Questions tagged [aircrack-ng]

Aircrack-ng is an 802.11 WEP and WPA/WPA2-PSK keys cracking program that can recover keys once enough data packets have been captured. It can be used for auditing wireless networks.

Aircrack-ng is an 802.11 WEP and WPA/WPA2-PSK keys cracking program that can recover keys once enough data packets have been captured. It can be used for auditing 802.11a, 802.11b and 802.11g wireless networks.

The software runs on Windows and Linux.

enter image description here

55 questions
14
votes
1 answer

Removing wlan0mon created by Kismet

I have been playing with the aircrack-ng tools, and also Kismet to see how my networks appear. Kismet creates a monitor interface wlan0mon which it uses for scanning. With airmon-ng I can create and remove monitor interfaces, but I am unable to…
Jay White
  • 289
11
votes
5 answers

How to know my wireless card has injection enabled?

I am playing around with aircrack. And was trying to see whether my wireless card on my laptop can pass the injection test And I end up seeing the following... does it mean my wireless card is not able to run aircrack? root@myubuntu:/home/myubuntu#…
jojo
  • 463
5
votes
1 answer

Is Aircrack-ng illegal?

I just found out about this Linux-based network toolset called Aircrack-ng. It’s pretty interesting, and I’m learning how to use it. But it just occurred to me that, like a lot of Linux programs, it’s developed in other countries, with different…
Jasen
  • 391
4
votes
2 answers

How to determine interface name for aircrack suite on windows

On Linux all guides show that the wireless interface is wlan0, but on windows there is no obvious documentation on how you discover the name of your interface. I'm trying to run this command to test packet injection aireplay-ng -9 wlan0
regularjoe
  • 221
  • 2
  • 3
  • 7
4
votes
2 answers

How do access points determine the power of an associated or non-associated client?

I cannot figure out how access points determine the signal power of nearby clients. I haven't found this information in any of the WiFi packet tutorials, so I can only assume that the power information isn't coming from the client, but is determined…
3
votes
1 answer

How to find the wireless MAC address (aka BSSID) of any wireless access point

I have aircrack-ng 1.2 beta 3 and I wanted to know how I can find the wireless MAC address (aka BSSID) of any wireless access point with aircrack-ng (or any other program). I am currently running Ubuntu 14.10.
3
votes
2 answers

WEP Cracking with airmon-ng using only monitor mode

DISCLAIMER: This router is mine, and this is purely for educational reasons, so please do not close this question. I have aircrack-ng installed on my Ubuntu laptop. My wireless card drivers do not support packet injection, and I am trying to crack…
2
votes
0 answers

Drivers for packet injection on the Intel Centrino(R) Advanced N 6205

I have an Intel Centrino(R) Advanced N 6205, running BackTrack 5 in VMWare. I'm having trouble following the tutorial on aircrack-ng website, and I need to know what drivers to download to support packet injection. Does anybody know if this card…
2
votes
1 answer

what does " not associated " mean in airodump-ng scan result

airodump-ng wlan0 scan result: In the above image, what does "not associated" mean in client connected section?
2
votes
1 answer

Does deauthenticating MACs on AP affect non-deauthenticated MACs on the same AP?

In my attempts to learn more about infosec, I have started a small initial project. greedy-mac on Github A linux shell script that continously deauthenticates all MACs on a given AP except for the MAC of a USB wireless dongle (with packet…
ma77c
  • 167
1
vote
1 answer

Reaver keeps repeating the same pin on Kali linux

I am trying to crack WPA2 PSK via REAVER but signal strength is under -50db It does this (only one PIN again and again). I have a 2.4 Ghz wireless Adapter Is this true? Here is the last REAVER command I entered reaver -i mon0 -b 2C:AB:25:51:F1:CF…
Inam
  • 53
1
vote
1 answer

WPA_CLI: what does [WPA2-PSK-CCMP][ESS] UTStarcom imply?

00:1b:57:fd:50:bb 2462 -84 [WPA2-PSK-CCMP][ESS] UTStarcom 6c:19:8f:0b:7e:60 2417 -84 [WPA-PSK-TKIP+CCMP][WPA2-PSK-TKIP+CCMP][WPS][ESS] Dlink if it's -PSK and -CCMP what is he running? and what does ESS imply in…
user289814
1
vote
2 answers

Reaver keeps reapeating the same PIN

I have been trying to Hack a WPA2 Wifi, and so far I am stuck with it. Problem is that it keeps trying the same PIN over and over again. Here is the last REAVER command I entered. reaver -i mon0 -b 2C:AB:25:51:F1:CF -vv -c 1 -S -L -f It does this…
Umair Ayub
  • 331
  • 4
  • 8
  • 20
1
vote
1 answer

Cracking capture files moved from Kali [VM] to Mac issue

I'm using Kali on VMware Fusion. I captured a WPA handshake on the VM and saved it as test.cap. I then sent it to my MAC for a higher keys per second using File Sharing on the MAC with SMB (Samba) ticked. Could anyone explain to me why aircrack on…
pok
  • 21
1
vote
1 answer

Unable to capture authentication handshake using airodump-ng

I am using airodump-ng to capture authentication handshake, so I ran airodump for almost 49 minutes and the output appearing as CH 9 ][ Elapsed: 49 mins ][ 2013-04-14 10:58 ][ fixed channel prism0: -1 BSSID …
1
2 3 4