The Hirte attack

We've already seen how to conduct the Caffe Latte attack. The Hirte attack extends the Caffe Latte attack using fragmentation techniques and allows almost any packet to be used.

More information on the Hirte attack is available on the Aircrack-ng website at http://www.aircrack-ng.org/doku.php?id=hirte.

We will now use aircrack-ng to conduct a Hirte attack on the same client.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.217.187.19