Re: Includes in source code
If it works faster than our implentation or openssl, that'd be awesome.
View ArticleRe: This is said that it has the right to obtain 4 WPA handshakes
hello guys!someone can give me some advance?thanks
View ArticleRe: This is said that it has the right to obtain 4 WPA handshakes
from the wireshirk screenshot, it seem that u have capture the 4 ways handshakes on the two wireless clients and the ssid...try usingaircrack-ng -w <location.of.passwords.list> -b...
View ArticleRe: Can't capture all four EAPOL packets
can you show the command u run to capture the handshake in airodump-ng ?
View ArticleRe: Can't capture all four EAPOL packets
sudo airodump-ng -w dump --bssid $MAC mon0I then check the dump-01.cap file in Wireshark.
View ArticleRe: Can't capture all four EAPOL packets
Quote from: gsingh93 on March 07, 2014, 04:06:24 pmsudo airodump-ng -w dump --bssid $MAC mon0I then check the dump-01.cap file in Wireshark.the command is right maybe u can specific the channel also -*...
View ArticleRe: "!!" marks in password
Quote from: Joshua Dickerson on March 06, 2014, 12:49:34 amOk thanks. Its weird because when I try to use that password it wont work. I'll try it again and see if I come up with the same passphrase.if...
View ArticleRe: Help with channel = -1 please
Hi I had the same issue and I solved it like this.Monitor issues stop the network manager/etc/init.d/network-manager stopAfter words I had no more -1 issues.
View ArticleRe: Can't get handshake
Quote from: thaking on February 23, 2014, 11:12:54 amOk, I finally get client and handshake -------------------------------------------------------------- Next question: now I run aircrack (with...
View ArticleRe: Clients not showing up until force deauth
because when u use airodump-ng in general without specifying a channel and BSSID, airodump will be hopping its channels to scan for the surrounding. it will take bit more to complete sniffing... so if...
View ArticleRe: Alfa AWUS050NH stopped working all of a sudden
it seem that the problem lies with the wireless device driver...
View ArticleRe: Help: Aircrack with Ubuntu 13.10
pls show the command u use that get the resource busy error..i suspect u use "wlan0" there actual wireless device rather than the created "mon0".Would advice u to read up on airmon-ng, airodump-ng,...
View ArticleRe: trying to find a WEP key with only 1200 IV
Look through this your answer is here. http://www.aircrack-ng.org/doku.php?id=Main#tutorials
View ArticleRe: Help: Aircrack with Ubuntu 13.10
thank you syworks ,The command used by me before the error to show up is : sudo airodump-ng wlan0my iwconfig is:wlan0 IEEE 802.11abg ESSID:"Vodafone-22556142" Mode:Managed...
View ArticleRe: Does this chipset support injection
That's definitely not a chipset. Alfa rabbit ? Sounds to me like a fake alfa network, be aware with this kind of things
View ArticleRe: Help: Aircrack with Ubuntu 13.10
airmon-ng start wlan0* should get mon0 if none other with the same name. 'iwconfig' to checkairodump-ng mon0* use the created mon0 and not wlan0read up on http://www.aircrack-ng.org/doku.php for more
View ArticleRe: Help: Aircrack with Ubuntu 13.10
maybe u should kill the application using it? release it from burden
View ArticleManaged my first WPA crack, now I can't repeat it.
So after following the basic WPA guide on the website I managed to crack the password of my wifi network. Then I decided to change the password of the wifi and try again but the aircrack-ng software...
View ArticleRe: Can I attack multiple WPA2 at the same time?
No, that functionality is not included in aircrack-ng.d.
View ArticleRe: Can I attack multiple WPA2 at the same time?
Thanks god I found PSK vulnerability. Aircrack-ng should told me so :/
View Article