The issue regarding searched threads returning 404s has been fixed. My apologies. - NekoElf
The stories and information posted here are artistic works of fiction and falsehood. Only a fool would take anything posted here as fact.
can someone teach me how to speed up data collection in a WEP attack?
filter_list
|
|
Twelve Years of Service
Posts: 30
Threads: 5
can someone teach me how to speed up data collection in a WEP attack? 06-29-2011, 05:57 PM
#1
can someone teach me how to speed up data collection in a WEP attack?
thx
The following 1 user Likes vlad's post:1 user Likes vlad's post
• agronx
Twelve Years of Service
Posts: 209
Threads: 40
RE: can someone teach me how to speed up data collection in a WEP attack? 06-29-2011, 08:56 PM
#2
You need the hardware that can support it. Most wireless cards can't run in monitor mode and can't send out packets in promiscuous mode. AirPcap is one of the more popular devices. AirCrack-ng and Cain and Abel support by default ARP injections into the wireless traffic to force more IVs to be collected. If you have capable hardware or have reverse engineered your hardware and rewrote your drivers to support this then I will give you more information.
•
Twelve Years of Service
Posts: 504
Threads: 60
RE: can someone teach me how to speed up data collection in a WEP attack? 07-07-2011, 08:20 PM
#3
What commands are you running???
•
Twelve Years of Service
Posts: 30
Threads: 5
RE: can someone teach me how to speed up data collection in a WEP attack? 07-07-2011, 09:14 PM
#4
i solved that problem
well as usual those below;the arp attack was successful but it was too slow...so when i tested injection aireplay-ng -9 -a wlan0 i;ve seen data increasing fast;so i run the injection until i;ve got enough data to crack it;don't know why it was working that slow..i had a strong signal
on other netwroks worked very quick without injection
airmon-ng start wlan0
airodump-ng wlan0
airodump-ng -c -w --bssid wlan0
aireplay-ng -1 0 -a wlan0
aireplay-ng -3 -b wlan0
aircrack-ng -b file-01.cap
(This post was last modified: 07-07-2011, 09:16 PM by rattlesnaketm.)
•
Twelve Years of Service
Posts: 30
Threads: 5
RE: can someone teach me how to speed up data collection in a WEP attack? 07-14-2011, 12:39 PM
#5
(07-12-2011, 04:35 AM)j4ck4l_k Wrote: add -h for the target's mac or station
i've added that...but only with injection has worked
•
Twelve Years of Service
Posts: 30
Threads: 5
RE: can someone teach me how to speed up data collection in a WEP attack? 07-14-2011, 12:39 PM
#6
(07-12-2011, 04:35 AM)j4ck4l_k Wrote: add -h for the target's mac or station
i've added that...but only with injection has worked
•
Users browsing this thread: 2 Guest(s)