man aireplay (Commandes) - aireplay injects ARP-request packets into a wireless network to generate traffic.

NAME

aireplay injects ARP-request packets into a wireless network to generate traffic.

SYNOPSIS

aireplay [options] <replay interface>

DESCRIPTION

aireplay injects specially generated ARP-request packets into an existing wireless network in order to generate traffic. By sending these ARP-request packets again and again, the target host will respond with encrypted replies, thus providing new and possibly weak IVs.

aireplay now supports single-NIC injection/monitor on prism2 (wlan-ng), atheros (madwifi) and prism54.

This feature needs a kernel module patch.

See /usr/share/doc/aircrack/README.Debian for details.

OPTIONS

Filter options:
-b <bssid>
MAC address of access point.
-d <dmac>
MAC address of destination.
-s <smac>
MAC address of source.
-m <len>
Minimum packet length.
-n <len>
Maximum packet length.
-u <type>
Frame control, type field.
-v <subt>
Frame control, subtype field.
-t <tods>
Frame control, "To" DS bit.
-f <fromds>
Frame control, "From" DS bit.
-w <iswep>
Frame control, WEP bit.

Replay options:
-x <nbpps>
Number of packets per second.
-p <fctrl>
Set frame control word (hex).
-a <bssid>
Set Access Point MAC address.
-c <dmac>
Set destination MAC address.
-h <smac>
Set source MAC address.
-e <essid>
Set target SSID for attack 1 (see below).

Source options:
-i <iface>
Capture packets from this interface.
-r <file>
Extract packets from this pcap file.

Attack modes:
-0 <delay>
Deauthenticate all stations.
-1 <essid>
Fake authentication with AP.
-2
Interactive frame selection.
-3
Standard ARP-request replay.
-4
Decrypt/chopchop WEP packet.

AUTHOR

This manual page was written by Adam Cecile <gandalf@le-vert.net> for the Debian system (but may be used by others). Permission is granted to copy, distribute and/or modify this document under the terms of the GNU General Public License, Version 2 any later version published by the Free Software Foundation On Debian systems, the complete text of the GNU General Public License can be found in /usr/share/common-licenses/GPL.

SEE ALSO



aircrack(1)

airodump(1)

airdecap(1)

arpforge(1)

airmon(1)

Aircrack Website: http://www.cr0.net:8040/code/network/aircrack/