Linux Commands Examples

A great documentation place for Linux commands

tkiptun-ng

inject a few frames into a WPA TKIP network with QoS


see also : airbase-ng - aircrack-ng - airdecap-ng - airdecloak-ng - airdriver-ng - aireplay-ng - airmon-ng - airodump-ng - airolib-ng - airserv-ng - airtun-ng - buddy-ng - easside-ng - ivstools - kstats - makeivs-ng - packetforge-ng - wesside-ng

Synopsis

tkiptun-ng [options] <replay interface>


add an example, a script, a trick and tips

: email address (won't be displayed)
: name

Step 2

Thanks for this example ! - It will be moderated and published shortly.

Feel free to post other examples
Oops ! There is a tiny cockup. A damn 404 cockup. Please contact the loosy team who maintains and develops this wonderful site by clicking in the mighty feedback button on the side of the page. Say what happened. Thanks!

examples


no example yet ...

... Feel free to add your own example above to help other Linux-lovers !

description

tkiptun-ng is a tool created by Martin Beck aka hirte, a member of aircrack-ng team. This tool is able to inject a few frames into a WPA TKIP network with QoS. He worked with Erik Tews (who created PTW attack) for a conference in PacSec 2008: "Gone in 900 Seconds, Some Crypto Issues with WPA".

operation

-H, --help

Shows the help screen.

Filter options:
-d <dmac>

MAC address of destination.

-s <smac>

MAC address of source.

-m <len>

Minimum packet length.

-n <len>

Maximum packet length.

-t <tods>

Frame control, "To" DS bit.

-f <fromds>

Frame control, "From" DS bit.

-D

Disable AP Detection.

Replay options:
-x <nbpps>

Number of packets per second.

-p <fctrl>

Set frame control word (hex).

-a <bssid>

Set Access Point MAC address.

-c <dmac>

Set destination MAC address.

-h <smac>

Set source MAC address.

-F

Choose first matching packet.

-e <essid>

Set target SSID.

Debug options:
-K <prga>

Keystream for continuation.

-y <file>

Keystream file for continuation.

-j

Inject FromFS packets.

-P <PMK>

Pairwise Master key (PMK) for verification or vulnerability testing.

-p <PSK>

Preshared key (PSK) to calculate PMK with essid.

Source options:
-i <iface>

Capture packets from this interface.

-r <file>

Extract packets from this pcap file.


see also

airbase-ng
aircrack-ng
airdecap-ng
airdecloak-ng
airdriver-ng
aireplay-ng
airmon-ng
airodump-ng
airolib-ng
airserv-ng
airtun-ng
buddy-ng
easside-ng
ivstools
kstats
makeivs-ng
packetforge-ng
wesside-ng


author

This manual page was written by Thomas d’Otreppe. Permission is granted to copy, distribute and/or modify this document under the terms of the GNU General Public License, Version 2 or any later version published by the Free Software Foundation On Debian systems, the complete text of the GNU General Public License can be found in /usr/share/common-licenses/GPL.

How can this site be more helpful to YOU ?


give  feedback