Aircrack-ng forum

Please login or register.

Login with username, password and session length
Advanced search  

News:

Aircrack-ng 1.7 release

Sorry Guest, you are banned from posting and sending personal messages on this forum.
This ban is not set to expire.
Pages: 1 ... 7 8 [9] 10
 81 
 on: April 01, 2022, 09:12:31 pm 
Started by umaric7 - Last post by umaric7
Well Im looking to buy wifi adapter for my laptop, and looking into Panda PAU09 or Alfa AWUS036ACH, so is the Alfa one compatible with both monitoring and packet injection mode with driver from github for RTL8812AU? I already bought wrong TP link that cant inject so i hope i wont mess up again. Thanks guys!

 82 
 on: March 22, 2022, 11:25:42 pm 
Started by Milosz - Last post by misterx
You can do it that way.

However, bear in mind that devices sometimes use MAC randomization, so you may get multiple devices that are actually one device. This is complex to figure out which MAC(s) belong to one device.

 83 
 on: March 21, 2022, 03:26:28 pm 
Started by Milosz - Last post by Milosz
Hello!
What's the simplest way to count devices(like mobile phones) in the area(not interested in APs) and create summary .csv file for each day?   Is good good way if I:
1. Turn monitor mode on
2. Write a script which use airodump-ng to create .csv file. For example once a day or once per hour(with date as prefix file name)
3. Write second script which will make another .csv file with summary for each hour per day

 84 
 on: March 02, 2022, 05:19:20 pm 
Started by sus - Last post by misterx
Something may be changing the channel back to 1.

Have you killed the network managers prior to putting the interface in monitor mode?

Could you edit your post and post the picture here instead of imgur? Considering airodump-ng outputs text, it is even better if you use the 'code' tag and post that content in there.

 85 
 on: March 02, 2022, 10:04:09 am 
Started by sus - Last post by sus
Today,using kali, I ran into the error "fixed channel wlan0: 1", could someone help me? Thank you

https://i.stack.imgur.com/mD0TF.jpg
https://i.stack.imgur.com/uT6Eq.jpg
https://i.stack.imgur.com/kLvaj.jpg

 86 
 on: February 18, 2022, 03:48:56 am 
Started by devilsneer - Last post by devilsneer
I meant a Macbook pro, it has the airportd utility that allows raw capture on both 2.4Ghz and 5Ghz of a wifi in vicinity (not own connected wifi). I am aware TCP/IP data packets are not visible unless key is added in wireshark. The issue as already explained is with capturing TCP/IP frames on my 5Ghz wifi that runs on 80Mhz bandwidth by default that I can change to 40Mhz, and despite using the --ht40+/- options, I have not been able to capture TCP/IP frames (and yes I am entering the decryption key to decrypt those packets in wireshark, and no Im not connected to my WiFi when capturing - as my NIC is in monitor mode and thus will not be able to connect to the WiFi as its busy capturing the raw frames).

 87 
 on: February 17, 2022, 08:06:09 pm 
Started by devilsneer - Last post by misterx
What does your friend use? Are you referring to an Apple Mac, or a MAC address?

However, if you are capturing while you are connected, then it will basically capture the decrypted traffic. Kind of like if you were capturing on Ethernet. If doing a capture of another device, you won't see if there is TCP/IP unless you decrypt the capture.

 88 
 on: February 17, 2022, 01:33:06 am 
Started by devilsneer - Last post by devilsneer
I've tried with HT20, and +/-40 as well and still no luck! The strange part is my friend's MAC is able to capture 5Ghz TCP/IP (data frames) without issues. I mention this issue here because I believe there is a bug/limitation in airodump-ng and that it should be fixed. if you have a specific combination of band/ht/channel version you recommend I try (setting up the GW on that same config), do let me know so this can be fixed.

 89 
 on: February 16, 2022, 11:08:39 pm 
Started by devilsneer - Last post by misterx
Maybe try setting the HT options in airodump-ng to do that capture.

 90 
 on: February 11, 2022, 02:54:06 am 
Started by devilsneer - Last post by devilsneer
Sorry should have mentioned this already. So my card is: Intel AX200.NGWG.NV (Wifi 6) - Driver was preinstalled by Kali Linux Im assuming (didnt have to install anything post boot-up), and I've also tried with awus036ach - yet exact same result. OS: Latest Kali (2022.1).
My Gateway is ATT BGW210 (802.11ac), The attached logs are original captured ones, I forget they are decrypted or not but here is the info if they are not. Password: password123, SSID: testWiFi
The client device is Samsung 7Edge (but have tested on Iphone 11 as well and same result). I manually set the channel for the WiFi in GW config to 153. I forgot the network pass/ssid and then reconnected the client and captured the EAPOL successfully (airodump-ng showed EAPOL/ WAP Handshake while capturing the logs above). I did kill network manager (airmon-ng did not complain of any potential interference sources, forget the exact wording of this message but it complains if there is something that could interfere).
So from a device perspective my WiFi card is capable of AX/AC, my phone is AC, router is AC so should be compatible.
Please let me know if you need me to do anything, I can fire up my kali and grab any logs you would need to help resolve this as I am at a loss for what to do! Thank You!

Pages: 1 ... 7 8 [9] 10