Penetration Testing mailing list archives

Re: Wireless SSID discovery


From: "Konstantin V. Gavrilenko" <mlists () arhont com>
Date: Tue, 21 Dec 2004 20:26:56 +0000

Andrew Bagrin wrote:
Thank you everyone for your responses.  I realized that the client has
to associate itself with the AP as I'm running Kismet (Which is what
most of you replied).  I was using it on my home network, and that
explains why I didn't get the SSID.
Also, someone asked for the link to aircrack.  The link is
http://www.cr0.net:8040/code/network/aircrack/  but I can't get there
right now for some reason.  Aircrack can also be found on the Auditor
CD from remote-exploit.org


You can get the aircrack from
http://www.wi-foo.com/soft/attack/aircrack-2.1.tgz

there is also a patch available that will improve the speed of bruteforcing by about 75%, from
http://www.wi-foo.com/soft/foo/aircrack_v210.patch


Enjoy,
kos


--
Respectfully,
Konstantin V. Gavrilenko

Arhont Ltd - Information Security

web:    http://www.arhont.com
        http://www.wi-foo.com
e-mail: k.gavrilenko () arhont com

tel: +44 (0) 870 44 31337
fax: +44 (0) 117 969 0141

PGP: Key ID - 0x4F3608F7
PGP: Server - keyserver.pgp.com


Thanks,

Andrew Bagrin


On Mon, 20 Dec 2004 21:43:16 +0200, marko ruotsalainen
<chrome () liquidinfo net> wrote:

Hi,

On Sun, 19 Dec 2004 21:42:47 -0500
Andrew Bagrin <abagrin () gmail com> wrote:


the wep key, however, when I use Kismet, Cain, airdump etc.. I can't
get the SSID of a the access point if the SSID broadcast has been
disabled.  Does anyone know how to do this, or is there any tools that

You should be able to see the SSID when a wireless client associates
with the access point. Not a very big window there, but that's the only
way I know so far.

br,
-m-
--
http://www.liquidinfo.net








Current thread: