Skip to main content

Thread: Strengthening WEP security?


if need set computer in adhoc network using wep, vulnerable aircrack suite. read man page of airuncloak-ng wips can prevent simple attacks against protocol:

description airuncloak-ng tool removes wep cloaking pcap file. wips (actually one) can actively "prevent" cracking wep key inserting chaff (fake wep frames) in air fool aircrack-ng. in rare cases, cloaking fails , key can be
recovered without removing chaff. in cases key cannot recovered, use tool filter out chaff.


program works reading input file , selecting packets specific network. each selected packet put list , classified (default status "unknown"). filters applied (in order specified user) on list.
change status of packets (unknown, uncloaked, potentially cloaked or cloaked). order of filters important since each filter base analysis amongst other things on status of packets , different orders
give different results.


important requirement: pcap file needs have packets (including beacons , other "useless" packets) analysis (and if possible, prism/radiotap headers).
is there way can set computer send out these fake wep frames, airuncloak-ng crack it?

why not use wpa2?


Forum The Ubuntu Forum Community Ubuntu Specialised Support Security [kubuntu] Strengthening WEP security?


Ubuntu

Comments

Popular posts from this blog

Some mp4 files not displaying correctly (CS6)

Thread: Samba is not authenticating with LDAP