a new IV.  The program retransmits the same ARP packet over and over.  However, each ARP packet repeated by the access point has a new IVs.  It is all these new IVs which allow you to determine the WEP key. The classic ARP request replay attack is the most effective way to generate new initialization vectors (IVs), and works very reliably.  The program listens for an ARP packet then retransmits it back to the access point.  This, in turn, causes the access point to repeat the ARP packet with a new IV.  The program retransmits the same ARP packet over and over.  However, each ARP packet repeated by the access point has a new IVs.  It is all these new IVs which allow you to determine the WEP key.
 +
 +==== What is ARP? ====
  
 ARP is address resolution protocol:   A TCP/IP protocol used to convert an IP address into a physical address, such as an Ethernet address.  A host wishing to obtain a physical address broadcasts an ARP request onto the TCP/IP network. The host on the network that has the address in the request then replies with its physical hardware address. ARP is address resolution protocol:   A TCP/IP protocol used to convert an IP address into a physical address, such as an Ethernet address.  A host wishing to obtain a physical address broadcasts an ARP request onto the TCP/IP network. The host on the network that has the address in the request then replies with its physical hardware address.
  
 +ARP is the foundation of many attacks in the aircrack-ng suite.  These links will allow you to learn more about ARP:
  
 +   * [[http://www.pcmag.com/encyclopedia_term/0,2542,t=ARP&i=37988,00.asp|PC Magazine: Definition of ARP]]
 +   * [[http://en.wikipedia.org/wiki/Address_resolution_protocol|Wikipedia: Address Resolution Protocol]]
 +   * [[http://technet2.microsoft.com/windowsserver/en/library/7b77bb1b-5c57-408f-907f-8b474203a5331033.mspx?pf=true|Microsft Technet: Address Resolution Protocol (ARP)]]
 +   * [[http://tools.ietf.org/html/rfc826|RFC 826]]
  
 ===== Usage ===== ===== Usage =====
Line 30: Line 35:
   *-r replay_arp-0219-115508.cap is the name of the file from your last successful ARP replay\\   *-r replay_arp-0219-115508.cap is the name of the file from your last successful ARP replay\\
 ath0 is the wireless card interface name\\ ath0 is the wireless card interface name\\
- 
- 
- 
- 
  
 ===== Usage Example ===== ===== Usage Example =====
Line 92: Line 93:
  
 When you are testing at home, to generate an ARP packet to initiate the ARP injection, simply ping a non-existent IP on your network. When you are testing at home, to generate an ARP packet to initiate the ARP injection, simply ping a non-existent IP on your network.
- 
- 
  
 ===== Usage Troubleshooting ===== ===== Usage Troubleshooting =====
  
 +==== I am injecting but the IVs don't increase! ====
 See [[http://aircrack-ng.org/doku.php?id=i_am_injecting_but_the_ivs_don_t_increase|Tutorial: I am injecting but the IVs don't increase!]] See [[http://aircrack-ng.org/doku.php?id=i_am_injecting_but_the_ivs_don_t_increase|Tutorial: I am injecting but the IVs don't increase!]]
  
-Also see the general aireplay-ng troubleshooting ideas: [[aireplay-ng#usage_troubleshooting|aireplay-ng usage troubleshooting]].+==== I get 'Read XXXXX packets (got 0 ARP requests), sent 0 packets...(0 pps)' Why it doesn't send any packets? ==== 
 + 
 +Simply because there are no [[http://en.wikipedia.org/wiki/Address_resolution_protocol|ARP]] packets being broadcast into the air and on the network, nothing to replay. If [[aireplay-ng]] doesn't find any of the right packets, it will not be able to replay anything.  Don't forget that 'replay' imply that there's some packets are being broadcast, already sent by a legitimate client/AP. 
 + 
 + 
 +==== Alternate Attack ====
  
 Although not a direct troubleshooting tip for the arp request reinjection attack, if you are unable to get the attack to work or there are no arp request packets coming from the access point, there is an alternate attack you should consider: Although not a direct troubleshooting tip for the arp request reinjection attack, if you are unable to get the attack to work or there are no arp request packets coming from the access point, there is an alternate attack you should consider:
  
   * [[interactive_packet_replay#other_examples|-p 0841 method]]: This technique allows you to reinject any data packet received from the access point and generate IVs.   * [[interactive_packet_replay#other_examples|-p 0841 method]]: This technique allows you to reinject any data packet received from the access point and generate IVs.
 +
 +
 +==== General ====
 +
 +Also see the general aireplay-ng troubleshooting ideas: [[aireplay-ng#usage_troubleshooting|aireplay-ng usage troubleshooting]].
  
arp-request_reinjection.txt · Last modified: 2010/11/21 16:08 by sleek