PrepAway - Latest Free Exam Questions & Answers

Tag: how to generate traffic in a network

How can he generate traffic on the network so that he can capture enough packets to crack the WEP key?

Derek has stumbled upon a wireless network and wants to assess its security. However, he does not find enough traffic for a good capture. He intends to use AirSnort on the captured traffic to crack the WEP key and does not know the IP address range or the AP. How can he generate traffic on the network so that he can capture enough packets to crack the WEP key?