Aireplay-ng_Fragmentation_Attack_Demo.png


Summary

Description
English: aireplay-ng performs a fragmentation attack against a WEP-64 enabled router. The attack was presented by security researcher Andrea Bittau in 2005 to exploit a vulnerability in the WEP protocol.
Français : aireplay-ng effectue une attaque par fragmentation contre un routeur utilisant le protocole WEP-64. L'attaque a été présentée par le chercheur en sécurité Andrea Bittau en 2005 pour exploiter une vulnérabilité dans le protocole WEP.
Italiano: aireplay-ng esegue un attacco di frammentazione contro un router abilitato con WEP-64. L'attacco è stato presentato dal ricercatore di sicurezza Andrea Bittau nel 2005 per sfruttare una vulnerabilità nel protocollo WEP.
Deutsch: aireplay-ng führt einen Fragmentierungsangriff gegen einen WEP-64-aktivierten Router durch. Der Angriff wurde 2005 von der Sicherheitsforscherin Andrea Bittau vorgestellt, um eine Schwachstelle im WEP-Protokoll auszunutzen.
Date
Source Own work
Author IrrationalBeing

Licensing

I, the copyright holder of this work, hereby publish it under the following license:
w:en:Creative Commons
attribution share alike
You are free:
  • to share – to copy, distribute and transmit the work
  • to remix – to adapt the work
Under the following conditions:
  • attribution – You must give appropriate credit, provide a link to the license, and indicate if changes were made. You may do so in any reasonable manner, but not in any way that suggests the licensor endorses you or your use.
  • share alike – If you remix, transform, or build upon the material, you must distribute your contributions under the same or compatible license as the original.

Captions

aireplay-ng fragmentation attack.

Items portrayed in this file

depicts

17 September 2023