Aircrack-ng forum

Please login or register.

Login with username, password and session length
Advanced search  

News:

Aircrack-ng 1.7 release

Sorry Guest, you are banned from posting and sending personal messages on this forum.
This ban is not set to expire.
Pages: 1 [2] 3 4 ... 10
 11 
 on: November 12, 2022, 07:27:53 pm 
Started by zuk726 - Last post by misterx
These networks are WPA, not WEP.

You need to look at the WPA tutorials, not the WEP ones.

 12 
 on: November 12, 2022, 10:34:04 am 
Started by zuk726 - Last post by zuk726
Hi, I'm a total noob, could someone please help me to get started? I was trying follow the tutorials Simple WEP Crack and How to crack WEP with no wireless clients, to capture packets for cracking the WEP key of my own wireless home network, from the machine which I normally use. The wireless card is "Intel Corporation Centrino Advanced-N 6205".

Everything seems to work: monitor mode is enabled, injection is reported to be working, fake authentication is reported as successful. Until aireplay-ng then starts capturing, and then captures endlessly without any result. I can understand that no ARP packages are captured (in the 1st tutorial), since my home network probably doesn't send any. But why are not data packets captured (in the 2nd tutorial), even when I am using another machine to surf the web in my home network at the same time? Are all those "read packets" shown in the counter only beacons or something?

Code: [Select]
me@My-Home-PC:~$ sudo aireplay-ng -3 -b A1:A1:A1:A1:A1:A1 -h HH:HH:HH:HH:HH:HH wlp3s0mon
10:05:57  Waiting for beacon frame (BSSID: A1:A1:A1:A1:A1:A1) on channel 1
Saving ARP requests in replay_arp-1109-100557.cap
You should also start airodump-ng to capture replies.
Read 436257 packets (got 0 ARP requests and 0 ACKs), sent 0 packets...(0 pps)

Code: [Select]
me@My-Home-PC:~$ sudo aireplay-ng -5 -b A1:A1:A1:A1:A1:A1 -h HH:HH:HH:HH:HH:HH wlp3s0
12:58:51  Waiting for beacon frame (BSSID: A1:A1:A1:A1:A1:A1) on channel 1
12:58:51  Waiting for a data packet...
Read 151877 packets...

I noticed that my home network shows up as 2 endpoint BSSIDs. The first on channel 1, and the second on channel 48. I seem to be using the second when connecting normally, but fake authentication only works against the first. For the second, only failure is reported when attempting fake auth, after 16 tries. Even for the "variation for picky access points".

Code: [Select]
me@My-Home-PC:~$ nmcli dev wifi
IN-USE  BSSID              SSID                     MODE   CHAN  RATE        SIGNAL  BARS  SECURITY 
        A1:A1:A1:A1:A1:A1  MyHomeNetw               Infra  1     130 Mbit/s  79      ▂▄▆_  WPA1 WPA2
*       A2:A2:A2:A2:A2:A2  MyHomeNetw               Infra  48    405 Mbit/s  63      ▂▄▆_  WPA1 WPA2

Does someone have an idea why no packets are captured? What would the correct approach be with 2 BSSIDs for the same network? Can I run some analysis to find out what's going on here?

Thanks for any help and insights!

 13 
 on: November 05, 2022, 08:45:50 pm 
Started by leste - Last post by Ufo
Confirming the above. Although I had to make some adjustments

replace the firmware
Code: [Select]
sudo mv /lib/firmware/ath10k/QCA6174/hw3.0/firmware-6.bin_bckp
sudo cp firmware-6.bin_WLAN.RM.4.4.1.c3-00059 /lib/firmware/ath10k/QCA6174/hw3.0/firmware-6.bin
sudo chmod 777 /lib/firmware/ath10k/QCA6174/hw3.0/firmware-6.bin
sudo chown root /lib/firmware/ath10k/QCA6174/hw3.0/firmware-6.bin
sudo chgrp root /lib/firmware/ath10k/QCA6174/hw3.0/firmware-6.bin

"Enable"
Code: [Select]
sudo modprobe -r ath10k_pci
sudo modprobe -r ath10k_core
sudo modprobe ath10k_core rawmode=1 cryptmode=1
sudo modprobe ath10k_pci
sudo reboot now


Solve potential rfkill problems
Code: [Select]
sudo rfkill unblock wifi; sudo rfkill unblock all
Stop some deamons -> less stuff to kill later
Code: [Select]
sudo service NetworkManager stop
sudo service avahi-daemon stop
sudo service wpa_supplicant stop

Change the wifi-card into the mon mode
Code: [Select]
sudo ifconfig wlp4s0 down
sudo iwconfig wlp4s0 mode monitor
sudo ifconfig wlp4s0 up
sudo airmon-ng check kill
sudo airmon-ng start wlp4s0

Scanning should work
Code: [Select]
sudo airodump-ng wlp4s0

Running ubuntu 20.04, btw, can't be bothered installing Kali or whatever.

 14 
 on: October 19, 2022, 09:02:04 pm 
Started by raidriar - Last post by misterx
Another place you want to look is in the git repository, there is a branch called 'aircrack-ng-cell'. However, I don't remember if there was any commit or anything done in that branch.

A pull request for it is very welcome. Considering how old it is, it may be worth starting from git master (or another version as recent as possible) and port these changes, if necessary in there. However, I don't know how up to date Puppy is.

 15 
 on: October 19, 2022, 12:41:25 am 
Started by raidriar - Last post by raidriar
I am looking to try to run aircrack-ng on PPC/CELL BE on a linux distro on PS3. I see an old comment on the github referring to something like this, but where is the source? I would like to compare what was done with the original, and perhaps expand upon the aforementioned patch.

https://github.com/aircrack-ng/aircrack-ng/issues/534

 16 
 on: September 25, 2022, 07:26:37 pm 
Started by umaric7 - Last post by Snafu
I know this is an old thread but in case anyone else is interested, I've had good luck with the AWUS036ACH card running Kali on a Raspberry Pi.
Just make sure you download the drivers via: apt install realtek-rtl88xxau-dkms


 17 
 on: September 13, 2022, 06:49:33 am 
Started by lushanclous - Last post by lushanclous
Please help, is it a problem with this chip, do I need to buy another network card

 18 
 on: September 13, 2022, 06:48:14 am 
Started by lushanclous - Last post by lushanclous
I use ASUS AX56 network card to turn on monitor mode, the attack makes the device offline, but can't get the handshake packet, the chip is rtl8852au, I have the driver ready --- from Google Translate

 19 
 on: September 02, 2022, 07:57:52 pm 
Started by programmer - Last post by misterx
1. 30MHz, not with airodump-ng, and very likely not this device/driver
2. My guess would be to set the regulatory domain to that: "iw reg set XX"

 20 
 on: September 01, 2022, 03:23:49 pm 
Started by programmer - Last post by programmer
Hi every one i have installed parrot os after that i pluged in my alfa usb AWUS036ACH adapter and installed rtl88xxau-mdk i start airmon-ng and also sudo airodump-ng —band a wlan0 its show 5ghz wifi wich have only 40Mhz channel width and its show me only US and Pak country region 5ghz devices like Power beem M5 my question is that :

    How can i see 20Mhz or 30Mhz channel channel frequencies
    How can i see Australia and any country region device

i will be very thankful if anyone solve my issue

Pages: 1 [2] 3 4 ... 10