Penetration Testing mailing list archives

Re: Wireless SSID discovery


From: Andrew Bagrin <abagrin () gmail com>
Date: Mon, 20 Dec 2004 16:22:30 -0500

Thank you everyone for your responses.  I realized that the client has
to associate itself with the AP as I'm running Kismet (Which is what
most of you replied).  I was using it on my home network, and that
explains why I didn't get the SSID.
Also, someone asked for the link to aircrack.  The link is
http://www.cr0.net:8040/code/network/aircrack/  but I can't get there
right now for some reason.  Aircrack can also be found on the Auditor
CD from remote-exploit.org

Thanks,

Andrew Bagrin


On Mon, 20 Dec 2004 21:43:16 +0200, marko ruotsalainen
<chrome () liquidinfo net> wrote:
Hi,

On Sun, 19 Dec 2004 21:42:47 -0500
Andrew Bagrin <abagrin () gmail com> wrote:

the wep key, however, when I use Kismet, Cain, airdump etc.. I can't
get the SSID of a the access point if the SSID broadcast has been
disabled.  Does anyone know how to do this, or is there any tools that

You should be able to see the SSID when a wireless client associates
with the access point. Not a very big window there, but that's the only
way I know so far.

br,
-m-
--
http://www.liquidinfo.net



-- 
Andrew Bagrin
Beeg ads
8328 Whippoorwill Rd.
Knoxville, TN 37849
(615) 216-1487
andrew () beegads com
www.beegads.com

Your clients are at the movies - You have their attention
Now you can make the impact your business has been waiting for.


Current thread: