Re: 802.11n MCS injection
Quote from: misterx on September 30, 2014, 08:25:18 pmQuote from: open on September 30, 2014, 03:24:29 amWireshark reports "pure-g".You already said that, hence why I said it's weird.I just double che...
View ArticleRe: 802.11n MCS injection
It might be possible, however, you'll most likely have to use nl80211 functions to change it. And edit osdep for now. There is a ticket to handle different rates on our trac.
View ArticleAireplay-ng not generating any data
I have a kali 1.09 installed with an Alpha in monitor mode. I follow all of the steps to cram wep but when I do aireplay-ng -3 -b bssid mon0. It just keeps saying read with numbers increasing but in...
View ArticleRe: 802.11n MCS injection
Had a look to the trac, found only changeset 1904 dated 3yo, not related to MCS/modulation, is that what you are talking about?The rest is spam.I use iw, which is natively nl80211, from that side we...
View ArticleRe: Aireplay-ng not generating any data
You need to get some ARP in your traffic capture to be able to lead an ARP replay attack.You should see in your aireplay-ng shell two values between parenthesis , one value for ARP and the other for...
View ArticleRe: Airodump-ng more filters
1. No because there are clientless attack methods in order to get the 4-way-handshake.2. No. It's generally easier to see the ESSID, that way you'll not have to memorize the BSSID of the router you...
View ArticleRe: How to resolve:Fixed channel mon0: -1
It's because you're not specifying the channel to work on (or the channel your monitor mode is on). I have no idea why this is happening, but here is a short fix:[code]airmon-ng start wlan0 1-11...
View ArticleRe: Airodump-ng more filters
Quote 1. No because there are clientless attack methods in order to get the 4-way-handshake.
View ArticleRe: Airodump-ng more filters
Quote from: kcdtv on October 04, 2014, 09:59:18 pmQuote 1. No because there are clientless attack methods in order to get the 4-way-handshake. Sorry, I meant an AP-less attack. Have a look on Google...
View ArticleRe: Airodump-ng more filters
Quote from: kcdtv on October 04, 2014, 09:59:18 pmQuote 1. No because there are clientless attack methods in order to get the 4-way-handshake. Does exsist, but it is not efficiant:...
View ArticleRe: Airodump-ng more filters
In the script you do not " get the 4-way-handshake. " ... but you make a dictionary attack by connectingQuoteattempts to establish a connection with an AP, taking into account collisions, delays,...
View ArticleNeed help getting network running on kali serious noob
I recently installed VMware and am running Kali linux insideupon completion of installation I cant seem to connect with the internetI know it has something to do with my wifi card not being compatible...
View ArticleRe: Need help getting network running on kali serious noob
Please visit the Kali support forums. This forum does not provide generic linux support.d.
View ArticleHuge lst file, too long execution time.
Hello, I am trying to find a WPA password and as dictionary I have a 15GB .lst file.I can't keep my PC turned on for days trying to find the password, so I'd like to split the lst file in smaller files...
View ArticleRe: Huge lst file, too long execution time.
I'm pretty sure there is a split command on linux that allows you to split it.
View ArticleRe: Huge lst file, too long execution time.
Hi Alhazred,- Try to use "split" Linux command, but 15GB is a very big file.Code: [Select]split --help - Alternatively combine Arcrack-ng with John The Ripper. - JTR has an option to save and restore...
View ArticleHow do airodump-ng know a client is associated
How do airodump-ng know a client is associated?Is there a byte in the frame that says that it is associated to a certain BSSID?.Or does it need to see the associate frame packets ?As when you run...
View ArticleRe: Massive password list gen by crunch for Hex 10 Dig WPA keys
Sounds a solution for me. But i am a linux newbie, please do show me how to command that in terminal. Thanks man.
View Article