Quantcast
Channel: Aircrack-ng forum
Browsing all 6050 articles
Browse latest View live

Re: Massive password list gen by crunch for Hex 10 Dig WPA keys

That's explained in the wiki.

View Article


Re: How do airodump-ng know a client is associated

Several ways:- Usually, when they're exchanging data frames (from the AP to client), it is associated- Association request/response and authentication request/response.

View Article


Re: Airodump-ng more filters

Quote from: Jano on October 09, 2014, 05:17:38 amHi yacked2,See also: InteractionBye JanoGreat! I was expecting stuff like that.

View Article

Re: Aircrack-ng suite show and attack WPS AP's.

I guess that's not a big deal. Reaver does WPS attacks and aircrack all the rest. Reaver seems to be continued for different people : https://code.google.com/p/reaver-wps-fork/Maybe MisterX you can...

View Article

Re: how to make packet injection working

am also faced the same problem in backtrack 5 rc3i have using Alfa awus036nha with monitor mode. its discovered well. but i can't inject some AP with PWR level -85 to -90. (but for some AP inject works...

View Article


Re: USB WiFi Adapters with 5GHz 802.11n/ac Support?

 @@ JamesTP-Link Archer T4U is new model and supported for 802.11 ac standard. more of the 802.11 ac wireless usb adapter coming to the market on the while.may be future release's of kali will add...

View Article

Re: What's the best support for these wifi card

y u don't buy external usb wireless adapter?. because they coming with long range antennas. so u can get better signal range to compare inbuilt wireless adapter.

View Article

Re: Aircrack-ng not executable???

make sure did u use latest aircrack ng version?try this http://download.aircrack-ng.org/aircrack-ng-1.2-beta3-win.zipif this not works means can u provide the screeshot?

View Article


Re: aireplay-ng -3 not sending ARP requests

try this link http://www.aircrack-ng.org/doku.php?id=arp_amplificationorhttp://www.aircrack-ng.o...

View Article


Re: Airodump-ng more filters

This is not I need, so I made it by myself. It uploaded on hackforums.net under wifi section.

View Article

adress ip of wifi box

Helloi see different networks wfi A B C ...... on my laptop and i'd like to know the ip adress of the box  of the network A.How can i do this?Thanks

View Article

Airodump never finds any data

I'm using Kali linux with a belkin n300 (model F9L1004v1). I used airodump-ng mon0 to see all the local wifi connections which returned about 8 on different chans etc. All looks good This is the output...

View Article

Re: Airodump never finds any data

did u noticed that top right corner "fixed channel mon0: -1"may be mon0 doesn't lock in same channel. is ur card support injection?

View Article


Re: Airodump client BSSID not associated

try thisWEP Means aireplay-ng  -1 0 -a {bssid} {interface}WPA/WPA2 Means aireplay-ng -0 1 -a {bssid} {interface}this will disconnect the client AP and reconnect itself so the probes will be capture soon.

View Article

Re: Capturing the handshake of Access Point , and Cracking the password

You have used 11.11111% more time in this case, since hashcat checked passwords with less than 8 characters.You should use "--pw-min=8" to make hashcat start from 8.Regarding another comment from this...

View Article


Re: Capturing the handshake of Access Point , and Cracking the password

Quote from: pedropt on August 24, 2014, 09:14:46 amTo send the file for hashcat this command must be used :hashcat -m 2500 -a 3 /root/output.hccap ?d?d?d?d?d?d?d?d-m = brute force-a 3 =...

View Article

Image may be NSFW.
Clik here to view.

Re: Capturing the handshake of Access Point , and Cracking the password

good tutorial. thanks for ur effort. may i know what type of external antenna u used? and model no with dbi?  because all of your receiving AP PWR are below -80

View Article


Aircrack gives me wrong WEP Key all the time

Hello everyone,currently im trying to crack my neighbors WEP-WLAN, for educational purposes, with his accordance, just sayin to claim that I aint doing something illegal.So, straight to the problem:I...

View Article

Power value of airodump-ng fix to 10 or -127

Hello, I use airodump-ng for the sniffing of wifi in the area.When I execute airodump-ng, the output is: BSSID                PWR  Beacons    #Data, #/s  CH  MB   ENC  CIPHER   AUTH      ESSID...

View Article

Re: Aircrack gives me wrong WEP Key all the time

there could be multiple reasons for that .-The access point have the mac filtering activated .if that is the case then you must put airodump-ng watching the AP until yoy get a mac connecting to that AP...

View Article
Browsing all 6050 articles
Browse latest View live