PDA

View Full Version : Issue cracking WEP with aireplay-ng with only single wireless client connected to AP



neep
2013-05-25, 15:39
Hi. Going through some WEP cracking tutorials using aircrack-ng, a common tip is to ping a non-existent IP address on a connected machine to generate ARP traffic for replaying to quickly generate IVs. However, I found that my wireless router (DIR-615 running DD-WRT) would only generate ARP packets itself (looking at the traffic in Wireshark) in response to a ping if a second wireless device was connected to the AP also (using fakeauth was sufficient).

I can understand why the behaviour should be like this, but I have doubts due to the fact that I have been unable to find reference to this behaviour anywhere, and it goes against the general advice I've found.

Has anyone seen the same behaviour? Could it be specific to my wireless router, or maybe I'm missing something? Any help would be much appreciated. I have already put in a lot of Google time and come up with nothing.

So with only one wireless device connected, I was not getting any new IVs as a result of ARP replaying.