Aircrack-ng forum

Please login or register.

Login with username, password and session length
Advanced search  

News:

Aircrack-ng 1.7 release

Sorry Guest, you are banned from posting and sending personal messages on this forum.
This ban is not set to expire.
Pages: 1 ... 8 9 [10]
 91 
 on: February 11, 2022, 12:47:38 am 
Started by devilsneer - Last post by misterx
1. Possibly because your card is 802.11n and the client and AP are using 802.11ac or ax (or is 802.11ac and the traffic is ax). It is also possible you're on the wrong channel, or that you didn't kill the network managers prior to putting the card in monitor mode. It is also possible that they are using more streams than your card can capture. What adapter and driver do you use? Another possibility is that you missed the handshake of the people talking, which is key to decrypt traffic. I can go more on that if you want.
2. I'd have to see the original captured file. Is that capture file attached the original, undecrypted?


 92 
 on: February 10, 2022, 05:45:41 am 
Started by devilsneer - Last post by devilsneer
I am using airodump-ng to sniff and store(.pcap) wireless traffic of my 5Ghz wifi (with known SSID/password) which I analyze later in wireshark for data frames (TCP/IP) - there is a use case for my work. I am able to capture EAPOL and after I enter the decryption key in wireshark I can see the ARP protocol frames, however I am NOT able to see ANY TCP/IP frames for 5Ghz network.
On the other hand IF I do the same process/command on my 2.4Ghz wireless network (capturing the EAPOL), I can successfully see ARP, TCP/IP, DNS frames in wireshark(captured pcap). 

This begs the following questions related to 5Ghz:
1. WHY does airodump-ng fail to capture TCP/IP frames in particular (when it is able to show arp frames after decryption in wireshark).
2. Perhaps airodump-ng is indeed capturing the TCP/IP frames and somehow wireshark is unable to decrypt tcp, ip, dns frames - which is rather unlikely
Any insight is greatly appreciated! I am attaching logs I captured for 5Ghz

The command I used is:
```
# ChannelNumber, BSSID obtained using: sudo airmon-ng wlan0 --band a
sudo airodump-ng wlan0 -c <ChannelNumber> --bssid <BSSID> -w capture

# also tried passing a set of channels as reported by netsh wlan show all (Other rates)
sudo airodump-ng wlan0 -c <ChannelNumber1,2,3,4,5> --bssid <BSSID> -w capture
```


Observe for 2.4Ghz the captured frames include TCP, IP, DNS, ARP (after decryption key is added in wireshark).



However for 5Ghz, it fails to capture TCP/IP/DNS frames, only shows ARP (which only shows up in wireshark after entering the decryption key).




Thank you!!

 93 
 on: January 31, 2022, 03:38:23 pm 
Started by saudi_hacker - Last post by misterx
You are missing dependencies, and that's why configure fails. You are not able to use 'make' because it requires to run ./configure prior to it.

The README.md (or INSTALLING) file tells you exactly what dependencies to install, and how to compile it.

 94 
 on: January 30, 2022, 05:33:41 pm 
Started by saudi_hacker - Last post by saudi_hacker
Hello everyone,

I've managed to download and configure aircrack but when I enter this command "make" to compile the code it says: "no targets specified and no makefile found" and when I go to aircrack directory and check it myself I only see these makefiles.
(in attachments)


by the way, I've noticed this happening when I entered this command "./configure --with-experimental".
(in attachments)


which shows lots of nos with openssl, although my openssl is installed and up to date, so I don't know what's the problem exactly.

 95 
 on: January 26, 2022, 10:28:35 pm 
Started by antonio.cury - Last post by misterx
Glad you solved the issue :)

8K could be the normal value, it just depends which i9 it is. The first bottleneck I see is that you're just doing one word at time. Just keep the process open, and keep writing stuff to the StandardOutput like you did in your code. Another bottleneck is writing each word you test to the console (have a timer, and something that shows the current word once a second).

 96 
 on: January 26, 2022, 02:08:11 am 
Started by antonio.cury - Last post by antonio.cury
Thank you brother! You are my hero xD

I followed your advice, and in the link you gave me I got the horizon I needed!

Well, in the end, the code to work was basically like this:
Code: [Select]
public static void WriteWord(string word)
{
using (System.Diagnostics.Process airNgProcess = new System.Diagnostics.Process())
{
airNgProcess.StartInfo.FileName = @"D:\aircrack-ng-1.6-win\bin\aircrack-ng.exe";
airNgProcess.StartInfo.Arguments = "my-airmon-cap-file.cap -b my-router-mac -w -";
airNgProcess.StartInfo.UseShellExecute = false;
airNgProcess.StartInfo.RedirectStandardInput = true;
airNgProcess.StartInfo.RedirectStandardOutput = true;
airNgProcess.StartInfo.WorkingDirectory = @"D:\aircrack-ng-1.6-win\bin";
airNgProcess.Start();

StreamWriter airNgWriter = airNgProcess.StandardInput;
StreamReader airNgReader = airNgProcess.StandardOutput;

airNgWriter.WriteLine(word);
airNgWriter.Close();
airNgProcess.WaitForExit();

String airNgOutput = airNgReader.ReadToEnd();
Console.WriteLine($"Testing Key: {word}");

if (airNgOutput.IndexOf("KEY FOUND!") > -1)
{
Console.WriteLine($"Wifi password is: {word}");
}
}
}

In the real world, it has no applicability, because, with the junction of the C# application with aircrack-ng, the number of attempts per second has been greatly reduced, it is around 8 thousand attempts per second. This I my computer with a core i9, and 32Gb of memory.

However, by way of study and learning, for me it was very good, and I just have to thank you for your help and attention!

When I come to Brazil, the beer will be on me!

 97 
 on: January 24, 2022, 08:38:52 pm 
Started by antonio.cury - Last post by misterx
Yes, there is A LOT of documentation in the wiki.

Using -w (lowercase w), it gets it from stdin. Using the crunch command you shown, crunch outputs to stdout (simple Console.WriteLine), and the middle character '|' is a pipe, which transfers the output of the command to the input of the command following it.

My question was to understand why you chose the route of trying to grab the window and do stuff when there are simpler ways to do things. Here is an example of what you can do: https://stackoverflow.com/questions/31171592/write-to-stdin-of-a-running-process-in-windows

 98 
 on: January 23, 2022, 10:58:37 pm 
Started by antonio.cury - Last post by antonio.cury
hello misterx

At first I tried other ways in my code, but without success, just for you to understand the context, I developed an application in C#, similar to Crunch, with some more features than it, which I think are important, because they generate password attempts more effective.

My difficulty now is to pass these generated attempts as a parameter to aircrack-ng, I could generate a dictionary of words in a text file, but it would take up a lot of disk space among other problems. But as I mentioned earlier, I would like to understand, how does aircrack-ng get this password attempt in the -W parameter?

Is there any documentation or something, so that I understand this operation? Because as I mentioned, crunch sends this to aircrack-ng, through a simple command with PIPE |

Unfortunately with my application in C# I don't have a horizon to accomplish the same feat!

Thank you in advance for your attention!

 99 
 on: January 23, 2022, 07:54:30 pm 
Started by antonio.cury - Last post by misterx
Aircrack-ng has an option to save the passphrase to a text file.

Why did you go that route for the code?

 100 
 on: January 23, 2022, 07:48:48 pm 
Started by Karp - Last post by misterx
Is it up to date? apt update && apt dist-upgrade, then reboot

Pages: 1 ... 8 9 [10]