Questions tagged [aircrack-ng]

An 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured.

135 questions
25
votes
2 answers

How does WiFi password cracking work?

Let's say I have a wireless network that is password protected. What procedures can an intruder take to gain access to my wireless network, or at least be able to decipher the packets I am sending into something understandable? How long would such a…
Quillion
  • 1,134
  • 5
  • 16
  • 25
13
votes
2 answers

Is my Windows phone protected from attacks that reveal list of ssids it knows about?

My goal is to see the SSIDs requested by mobile devices in my home. For example, my Windows phone knows about SSIDs called "coffee_shop", "planet_fitness" and "library". I have my phone set to "connect automatically" to those known networks. I…
mcgyver5
  • 6,807
  • 2
  • 24
  • 45
11
votes
3 answers

Turn RPi3 Wi-Fi adapter into monitor mode using airmon-ng

For some reason, I can't turn the built-in Wi-Fi adapter on the new Raspberry Pi 3 into monitor mode like I used to do on other platforms. First I kill the processes that interfere with sudo airmon-ng check kill: Found 4 processes that could cause…
eden881
  • 237
  • 1
  • 2
  • 7
7
votes
1 answer

List wireless stations around me

I'm looking to find a specific wireless user around me, I have his MAC address, I even have the channel he is on. I've tried iwlist peers, to no avail, as well as airodump. I have seen his mac pop up under airodump, but it is quickly buried under…
unknown6708
  • 111
  • 1
  • 5
6
votes
2 answers

Is it possible to hack a SSID without actually having to sniff or send deauth frames to a host?

I'd like to know if there exists at least the possibility of a known/theoretical attack on a wireless SSID that does not involve a host within the network, what I mean by this is that some of the common ways of obtaining network access requires a…
strkIV
  • 88
  • 1
  • 7
6
votes
3 answers

Why use a USB WiFi adapter with Aircrack-ng?

What are the limitations we have when we are performing aircrack-ng pen testing using laptop's built-in WiFi adapter? Many pen testers are using USB WiFi dongles for this purpose and I wonder why. What are the best available WiFi USB adapters for…
user3496510
  • 1,257
  • 2
  • 12
  • 26
6
votes
2 answers

Scan for Vulnerabilities Without Network Connection

I have been search on the internet for some time but can't really find an answer to my question; Is it possible (common) to scan or hack a network device (such as a router or computer) without being connected to that network? For example, can I use…
6
votes
2 answers

Deauth all users on AP except yourself

I am looking to create a small first project to further my self education into infosec. I will be putting this on my Github. My idea is to create a script that automates the process of deauthing all users on my wireless network except myself ( the…
ma77c
  • 325
  • 1
  • 5
  • 14
5
votes
4 answers

Does aircrack-ng use GPU/CUDA capabilities?

As stated, does aircrack-ng when brute forcing a WPA2 handshake capture use GPU/CUDA resources such as a program like Hashcat does?
Norr
  • 199
  • 1
  • 2
  • 8
5
votes
2 answers

Aircrack-ng does not have cuda implementation. Are there alternatives?

I need a program to crack .cap files , and would like to use my cuda devices. I know there is pyrit, but I have very severe driver issues on Linux with it and it does not exist for windows, and aircrack-ng , a program which is so widely supported…
Richard R. Matthews
  • 1,139
  • 2
  • 9
  • 13
5
votes
2 answers

What is airodump-ng able to detect?

Recently I bought a raspberry pi and some wifi adapters with monitoring mode. I installed airodump-ng to detect wifi devices in the vicinity and this seemed to be working well. Over the course of a few days I was able to collect 150 distinct mac…
4
votes
3 answers

Risk of eavesdropping when using private and encrypted WiFi network but no TLS

Of course, normally I would use HTTPS, but that's not an option in a potential scenario I don't want to get into... This question is similar to Is it possible to secure a web app without HTTPS?, except there is no internet involved: only two devices…
dandavis
  • 2,658
  • 10
  • 16
4
votes
1 answer

WPS cracking using reaver-bully on Kali Linux

My hardware looks like this : Lenovo Laptop running RHEL, and Virtual Machine Manager launching a VM with Kali Linux. Tried these network cards : TL-WN722N AWUS051NH AWUS036NH I am booting the VM into live mode (i don't need persistent storage)…
Dimitris Sapikas
  • 141
  • 1
  • 1
  • 3
4
votes
1 answer

Get Device names of surrounding WIFI devices without authentication

I am looking to get a list of devices which are in range of my Wifi antenne (monitor mode). For example: "Tom's Iphone" I can get the MAC's of these devices, but is it possible to get the name of these devices without them actually connect to my…
VC_work
  • 481
  • 4
  • 7
4
votes
2 answers

How deauth attack works in mkd3

I watched a video on YouTube about it, and the guy did not explain well how mdk3 and its deauth attack works. Can someone please explain me this? P.s: the guy used the tool aircrack-ng; This tool is from mdk3? If it is not what it is used for and…
d. fritoti
  • 63
  • 6
1
2 3
8 9