Quantcast
Channel: Aircrack-ng forum
Browsing all 6050 articles
Browse latest View live

Re: fixed channel mon0: -1 Issue

Edit:I fixed that issue but now i got another one: when i launch aireplay-ng airodump-ng freezesi use iwlwifi drivers and that's probably the issue. I sholud patch my driver, but how? All i see on...

View Article


Re: fixed channel mon0: -1 Issue

Do not use the aircrack-ng version from ubuntu repositories  it is outdated-Use the package ready to download in the home page of aircrack-ng or use svn to get the latest revision.

View Article


Image may be NSFW.
Clik here to view.

Re: Airodump-ng not working in Ubuntu 16.04

The issue disappear in Ubuntu 16.10 (kernel  4.8 )  Just do Code: [Select]sudo apt-get update && sudo apt-get upgrade && sudo apt-get dist-upgradereboot your system and that's all.

View Article

Re: Weird issue with Intel 3160 and packet injection

Any update? I got the same problem.

View Article

Re: fixed channel mon0: -1 Issue

The problem is you forgot to kill the network managers

View Article


Re: fixed channel mon0: -1 Issue

mmhm...i don't think so.My algorithm is:1. sudo su // <-get root privileges2. airmon-ng start wlp7s0 //<-wirless interface in monitor mode3. airmon-ng check kill //<- kill all process that...

View Article

Re: fixed channel mon0: -1 Issue

Swap 2 and 3. Always.

View Article

Image may be NSFW.
Clik here to view.

Re: fixed channel mon0: -1 Issue

I tried and i get the same problem.Also aireplay-ng doesn't return any ACK. 

View Article


Re: Max TX power patches for RTL8187, BCM43xx and ATH9K!

let's include a solution for ath9k_htc in this topic too:download and unpack your drivers then open following file:drivers/net/wireless/ath/ath9k/eeprom.hsearch forCode: [Select]#define...

View Article


Cracking 26 upperalphanumeric chars long handshake. (how long does it take?)

Hello. I want to crack handshake.I assume there is default password (26 characters long UPPERAPLHANUMERIC)I'm going to do it like in this tutorial (looks...

View Article

Re: Aircrack-ng suite show and attack WPS AP's.

Hi. I know this thread is old... but is the most appropiate place to put this suggestion.I know since 1.2 RC2 version (not sure of which version exactly), there is an argument for airodump-ng "--wps"...

View Article

Re: Cracking 26 upperalphanumeric chars long handshake. (how long does it take?)

Amazon is one of the choices. You can either buy a (few) cards and set-up a system or rent from amazon. FYI, if you use the old version of hashcat, you get twice the speed.Regarding the time it would...

View Article

Image may be NSFW.
Clik here to view.

Re: Airodump-ng not working in Ubuntu 16.04

Quote from: kcdtv on November 01, 2016, 01:18:42 PMThe issue disappear in Ubuntu 16.10 (kernel  4.8 )  Just do Code: [Select]sudo apt-get update && sudo apt-get upgrade && sudo apt-get...

View Article


problems with installation

hi guys,i have a problem with the installation of aircrack-ng. when im in the extracted dictionary of aircrack-ng-1.2-rc4 and type the command "make" i get this:Quote make -C src allmake[1]: Entering...

View Article

Re: problems with installation

You're missing a dependency that is mentioned in the INSTALLING file: libnl-genl-3-dev

View Article


Re: problems with installation

ups, that was easy.Thank you very much!

View Article

Re: Possible to run aircrack-ng on EA8500 with DDWRT ?

Hi,Finally : installed aircrack-ng on LEDE/C2600.airodump-ng is working partially: i can capture management traffic in ac but no data packet. Data aggregates are not captured at all. Is there a...

View Article


Limiting the injection of packets for aircrack-ng arp replay attack

Hi, Im having the same problem as this guy. http://forum.xda-developers.com/showpost.php?p=45181109&postcount=87QuoteI having problems injecting. I'm using the bcmon apk to enter monitor mode, when...

View Article

I want an internet access even my interface is in monitor mode.

OS: Ubuntu 14.04Aircrack-ng: 1.2 RC4When I run airmon-ng from aircrack-ng 1.1 (installed via apt-get command).It's will keep wlan0 as is, and create a new monitor mode interface as mon0.I can connect...

View Article

Re: I want an internet access even my interface is in monitor mode.

You could be connected to an AP but expect to run into a LOT of issues using the tools. If you really want to do it, you'll have to play with iw and I would recommend a second card.

View Article
Browsing all 6050 articles
Browse latest View live