Aircrack-ng forum

General Category => General help => Topic started by: trazomtg on October 22, 2014, 04:32:16 pm

Title: aircrack-ng NO HANDSHAKE
Post by: trazomtg on October 22, 2014, 04:32:16 pm
Hello a tous
i have submitted all the commands to crack a network bssid = xxxxxx
and at the end i get the message:

aircrack-ng -a 2 -w /home/thierry/Dictionnaires/french /root/platon-02.cap
Opening /root/platon-02.cap
Read 346 packets.

   #  BSSID              ESSID                     Encryption

   1  1C:AF:F7:03:32:97  xxxxxxx                  WPA (0 handshake)

Choosing first network as target.

Opening /root/platon-02.cap
No valid WPA handshakes found..


Quitting aircrack-ng...

 
Why is'nt it working? The airodump command give me the response :


CH 11 ][ Elapsed: 14 mins ][ 2014-10-22 18:26 ][ fixed channel mon0: -1                                         
                                                                                                                   
 BSSID              PWR RXQ  Beacons    #Data, #/s  CH  MB   ENC  CIPHER AUTH ESSID
                                                                                                                   
 1C:AF:F7:03:32:97  -79   0       21       10    0  11  54e. WPA2 CCMP   PSK  xxxxxxx                             
                                                                                                                   
 BSSID              STATION            PWR   Rate    Lost    Frames  Probe                                         
                                                                                                                   
 1C:AF:F7:03:32:97  8C:A9:82:4F:2A:D2   -1   36e- 0      0        1   


all seems ok!!!
Why is'nt it working?
Thanks for your help
Title: Re: aircrack-ng NO HANDSHAKE
Post by: pedropt on October 23, 2014, 07:46:57 pm
because you have a terrible signal to AP and the handshake between client and AP could not be captured due the distance you have .
You need to keep airodump monitoring that AP and writing the data to a file , and in the process you should use aireplay to do a death authentication to the current client connected to that AP .
That will disconnect the current client and then it will make the client reconnect again to the AP and you got another chance to capture the handshake .
I dont know how much power you have in your wifi card , but if it is a card with at least 1W power then you should input a power increase using "iw reg set BO" in a terminal , and restart the wifi card so the wifi increase power get applied .
If your wifi card is a regular card with 200mw power then it will be extremely difficult for your death authentication arrive at the client .

read this manual :
http://www.aircrack-ng.org/doku.php?id=cracking_wpa (http://www.aircrack-ng.org/doku.php?id=cracking_wpa)
Title: Re: aircrack-ng NO HANDSHAKE
Post by: redlukas on October 28, 2014, 01:28:40 pm
or use besside-ng
Code: [Select]
besside-ng -b 1C:AF:F7:03:32:97 and let that run till it completes. it will automate the deauth/capture for you and it wont stop till you have a valid handshake. then you can just run aircrack-ng on wpa.cap
Title: Re: aircrack-ng NO HANDSHAKE
Post by: misterx on November 06, 2014, 01:30:20 am
KILL YOUR NETWORK MANAGERS. You most likely didn't pick up the required packets of the handshake because your card was hopping on channels because you didn't kill the NM.