Trouble on decrypting 802.11 packets using airdecap-ng
Hi, I'm a noob college student studying wireless networkingI'm using Atheros 93xx chipset and Netgear X6 R8000 router with WPA2-PSK.I want to show ICMP packets around network area, so I used monitor...
View ArticleRe: Trouble on decrypting 802.11 packets using airdecap-ng
Do you have the 4-way handshake in there (before the ICMP packet happen)?
View ArticleRe: [Aircrack-ng] - WPA key extraction and matching
Quote from: Fpa on Today at 01:15:25 AMSo after doing some research and studying the aircrack-ng and pyrit code, I've learnt how 4 way handshake (MIC) is constructed, and after editing some code, I...
View Articleralink adapter help....For aircrack-ng
I have ralink driver but even I type rausb0 in interfence name It shows not supportedRaconfig v. 2.0.4.0Driver version 2.1.0.0
View ArticleRe: Trouble on decrypting 802.11 packets using airdecap-ng
Is the EAPOL before the ICMP?Can you decrypt with Wireshark?
View ArticleRe: ralink adapter help....For aircrack-ng
You want to have a mac80211 driver for that, not a ralink driver.
View ArticleRe: Alfa AWUS051NH Crash Kali in Virtual Machine
A little more information:Setup: Macbook AirSoft: VMware FusionRunning Kali 2016.2 fully updated it crashes/freezes up totally.When i connect the Alfa to the same Kali 2016.2 on VirtualBox it runs just...
View ArticleRe: How does packet injection work? Does it have to go through the AP?
It will just transmit the packet at the frequency the card is currently at, not the frequency of the AP. It is your role to put the card on that same frequency/channel.Injection uses raw sockets. Or...
View ArticleRe: How to inject packets to multiple APs?
As mentioned in the other post, it is your job to put the card on the right channel prior to injecting packets. And it can only do a specific bssid as mentioned in the documentation.If you are thinking...
View ArticleRe: Aircrack on Qualcomm Atheros QCA6174
Quote from: misterx on February 09, 2017, 12:49:15 AMI heard recently you might have to use some parameters when loading the ath10k driver for monitor mode. rawmode on ath10k_core and maybe set...
View ArticleRe: How to inject packets to multiple APs?
Thanks for your reply.The workaround method I described works. This is because, apart from having the four terminals open, I also have an additional one, which runs the following command:airodump-ng...
View ArticleRe: MIC (EAPOL) + raw PMK == hash
Quote from: Fpa on March 12, 2017, 01:15:25 AMAlthough, I am still stumped as to how c code can make such a task slow when it has the potential to run faster.I am under the impression that HMAC() is...
View ArticleRe: MIC (EAPOL) + raw PMK == hash
Quote from: misterx on March 13, 2017, 11:14:14 PMYes, I'm curious to seeDownload:https://ufile.io/b575dUsage:Use Current Aircrack-ng (For DATA):aircrack-ng -J out.hccap -e ESSID cap-...
View ArticleInstall driver in kali linux for RLT8812AU VirtualBox . Host Windows 8.1 64bit
I have installed the last version of Kali Linux in the host windows 8.1 64. Using VirtualBoxBut I am using an usb adapter and don't appear. USB WiFi adapters on Kali Linux for monitor mode (and frame...
View ArticleRe: Install driver in kali linux for RLT8812AU VirtualBox . Host Windows 8.1...
Update Kali, you'll have the latest version.If you want to work with the current svn trunk, then check out the instructions in the wiki, everything is explained in there. Make sure you have all the...
View ArticleWPA to PTW
Maybe its possible to use data from wpa/wpa2 capture, emulate some wep ivs, and use wep ptw to crack the key?
View ArticleRe: [Aircrack-ng] - WPA key extraction and matching
Open your .cap file with wireshark, and filter with value of EAPOL.You should find the "4 way handshake" one of your key MIC is what aircrack-ng computes to know if the password is correct or not.
View ArticleRe: AP created by airbase-ng sends duplicate packets
You'll need a recent version of the kernel I guess to have the active flag. I explained the flags in a blog post recently: https://aircrack-ng.blogspot.com/2017/02/monitor-mode-flags.htmlSome cards...
View ArticleChanging Defult Alphabet
Hello. I made a wordlist for cracking wpa2. It includes Turkish letters. But Aircrack-ng doesn't test the passphrases that includes Turkish letters. How Can I solve it
View ArticleRe: Aircrack-ng CLI help
Hello and thank you for your response my friend.Just another question. I have thought to use each executable file of a command, i.e aireplay-ng.exe (which is to generate traffic) by calling it from...
View Article