Quantcast
Channel: Aircrack-ng forum
Browsing all 6050 articles
Browse latest View live
↧

Re: Linking aircrack-ng to wireless card DLL

You have to look at osdep files. You can have a look at airpcap/cygwin part.

View Article


Re: GUIDE: Ubuntu 13.04 fix wrong channel reporting (negative one)

I followed this guide to the exact description, however these are the results after the "make" command is given. Towards the end it goes on about "error 2" a lot and some "Error 1". Suggestions?...

View Article


Re: GUIDE: Ubuntu 13.04 fix wrong channel reporting (negative one)

Maybe you need to switch libnl versions. If you have 1, use 3 or if you 3, try one. I know 2 doesn't work with aircrack-ng and that might be it.

View Article

RC4 arguments question

Hello,In every WEP documentation it is explained that the Cypherstream is calculated by: RC4(k||IV). Where || is the concatenation operator. But RC4 is a function which takes as arguments a plaintext...

View Article

Re: Fake authentication question

Ok. Thanks so much!Carlos

View Article


Aireplay freezes when injecting

Hi to all!I'm using a VMware virtual machine of Kali Linux and as wireless adapter ALFA AWUS036H, with chipset Realtek RTL8187L.In my main computer, I have no problem, while, in my netbook (not very...

View Article

Airodump switch channel

Hello,Thats my first thread here.Ive used the search function of the forum but doesnt find a solution for my problem.If I want to set the channel on the router sends, constantly changing the channel...

View Article

Re: Airodump switch channel

Make sure that there is no network manager running with airmon-ng check and then kill them with airmon-ng check kill.

View Article


Re: Aireplay freezes when injecting

Just to say I don't have the same problem in my netbook with a VMware VM of the old BackTrack. That's fine.

View Article


mac

can someone please tell me how to use Windows 7 mac address changer?  ive just installed it but dont know how to use it!  anyone?  rsvp.  thank you.

View Article

Hidden SSID

I found wep with hidden ssid, I found the key and it is 100% but I couldn't find the SSID, airodump-ng can\t finds clients but kismet found 2 clients but noun of them found the SSID can some one help...

View Article

hidden ssid

I have found the wep key with 100 sure after capturing 40000 ivs from hidden ssid. The problem airodump-ng says no clients associated with ap. Kismet tells there are 3 clients but noun of them resolve...

View Article

Re: hidden ssid

I already put the other one in trash. If you don't understand why, you might want to read the rules one more time.Next ime you ask, you get banned. If you think I'm wrong, then explain yourself.

View Article


Thinkpad T410 Aircrack-ng Wireless Card

Hello all,Do anyone use T410 as their hack-book? I have installed Kali Linux on Thinkpad my T410 and played Aircrack-ng for a while. The T410 cracked my Wi-Fi for only 0.6 % and stopped working...

View Article

Re: WiFi Security in General

Quote from: misterx on July 06, 2014, 10:36:37 pm1. Unless your attacker knows the passphrase, this is pretty much useless in WPA PSK (or WPA2). And if he knows the passphrase, that's pretty much a...

View Article


Re: Thinkpad T410 Aircrack-ng Wireless Card

You'll have to explain what steps you have tried because "cracked my Wifi for only 0.65" does not make any sense, I have no idea what you mean. And before you do that, did you follow the instructions...

View Article

Re: GUIDE: Ubuntu 13.04 fix wrong channel reporting (negative one)

Killing network managers fixes it.

View Article


Re: Thinkpad T410 Aircrack-ng Wireless Card

Quote from: misterx on Today at 08:25:55 pmYou'll have to explain what steps you have tried because "cracked my Wifi for only 0.65" does not make any sense, I have no idea what you mean. And before you...

View Article

Re: WiFi Security in General

Quote from: chris2014 on July 07, 2014, 01:05:55 pmI thought it was enough if he knew the SSID (and perhaps MAC of the Access Point).There are several pages on the net, e.g....

View Article

Re: WiFi Security in General

You need a stronger singal, yes. However, you still need to crack the handshake you get.

View Article
Browsing all 6050 articles
Browse latest View live