Time for action – cracking WEP with the Hirte attack

Follow these instructions to get started:

  1. Create a WEP access point exactly as in the Caffe Latte attack using the airbase-ng tool. The only additional option is the -N option instead of the -L option to launch the Hirte attack:
    Time for action – cracking WEP with the Hirte attack
  2. Start airodump-ng in a separate window to capture packets for the Wireless Lab Honeypot:
    Time for action – cracking WEP with the Hirte attack
  3. Now, airodump-ng will start monitoring this network and storing the packets in the Hirte-01.cap file:
  4. Once the roaming client connects to our Honeypot AP, the Hirte attack is automatically ...

Get Kali Linux Wireless Penetration Testing : Beginner's Guide now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.