PrepAway - Latest Free Exam Questions & Answers

How can he generate traffic on the network so that he can capture enough packets to crack the WEP key?

Derek has stumbled upon a wireless network and wants to assess its security. However, he does not find enough traffic for a good capture. He intends to use AirSnort on the captured traffic to crack the WEP key and does not know the IP address range or the AP. How can he generate traffic on the network so that he can capture enough packets to crack the WEP key?

A.
Derek can use a session replay on the packets captured

B.
Derek can use KisMAC as it needs two USB devices to generate traffic

C.
Use any ARP requests found in the capture

D.
Use Ettercap to discover the gateway and ICMP ping flood tool to generate traffic

Explanation:
By forcing the network to answer to a lot of ICMP messages you can gather enough packets to crack the WEP key.

One Comment on “How can he generate traffic on the network so that he can capture enough packets to crack the WEP key?


Leave a Reply