Quantcast
Channel: Aircrack-ng forum
Browsing all 6050 articles
Browse latest View live

Re: Mobile Device Fingerprinting with airodump-ng

You can do some very basic stuff by looking at the mac address and tell what device is behind it but it's not always accurate (since it can be faked).

View Article


Re: How to just inject a custom packet?

It depends on a card, sometimes the frame being sent is put in the receive queue, sometimes it's not. Your best bet is to have another device to capture it (and not too close to the device sending...

View Article


Re: airedump-ng finds no connections eventhough have AP connected, please help!

Thank you for your reply - after some more research on the rtl8192cu chipset that seems to be a very plausible explanation to the problem.

View Article

Re: Cracking own Wifi ?

WPA cracking only basing on wordlist found in the dictionary... if u already know that your wpa password are not in the list, it no point testing it..since u got some old router to play around with.....

View Article

Re: new feature for ATT and 2WIRE routers

in my opinion, using from the wordlist would be faster than increment using script and with the aid of gpu, it will increase the speed.. but will also take a long time even it is only numbers.

View Article


Re: Fixed channel issue [solved]

They added an ignore negative function for airdump-ng. So you can also work now with Channel -1.You can use --ig also and dont have to tip the full command.Just saying

View Article

Image may be NSFW.
Clik here to view.

Re: Cracking own Wifi ?

Ok, thx for your answer.I created an test.txt with the correct WPA Passphrase for the router in it. And it works fine.So my way of hacking is corect  .I will check reaver now for WPS hacking.Keeping...

View Article

Kali Linux for Android Device ?

Hi Guys,i know there is a realease for Android of the Kali Linux. But i am just finding the installation details for Nexus devices. Did anyone know if it is possible to put the OS on other Android...

View Article


Re: How to just inject a custom packet?

Hi misterx,thank you very much for the answer!So, for what you wrote, everything I am doing is OK and it is just a matter of the sniffer?Yes, I have another device for sniffing. So I will try sending...

View Article


Re: Cracking own Wifi ?

So i tried now reaver, but got a problem.Reaver is still trying to use the WPS Pin 12345670 and  the console uotput lokks like this :reaver -i mon0 -b BSSID -vv -aTrying PIN 12345670Sending EAPOL start...

View Article

Re: aireplay DeAuth not functioning

Quote from: misterx on Today at 12:19:09 amSometimes you might not notice you were deauthenticated. Here is the story. I was using VNC to remote on a machine (both were on wifi) and I deauthenticated...

View Article

Image may be NSFW.
Clik here to view.

help!!

hi plase is it posbel to use asus USB- AC56 wireless nettwork adapter on kali?i buyed it toady and kali don't recognice it at all what can be done? to get it to work plase help

View Article

Re: Cracking own Wifi ?

I'd say it is possible but I'm not sure it's really the case. It should be written somewhere in the interface.You might need to tune reaver's parameters.

View Article


Re: Fixed channel issue [solved]

Suggest you go herehttp://forum.aircrack-ng.org/index.php/topic,748.0.htmlMTeams

View Article

Re: Cracking own Wifi ?

So in case of WPS (reaver) is no option anymore and the password file for a dictionary attack would be too big to store and also creating my own passwort list file is not a good way because of the...

View Article


start aircrack-ng not from first password from dict

I wonder if there is some way to start searching password not from the first in the dictionary. I mean if I check 3 million passphrases of 100 million passphrases and my PC was down, how to start...

View Article

Re: aireplay DeAuth not functioning

codemonkey,0|0 is [ ACKs received from the client | ACKs received from the AP ] meaning neither the client nor the AP responded to the deauth.See: http://aircrack-ng.org/doku.php?id=deauthenticationd.

View Article


Crunch as PW Generator

Hi all,i wanted to try crunch to generate my pw list, but after giving crunch my options it said the list will be 970 PB big, so i thought : i need a bigger HDD ^^.Can someone show me how to generate a...

View Article

Re: Crunch as PW Generator

We will look at but But expand this statement for clarity.      but which also not repeat a sign more than twiceShow us examples of what you want and do not want.      To avoid size do a crunch...

View Article

Re: Cracking own Wifi ?

WPS works on old router only as new router will usually lock out after few attempts. it should be consider safe as long as you use a strong passphrase for your wpa2 and disable your wps if you don't...

View Article
Browsing all 6050 articles
Browse latest View live