Re: aireplay-ng crashes wlan monitor mode
if you have or can get a USB cable like this one, Try: it should do the job. if you use a laptop try also in different USB. With mine i have the same issue if i use...
View ArticleAVX2 not compiled in
Not sure where to post this...I use aircrack-ng on Kali linux within VMware on Windows 10 on a brand new Dell laptop. I updated it with a standard apt-get upgrade, and read all about the speed increase...
View Articletxpower and awus 036nh
This might not be consider a problem to some but I now some thing is wrong.I follow the instructions on "Iwonderhow to get txpower 33 on awus036nh. It works! But when i sudo iwconfig wlan2mon txpower...
View ArticleRe: txpower and awus 036nh
Hi there. I would say that this is not an aircrack-ng issue : aircrack-ng doesn't handle this feature, that's done by iw tools, another package. I guess you should report the bug to them...
View Articleairodump-ng captures handshakes from failed WPA authentication
I have noticed that for access points with common SSID's, airodump-ng will often capture the failed authentication attempts of random clients close-by with the wrong passphrase. Is airodump-ng...
View ArticleRe: How list device names in unknown network ?
Further analysis of the data will need to be done with a tool such as wireshark.
View ArticleRe: help,i have a question with my wireless card Intel 7260ac
You could be too far or too close to those AP but looking at the picture, the driver might not support injection yet.
View ArticleRe: airodump-ng captures handshakes from failed WPA authentication
Failure is not always obvious because you could be far away and miss part of the communication. You can use WPA_clean, pyrit or manually clean it up (check out wpa_capture page in the wiki).
View ArticleRe: help,i have a question with my wireless card Intel 7260ac
@misterx think you very much!just one question. I have found it's the driver that doesnt support injection. so I want that driver support injection..
View ArticleRe: PSK/PMK Stuff
You're mixing a bunch of things. You might want to look up how does WPA encryption works. I have 2 good books to recommend about the subject:- 802.11 wireless networks by Matthew Gast- Real 802.11...
View ArticleRe: TKIP replay attack
Quote from: musket33 on December 07, 2013, 08:17:48 pmThis is written to Er3busWe know there is a flaw in the WPA system but we simply cannot prove it nor have we been able to duplicate this and we...
View ArticleRe: TKIP replay attack
To Fpa Suggest you read this linkhttp://forum.aircrack-ng.org/index.php/topic,1262.0.html If you have programs you could post them here as an attachment.MTeams
View ArticleRe: TKIP replay attack
Here is the two tools:So I am using kali and I changed aircrack-ng.c at line 1597../airpsk-ng essid passphrase (Displays the raw PSK) (same as wpa_passphrase does but without the length...
View ArticleUnable to get any data from target network
Hi!Let me start by saying I've been following these guides and I'm either doing something really wrong it its hardware...
View ArticleRe: txpower and awus 036nh
Thank you.....yes you are correct...I was editing my interfaces.d Wrong I may add.
View ArticleRe: Unable to get any data from target network
Your access point is 802.11n or ac and your card is probably not able to capture it (as explained multiple times, cards that are 802.11n or ac doesn't mean it can capture in those modes.
View ArticleRe: Unable to get any data from target network
Any recommendations for an external wifi adapter?
View Article