[kismac] Re: Getting hidden SSID's

  • From: Andrew Koch <ppc603ev@xxxxxxxxxxxx>
  • To: kismac@xxxxxxxxxxxxx
  • Date: Wed, 12 May 2004 12:46:32 -0400

My question to Mich was "can this be sped up by kicking the client off of their Access Point, forcing them to reconnect". He responded with, "all of this is correct and implemented for a year or so. but you cannot send a disassociate but a deauthenticate.". So basically, if you de-authenticate someone, you will get their SSID in just a moment. Theoretically.

I've tried that a couple times, and I still haven't gotten anything. But then again, most of the networks I've found that have a hidden ssid don't have any clients connected to them.


As soon as I find one that does, I'll let you all know what happens.

--
Andrew Koch - K9LDT
Website: http://www.lildobe.net

Maintain thy airspeed lest the earth
   shall rise up and smite thee!

Other related posts: