Aircrack-ng has an option to save the passphrase to a text file.
Why did you go that route for the code?
61
on: January 23, 2022, 07:54:30 pm
|
||
Started by antonio.cury - Last post by misterx | ||
62
General Category / General help / Re: Rasp Pi 4 & Kali Linux x64 airodump-ng works for 30 seconds before capture stops
on: January 23, 2022, 07:48:48 pm
|
||
Started by Karp - Last post by misterx | ||
Is it up to date? apt update && apt dist-upgrade, then reboot
|
63
General Category / General help / Re: Rasp Pi 4 & Kali Linux x64 airodump-ng works for 30 seconds before capture stops
on: January 23, 2022, 01:58:25 pm
|
||
Started by Karp - Last post by Michiel | ||
Same issue.
dmesg output: 99.765057] brcmfmac: brcmf_vif_add_validate: Attempt to add a MONITOR interface... [ 99.772888] brcmfmac: brcmf_mon_add_vif: brcmf_mon_add_vif called [ 99.778995] brcmfmac: brcmf_mon_add_vif: Adding vif "wlan0mon" [ 116.719387] device wlan0mon entered promiscuous mode [ 125.095485] ieee80211 phy0: brcmf_fw_crashed: Firmware has halted or crashed [ 127.840585] brcmfmac: brcmf_sdio_bus_rxctl: resumed on timeout [ 127.846984] brcmfmac: brcmf_sdio_checkdied: firmware trap in dongle [ 127.853886] brcmfmac: dongle trap info: type 0x4 @ epc 0x0019ce1e cpsr 0x0000019f spsr 0x000001bf sp 0x0025ff34 lr 0x0019b18d pc 0x0019ce1e offset 0x25fedc r0 0x0023265c r1 0x0025ccdc r2 0x00000008 r3 0x0025c0d0 r4 0x0025c0d8 r5 0x0000ff5b r6 0x0019870c r7 0x0025c0d0 |
64
on: January 22, 2022, 10:41:58 pm
|
||
Started by antonio.cury - Last post by antonio.cury | ||
'm doing some tests related to information security, and I came across the following situation, I apologize if I'm posting this in the wrong place, any problems let me know and I'll fix it!
Researching about cracking WIFI passwords, I found the aircrack-ng suite of applications, and, after some time of study, I managed to complete the mission of finding the wifi password of my house xD without further ado, below I detail my problem: aircrack-ng manages to receive the password to be tested by parameter, my question is: How to pass this parameter from a C# console application I tried several ways but without success. In my last attempt, out of desperation I used the sendmessage function, available in the user32.dll library of windows. Obs: I'm using the compiled aircrack binaries for windows in the 1.6 version Code: [Select] class Program There is an application that currently does this, it's called crunch, it's basically a word generator. And can send this parameter to aircrack using the following command from the console: Code: [Select] crunch 8 8 0123456789 | aircrack-ng -a 2 my-handshake-capture.cap -b my-router-mac-addres -w - where the last -is replaced in aircrack, by the parameter coming from crunch. I searched about it in Crunch project available on github, but it's written on c language, and is more complexity for me. Can anyone help me? Thank you very much in advance! |
65
on: January 19, 2022, 10:54:28 pm
|
||
Started by pippo1980 - Last post by misterx | ||
The answer is similar to the one you linked. It's -1 because it just got a frame sent by a station, directed to the AP. The AP is way too far and you can't hear any frame sent by it, so we don't know what power levels it has.
|
66
on: January 19, 2022, 08:42:56 am
|
||
Started by pippo1980 - Last post by pippo1980 | ||
found same answer and some answer here : https://forum.aircrack-ng.org/index.php?topic=1635.0
but my situation is different I got a good reading for the AP, and I can get a positive value for the channel using Kismet |
67
on: January 19, 2022, 08:13:57 am
|
||
Started by pippo1980 - Last post by pippo1980 | ||
Hi, I am new to WiFi and was trying to learn pentesting with the aircrack-ng suite.
In the following airodump-ng excerpt, any idea why airodump-ng is showing an access point with negative value -1 as channel? airodump-ng excerpt displaying a negative channel value for one line enclosed picture, The AP seems to be hidden but I got a reasonable PWR reading , as opposed to the ones with PWR = -1 descripted in Airodump-ng -1 DB networks: https://security.stackexchange.com/questions/109362/airodump-ng-1-db-networks |
68
on: January 11, 2022, 09:50:40 pm
|
||
Started by Draco - Last post by misterx | ||
In this specific hypothetical situation, are you allowed to test this network?
|
69
on: January 10, 2022, 05:25:36 pm
|
||
Started by Draco - Last post by Draco | ||
So if I was trying to crack a network with a username and a password for sign-in, (assuming I already had a username), how would I set that up? In this purely hypothetical situation, I also have another account on this network that I have the password to, if that helps. Thanks!
|
70
on: January 04, 2022, 08:45:03 pm
|
||
Started by keropea - Last post by misterx | ||
Nothing wrong. You need to provide it.
|