Re: Problem with bcm43XX
>>What can I do about it ?Likely solution is to buy a wireless device with monitor mode support. You might have some luck finding a new driver that supports monitor mode, but I have not been...
View ArticleRe: Problem with bcm43XX
wl doesn't and will never support monitor mode.But you still made a mistake. You have to kill the network manager prior to putting the card in monitor mode.
View Articleairodump-ng lots of garbage in BSSID scan
I'm just getting into this - started with a Kali build and got very good results from an Atheros 9170 (carl9170) card. Then I updated to 1.2rc3 and now I have a very long list of 'bad' access points -...
View ArticleUnable to get driver
Hello.Im getting an error when starting airdrop. This is the command i'm using:Code: [Select]airdrop-ng -t name-template-01.csv -i wlan1mon -r rules.txtThe error looks like this:[code]Unable to get...
View Articleairbase with encryption
when using airbase-ng with encryption, if i want to log to the ap through different computer, it asks password, is there a default password for airbase? or a way to define the password? or its possible...
View ArticleRe: airbase with encryption
As explained in Airbase-ng documentation and assuming WPA, it never completes the full handshake and that feature is to grab the handshake from the client and crack it. So, you put the password to...
View ArticleRe: HELP My wordlist is too big!! Is there any soluition???
Or use the latest version from subversion.
View ArticleRe: airodump-ng lots of garbage in BSSID scan
On another terminal, right before you start airodump-ng, start a 'tcpdump -i wlanXmon -w debug_carl9170.pcap', then stop it when you see issues like that on airodump-ng then upload it here.Did you kill...
View ArticleRe: airbase with encryption
what im trying to do is open a AP with wpa2, connect it with another computer, and check if i succeed to build a bridge (that the computer connected to the AP will have internet).the problem that if i...
View ArticleRe: airbase with encryption
It cannot do a bridge with WPA (or WPA2). It can only do it over an unencrypted connection or WEP.
View ArticleMerry Christmas and a Happy New Year
Merry Christmas and happy New Year to all Members !!Bye Jano
View ArticleRe: Merry Christmas and a Happy New Year
Thank you jano ! I am still drunk from xmas ... new year's eve is gonna be good too..I hope everybody is having quality time and big parties...Take care all, have fun and see you in 2016 for more...
View ArticleStandard ARP-request and Interactive packet replay not working
Hey guys i'm new to the forum so i apologize for anything i might be doing wrong but i really need some help from someone who knows whats up.I have recently started to play around with aircrack and am...
View ArticleRe: Standard ARP-request and Interactive packet replay not working
You might want to read the tutorials about those attack because they are meant for WEP networks. For WPA, you need to deauth one station and crack the hanshake.
View ArticleAircrack-ng and Dictionary attack not working
Urgent: HI everyone, I am doing a class project for which I am attempting a deauthetication attack on my home network (WPA2) using the Aircrack-ng suite. I captured the 4-way handshake with...
View ArticleRe: Aircrack-ng and Dictionary attack not working
http://www.aircrack-ng.org/doku.php?id=cracking_wpaRead the man pages there is hundereds of videos and tutorials on the subject , just Google how to crack WPA using aircrackYour syntax is wrong that is...
View ArticleRe: Aircrack-ng and Dictionary attack not working
There might be multiple parts of the handshake and aircrack-ng might be selecting them incorrectly. Use the 'wpa_capture' wiki page to understand how to fix it.
View ArticleRe: Aircrack-ng and Dictionary attack not working
On my site i've a nice outlet of Wifi atacks' just select the book ''kali-linux wifu'' and then navigate on the left panel to find yours. It has plenty images with the correct comands, they work, but...
View Article