use aircrack on android to crack wpa (capture already done)
hi! is there a way to run aircrack on android phone? just the component used to crack WPA/WEP keys. i was already able to capture wireless traffic using kismet's "pcap capture" app and a RTL8187 USB...
View ArticleAirodump doesn't see WEP networks (wicd does)
Hi there guys,Using an Alfa AWUS036h card I am unable to see WEP networks for some reason. I can see them just fine in wicd-curses.lsusb —>   Bus 001 Device 005: ID 0bda:8187 Realtek Semiconductor...
View ArticleRe: Airodump doesn't see WEP networks (wicd does)
A very strange puzzle! Set your card to channel 6 then do a raw capture with something like tcpdump to a file. After this, use Wireshark to look for traffic for the particular AP. If found, then run...
View ArticleRe: All airodump clients (not associated)
Ask all the clients to connect to the network.Unassociated clients is not a problem. It's what happens when you have wifi turned on and not close to your AP. In this case, imagine a bunch of people far...
View ArticleRe: use aircrack on android to crack wpa (capture already done)
Yes, there are several ways to do it:- Install Kali on it, it has aircrack-ng- Compile and upload aircrack-ng cross compiled on Android (or compile on the device which requires gcc to be installed).
View ArticleRe: airtun-ng
Sorry misterx for my late replay.I found some time only that weekend and tried to run on airtun code myself.It seems indeed not maintained from long time, poorly written code, full of to-do's and very...
View ArticleRe: from syworks - Wireless IDS
Quote from: 1airxp1 on February 03, 2014, 05:08:26 amtestedpretty useless application, didnt detect my attack patternsthere are much better, more effective, easier to install and use ids systems out...
View ArticleRe: Airodump doesn't see WEP networks (wicd does)
hi philip, as i can't see the command you entered. could it be you have set airodump-ng to only detect WPA using the "--encrypt" option ?as can be seen on your screenshot, the "LanTech" is on channel...
View ArticleRe: AWUS036H/Kali 1.0.6/airodump-ng not capturing (FULL) WPA handshake
a successful will consist of both client / router mac... i have seen before where i got 1 eapol from router to client and 2 eapol from client to router... shortage of 1... i have tried with cowpatty...
View ArticleRe: Airodump doesn't see WEP networks (wicd does)
Not filtering by encryption type.I also put the wep network on c1 to prevent any interference. Have now done a pcap so will upload that later tonight.
View ArticleRe: from syworks - Wireless IDS
syworks hope you have nothing in common with WilsonP ask misterx he will help you if he wants your tool detects only the scriptkid attacks professionals dont use osdep as provided here you have to...
View ArticleRe: airbase duplicate broadcast
Quote from: 1airxp1 on February 22, 2014, 01:04:24 pmthe offensive pm you sent me is just pathetic if you have a problem fix it with your friends hereI dont care why that software is so full of bugs...
View ArticleRe: from syworks - Wireless IDS
oh no.. do get me wrong... whether it a script kiddies attack or "professional" attack u are referring... i just want to know what sort of professional attack you use so that i can improvise the script...
View ArticlePlaintext Recovery Attacks Against WPA/TKIP from Paterson and Poe
Hello, I'm new on this forum.I have a few questions about aircrack and the contributions.I work on a project to implement the plaintext recovery attacks against WPA/TKIP and i would to konw how commit...
View Article"!!" marks in password
Hello everyone,I'm new here and hopefully I wont be breaking any rules by posting this question. But I recently successfully captured a handshake and when I returned home to see if the password was...
View ArticleRe: "!!" marks in password
If you used aircrack-ng or reaver, then it's the passphrase. That exclamation point is just another character.
View ArticleRe: M11X r1 Compatible?
Well, as explained in the wiki, if you plan on using the internal wireless card in a VM, it's not gonna work. If you're using a VM, you MUST use a USB card.However, if you boot Kali, it should. I mean...
View ArticleRe: Alfa AWUS036NHR - RTL8188RU
I really want to thank 1airxp1 for finally disclosing the secret of rtl8187 high power!All those outdated infos in wiki about highpower iwpriv, the fake useless bolivian settings, and so on are finally...
View Articleairbase-ng allow radius authentication
Good morning!I think it would be quite lovely if airbase-ng could, while answering to all probe requests, be able to handle WPA2 enterprise connection request. It could either hand off the...
View Article