The WLAN Security Megaprimer from SecurityTube.net


WLAN Security Megaprimer Part 15: Wep Cracking

In this video, we finally reach the promised land - WEP Cracking :) We talk about the various cryptographic vulnerabilities plaguing WEP and then look at how to crack WEP either Passively or Actively. In Active cracking, we use the popular ARP Replay technique to stimulate the network to send more data packets. We then move on to understand that packets with Weak IVs contribute towards key cracking, and once we have a sufficient number of them, tools like Aircrack-NG can comfortably crack the WEP key.

Video Player should be visible here. If not, install / upgrade flash

Have any Questions? or would like to add a point?

Visit the video page on SecurityTube to post your questions and comments : http://www.securitytube.net/video/1789