Quantcast
Channel: Aircrack-ng forum
Browsing all 6050 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

Re: How i Prevent myself from getting Deauth Frames/Packets...???

hmmmm okyY, but what about that openwips-ng project??? what this tool made for??? i read about it on his project page that it's able to detect deauth frames... is that true??? is it helpful to Detect...

View Article


Image may be NSFW.
Clik here to view.

Re: How i Solve This Channel Negative one Issue... ???

yup, but none of them works for me...  still getting Channel Negative issue... see this Pic... http://i.imgur.com/X51zwRK.jpg

View Article


Re: 802.11n equiv of AWUS036H

Thanks much, but are you sure about that model number? Amazon seems to think 422G is a 802.11g product. Perhaps you have a 722N?

View Article

Re: ERROR : Failed to compile packet filter when i try ./wash -i wlan0

Quote from: Er3bus on February 04, 2014, 10:11:28 pmTo quote the "compatibility_drivers" page on the aircrack-ng website. Quotendiswrapper: Using windows drivers in linux. It will never work with...

View Article

Image may be NSFW.
Clik here to view.

Re: 802.11n equiv of AWUS036H

Yep, quite sure.  Here are some screenshots:[img]http://i701.photobucket.com/...

View Article


Re: 802.11n equiv of AWUS036H

Hi DarkAudax - yes, I set my router up to operate in n mode only and ran a WPA Handshake deauthentication using the TP-Link.  As you can see from the screenshots below, I was able to successfully fake...

View Article

Re: 802.11n equiv of AWUS036H

the n mode only you set to the router does not absolutely guarantee the ap will only transmit n only neither the sta.your only guarantee is if you can capture data or qos-data frames from ap to sta...

View Article

Re: 802.11n equiv of AWUS036H

As can be seen from the photos I posted on the 5th, this particular TP-TLWN442G has an Atheros AR9271 chipset. Other cards with this same chipset (Alpha AWUS036NHA for example -...

View Article


Deauth successfull but no handshake recorded

Hy,I am using Aircrack-ng 1.2 beta2 on a kali-system. To my router is a android and a macbook connected. The injection-test is successful:root@kali:~# aireplay-ng -9 mon023:46:43  Trying broadcast...

View Article


Re: How i Prevent myself from getting Deauth Frames/Packets...???

Yes and no. Yes, if there are a lot directed to specific station, then there is something going on. If it's just one or 2, it might just be the AP who wants you to reauthenticate.

View Article

Re: Alfa AWUS036NHR - RTL8188RU

Found this on the internet at kali or maybe somewhere else. Do a file with permission for execution(file proprieties) and write that in it , if your wifi is wlan0 or change it to yours.(it did work for...

View Article

Re: Alfa AWUS036NHR - RTL8188RU

is this forum supposed to give some help or just keep secrets?it is very much possible to increase 8187 tx power in windows and linux, in linux it is possible even to increase the power till 8225...

View Article

AWUS036H/Kali 1.0.6/airodump-ng not capturing WPA handshake

I know a similar thread was posted lately on this (so far unanswered) but I didn't want discussions of that configuration getting confused with mine so that's why I decided to post a different...

View Article


Kernel 3.11 and rt73 path driver

Hello all, He had a long break in the use of aircrack. Currently I'm using Linux mint Cinnamon edition. I tried to compile pathed rt73 driver and use it instead of native kernel rt73usb but...

View Article

No such BSSID available.

i used aircrack gui M4 ( http://code.google.com/p/aircrackgui-m4/ )it worked for 2-3 days then the ap i was testing with went totally "blind" from aircrackap IS working, i can see it on many devices...

View Article


Re: AWUS036H/Kali 1.0.6/airodump-ng not capturing WPA handshake

OK I have additional information that I'm hoping will give the awesome experts here what they need to help me figure this out.  When I look at the captures I see that the capture from the rtl8187B...

View Article

Aireplay-ng --fakeauth -1 Question

We are conducting an aireplay-ng  --fakeauth -1 attack. We want aireplay-ng to continue to attempt to associate regardless of whether or not the association is possible. We have added the -D disable AP...

View Article


Re: problem with hack wpa-wpa2 wifi keys

   If you are spoofing your mac you cannot just simply use --mac= or -m in the command line. There are a series of commands you must first do.  Google reaver-WPS there is an entire help forum  for...

View Article

Re: Aireplay-ng --fakeauth -1 Question

musket33,I don't know if it will help but tryaireplay-ng -1 10 -o 1  Where:    10 - Reauthenticate every 10 seconds. Try playing with this value.  I am not sure if airreplay-ng will just quit or retry...

View Article

Re: Aireplay-ng --fakeauth -1 Question

Thanx d.      We are testing at this time.

View Article
Browsing all 6050 articles
Browse latest View live