Quantcast
Channel: Aircrack-ng forum
Browsing all 6050 articles
Browse latest View live

Re: Atheros AR9485 Kali Linux Packet injection not working

I know i am a noob, I apologize for my terminology. This is all new to me lol. But i am trying to learn and figure these problems out myself. I have fixed the injection problem and finding AP's.  But...

View Article


Re: Airbase-ng segmentation fault

It might have been fixed in svn. Could you check out the installation instruction in the wiki and install the code from subversion? Let me know how it goes afterward.

View Article


Evil twin has no internet connection?

Hello everyone I am still learning and playing around with kali linux and the tools it comes with. Till now everything works fine, but I have problems with creating an evil twin here are the steps I...

View Article

Re: Reaver returns a different password on every attempt - what gives?

This can occur in two(2) cases both operator error.1. The site is not encrypted - there is no wpa key2. This can occur if you incorrectly spoof your mac address in reaver.    Start a reaver attack then...

View Article

Re: Evil twin has no internet connection?

You obviously need the following:- DHCP Server to give IPs- Enable routing (a sysctl and a few iptables rules)

View Article


Re: Airbase-ng segmentation fault

Running Kali 2.0 in a VM, no issue. Btw, it should be wlan1mon, not wlan1.What driver and chipset are you using? Could you paste the output of airmon-ng?

View Article

Re: Evil twin has no internet connection?

Ow yeah ~.~Got it to work...well kinda if my phone connects sometimes the internetpage which tries to load gets loaded but most of the time the device loses connection and doesn't load the page.Is this...

View Article

aireplay-ng --deauth problem

I have raspberry pi with Ralink RT5370 dongle. To enter monitor mode I run:Code: [Select]sudo ifconfig wlan0 downWithout these commands I receive "Error setting channel: command failed: Device or...

View Article


Re: aireplay-ng --deauth problem

It responds like that because you made a typo in the command. You forgot to put a parameter when one option requires it or you added one when the option doesn't require it.

View Article


Re: Airbase-ng segmentation fault

Always use airmon-ng to put in monitor mode. The iwconfig command is deprecated for mac80211.

View Article

Re: airodump-ng not saving WPS information to log file

Is there any news about this issue?

View Article

AWUS052NH

Has anyone tested the Alfa AWUS052NH card? Is it compatible with aircrack and kali? Is it capable of packet injection, evil AP and etc?Thanks

View Article

Re: AWUS052NH

Hello,I only now registered to this forum, because I stumbled on this searching for "evil ap". In fact I think I have got a "evil ap" problem.It is some time that in my area appeared a ssid named as my...

View Article


Re: Airbase-ng segmentation fault

I have absolutely no idea what's going on. I've been running it for over an hour and no problem so far. Before you start it, could you run a tcpdump on the monitor interface to capture traffic to a...

View Article

Re: Evil AP removal request

Not gonna happen.Even if I did, that's not gonna change anything, you can do an evil AP with a regular access point or with hostapd on Linux as well as the Virtual Access Point feature on Windows.

View Article


thk god,i found the answer with google

which aircrack-ng program replays traffic ~~~~

View Article

How to hijacking drone?

I saw  a  geek---- Samy Kamkar ---- show how to hijacking http://www.freebuf.com/video/22160.html 。I have some  question wonder to  know.   Is  the  drone is necessary?   If  we  use virtual machine...

View Article


Re: Evil AP removal request

Hello,you know, I have a home, a garden, a wife, children, a car, a dog to take care, also I collect stamps as hobby, and I have a honest job with which I pay for my services, for example wifi and...

View Article

Re: Setup Aircrack development environment

Thought I would just give an update for closure in case anyone else would follow this up.I had a play with Sublime but in the end opted to use Visual Studio. Whilst I did not set it up to compile on my...

View Article

Re: Evil AP removal request

Find where it's located and stop it, that's the only thing you can do against any wireless attack.

View Article
Browsing all 6050 articles
Browse latest View live