tp-link tl-wn722n v1 Not supported on Windows
So i have this tp-link-tl-wn722n v1 which supports monitoring mode and packet injection, i have worked with it before on a Kali linux image, but now i'm trying to use it on Windows with airodump-ng...
View ArticleRe: Searching for particular stations using aircrack
Morning,thank you for replying.While being introduced to aircrack Id switch my card to monitor.Then run airodump to see which APs and stations were in the area.By filtering on the BSSID I can look for...
View ArticleRe: tp-link tl-wn722n v1 Not supported on Windows
That's because on Windows, only Airpcap is supported (unless you're willing to create a dll to communicate with your card).
View ArticleRe: Cant see other connections in airodump-ng
There is a lot of recent post about it. I'll let you find them because they're the first few posts in different parts of the forum.
View ArticleRe: Cant see other connections in airodump-ng
I searched for my problems in different parts of your website, but none of them were like my problem. Could you please send a solution for my problem?
View ArticleRe: Cant see other connections in airodump-ng
Here is one example: https://forum.aircrack-ng.org/index.php/topic,1688.0.htmlI was lazy and just looked at the first page of Newbies section.
View ArticleRe: Cant see other connections in airodump-ng
I went through the link but when I checked if my WiFi adapter is compatible, there was no information about it in aircrack-ng website.My WiFi adapter is Realtek rtl8723 be bgn.Is it compatible?
View ArticleCrunch with Aircrack
Hey guys....Very new to this, but loving it all!.Ive a question about crunch/aircrack...I was actually using airgeddon, but then realised it was made up of these tools so thought it would be better to...
View Article0 | 0 ACKs, deauthentication attack doesn't work any more
Hello there,I am running the latest version of aircrack-ng on Kali Linux 2017.2. In the past, deauthentication attacks always worked using the following commands.> ifconfig wlan0 down> airmon-ng...
View ArticleRe: Crunch with Aircrack
You'll probably need to create another tool to do extra filtering before piping to aircrack-ng.
View ArticleRe: 0 | 0 ACKs, deauthentication attack doesn't work any more
1. Some drivers don't send control packets (ACKs and such) to packet capture programs, they are handled internally with the chip.2. You'll have to figure out what changed as I don't know what's your...
View ArticleRe: MDK3 not running! I tryied everything!
I found what was causing the problem. Kali does not (not sure if it previously did) include pkg-config by default. Even though the error message seemed to indicate a missing libnl component. I was able...
View ArticleRe: MDK3 not running! I tryied everything!
Well, when compiling, if pkg-config is missing, there will be a few lines complaining about it right before failure.
View ArticleRe: Cannot capture a Handshake ???
So i have tried with "802.11b+802.11g" Mode but I still do not get any Handshake :/
View ArticleRe: Cannot capture a Handshake ???
You are most likely doing something wrong. I highly recommend reading our guide in the wiki,
View ArticleRe: Cannot capture a Handshake ???
I can capture Handshake with TP-Link WN821N Adapter.So it has to work here too^^
View ArticleAircrack-ng can't find passphrase
Hello dear guys!I'm currently trying to hack the password of my WPA2 Wireless network. For doing that, I first capture a Handshake with Wifite and then i use a dictionnary i did custom (That i know...
View ArticleRe: Aircrack-ng can't find passphrase
Your capture file doesn't contain a complete handshake. Check out https://aircrack-ng.org/doku.php?id=wpa_capture to understand the issue.
View ArticleCracking .ivs files on another PC
Hi everyone! I try to aircrack-ng my .ivs file, that i take from another pc(my laptop), but it says thet 0 handshakes!! Why? On laptop its Ok(1 handshake). LaptopĀ is weeery slow by crackin...
View ArticleRe: Cracking .ivs files on another PC
It might have an old version of aircrack-ng. Distro repositories (with exception of Kali, pentoo and other pentesting distro) have an old version, very old.
View Article