[Winpcap-users] Technical 802.11 question - winpcap related

eddie harari eddie_harari at yahoo.com
Wed May 9 12:43:52 GMT 2007


Hi , 

   I have the folowing question trubling me and i cant seem to find an answer for it:

 I was able to inject packets to my wireless network using winpcap llibrary and some C source code i wrote under cygwin.

 my problem is that i could not change my MAC address in the packets i send, technically speaking all i do is make a "frame format" buffer , i put 
 the correct values in it and then i send it over the wireless interface. 
 when i put another MAC ADDRESS insted of my real MAC address , the packet will be ignored by the AP ( i guess ).

 what i am trying to understand:

 1. the buffer i provide is basically like an ethernet frame format.  I do not try to control the 802.11 frame format. ( i dont know how to take control over it  with the current API ). Is there something in the 802.11 frame header that will cause my 
"crafted" packets to be ignored when i fake my mac address ?

 2. anyone knows of an API that will give me control on the 802.11 frame header ?

 thanks , 

Eddie.


 
____________________________________________________________________________________
Never miss an email again!
Yahoo! Toolbar alerts you the instant new Mail arrives.
http://tools.search.yahoo.com/toolbar/features/mail/
-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://www.winpcap.org/pipermail/winpcap-users/attachments/20070509/76c986e2/attachment.htm


More information about the Winpcap-users mailing list