1 00:00:03,850 --> 00:00:04,750 The access point. 2 00:00:04,760 --> 00:00:11,260 No except packets that we send to us because it's not going to ignore us because we have successfully 3 00:00:11,350 --> 00:00:13,180 associated ourselves with it. 4 00:00:13,200 --> 00:00:15,140 And I think authentication attack. 5 00:00:15,280 --> 00:00:22,750 Now we are ready to inject packets into the access point and make the number of data increase very quickly 6 00:00:22,930 --> 00:00:27,390 so that we can decrypt the Web keep. 7 00:00:27,390 --> 00:00:33,370 So the first method of packet injection that we're going to talk about is our peer requests or play. 8 00:00:33,960 --> 00:00:39,540 And this method we're going to wait for an hour packet we're going to capture this packet and we're 9 00:00:39,540 --> 00:00:46,560 going to inject it into the traffic when we do that the access point is going to be forced to create 10 00:00:46,560 --> 00:00:49,120 a new packet within you on TV. 11 00:00:49,200 --> 00:00:54,570 We're going to capture this new packet injected back again into the traffic to force the access point 12 00:00:54,810 --> 00:00:57,860 to create another packet with another I.V.. 13 00:00:58,080 --> 00:01:06,470 We're going to keep doing this until the number of data is high enough to crack the worki Let's see 14 00:01:06,470 --> 00:01:09,970 how we do this and call it the next. 15 00:01:10,040 --> 00:01:15,100 So first thing I'm going to do is just launch aero and Angie. 16 00:01:15,320 --> 00:01:21,490 I'm just going to add the rights to it and let's call it this time. 17 00:01:21,690 --> 00:01:27,100 P. the cost plus 18 00:01:32,370 --> 00:01:33,400 and that's it's running. 19 00:01:33,400 --> 00:01:37,470 And you can see that the target network has zero data. 20 00:01:37,540 --> 00:01:41,550 So it has no clients associated with it. 21 00:01:41,570 --> 00:01:43,460 And there is no traffic going through. 22 00:01:43,700 --> 00:01:46,290 So it's not useful we can't crack it. 23 00:01:46,300 --> 00:01:52,050 The first thing we're going to do is we're going to do a fake authentication now 24 00:01:56,930 --> 00:02:03,110 and as you can see the fake authentication was successful and the art has changed to open so we can 25 00:02:03,110 --> 00:02:09,030 start injecting packets into this network and it'll accept our packets when we inject them. 26 00:02:09,140 --> 00:02:16,980 That's going to lead us to our third step which is the way our peer requests are placed where we will 27 00:02:16,980 --> 00:02:25,410 be injecting packets and to the target network forcing it to create new new packets with new ideas. 28 00:02:25,470 --> 00:02:28,530 So the commander is going to be just this. 29 00:02:28,540 --> 00:02:37,080 Now very similar to the previous one just instead of think of we're going to say the P 30 00:02:41,220 --> 00:02:48,570 replay now I have an extra hour here so our p play. 31 00:02:48,620 --> 00:02:49,390 Yes. 32 00:02:49,970 --> 00:02:50,760 OK. 33 00:02:50,760 --> 00:02:53,400 And then instead of we're going to have before. 34 00:02:53,420 --> 00:02:54,540 Yes I do. 35 00:02:54,960 --> 00:03:00,390 So the first commands here we did was just an association come command so that we can associate with 36 00:03:00,390 --> 00:03:04,810 the network and we can start injecting packets without being ignored. 37 00:03:04,970 --> 00:03:05,840 Sorry here. 38 00:03:05,880 --> 00:03:12,600 The third one we're going to do here is the command that we're going to wait for and they are people 39 00:03:12,780 --> 00:03:16,170 who are going to capture it and then re-injected in the air. 40 00:03:16,200 --> 00:03:20,910 Let me just associate myself again there and I'm going to launch this command. 41 00:03:22,930 --> 00:03:33,060 So and here in the third section a replay is just waiting for an hour people get OK. 42 00:03:33,150 --> 00:03:36,300 As you can see we've captured on AARP. 43 00:03:36,900 --> 00:03:41,170 And now it's inject in the air pocket here. 44 00:03:41,280 --> 00:03:45,410 So it's just capture then our people get it injected into traffic. 45 00:03:45,450 --> 00:03:52,140 The AP is creating another packet with the new ID we're receiving injections again and we're just doing 46 00:03:52,200 --> 00:03:54,650 replied doing this over and over again. 47 00:03:54,780 --> 00:03:57,750 You can see the number of data has already reached 9000. 48 00:03:57,750 --> 00:04:02,410 I'm just going to launch aircraft and you know I think by the time I launch it I'll be able to crack 49 00:04:02,410 --> 00:04:08,360 it. 50 00:04:08,480 --> 00:04:11,980 So I'm going to crack and she said come on that run. 51 00:04:11,980 --> 00:04:13,170 And the basic case. 52 00:04:13,700 --> 00:04:15,110 Let's just see this. 53 00:04:15,180 --> 00:04:18,250 Those Cup to show up for us. 54 00:04:21,660 --> 00:04:21,910 Yeah. 55 00:04:22,030 --> 00:04:22,890 So that was it. 56 00:04:23,790 --> 00:04:33,080 So krunk the file filename and sure enough here we see the word keep. 57 00:04:33,320 --> 00:04:37,460 And we were able to crack it very easily. 58 00:04:37,460 --> 00:04:43,090 The number of data has reached 39000 by now so it's running up very very quickly.