Questions tagged [aircrack-ng]

An 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured.

135 questions
4
votes
1 answer

Cant access most websites using a fake AP created by aircrack-ng suite

The question , Setting up a fake AP - problem with iptables and DNS server , I posted before was answered and fixed, to not confuse people looking for the same problem in the future I wanted to post a new question that follows the problem I had but…
eyal360
  • 131
  • 1
  • 9
4
votes
2 answers

How Aircrack reliable is for decrypting password? other alternative?

I'm testing over a Handshake captured file I have (handshake.cap) launching aircrack attacks against it with a lot of dictionaries and bruteforce to decrypt its password, but I don't have a strong processing capacity and bruteforce is not an…
Siracuso
  • 91
  • 1
  • 11
4
votes
1 answer

Arp replay for cracking WEP key IN Aircrack-ng

I'm pretty new to all of this so it might be a little stupid question... but why do we need to wait to capture an arp packet from a client to the AP? Can't we just send a 'fake' arp request to the AP with the client's MAC address instead of ours?
Rexi
  • 43
  • 4
4
votes
2 answers

How can I make wordlist smaller size?

I've been thinking if I create numeric 8chars wordlist and then compress it, can I directly input compressed wordlist into aircrack-ng or is there a way to make a smaller size wordlist, because if I want to create wordlist with Crunch and…
ZeroByte
  • 153
  • 1
  • 4
3
votes
1 answer

PMKID found , but it should be WPA handshake

i was trying to get access in wifi network but i came to something that i need to ask afteraireplay-ng –0 20 –a [router bssid] –c [client bssid] wlan0mon i expect WPA handshake in right top corner in the terminal, but it appears PMKID…
key
  • 31
  • 1
  • 2
3
votes
0 answers

Aireplay --deauth on network with multiple access points

I have successfully used the aireplay-ng --deauth attack on a network with a single access points, but when trying on a network with multiple access points (e.g. a network using Google WiFi) it doesn't seem to work. From what I understand, the…
Pvpoe
  • 31
  • 3
3
votes
2 answers

Airodump-ng : why are BSSID not associated?

Using airodump-ng with my wireless adapter in monitor mode, I am able to get expected scan to run. I have a few questions : Why do BSSIDs show as "not associated" (note: not all of them show as such, some just show a usual BSSID) If I understand…
taze totero
  • 51
  • 1
  • 2
  • 4
3
votes
1 answer

What are the factors making a WPA2 handshake suitable for cracking?

Days ago I was dumping handshakes of my APs using airodump-ng. I would later use aircrack-ng to crack them using wordlists which would purposely contain the passphrases. However, I noticed that some handshakes of the same AP cracked while others…
cablewelo2ma
  • 131
  • 3
3
votes
3 answers

Aireplay deauth having no effect, no handshake and Reaver stuck

So I'm trying to hack my own WiFi using aircrack or reaver but have had no success with either. With aircrack I cannot achieve a successful handshake as the deauth doesn't seem to have any effect on my targeted devices. This is what it…
Non0
  • 31
  • 1
  • 1
  • 6
3
votes
1 answer

Aireplay-ng broadcast doesn't work on a client

Launching Deauth attacks on my BSSID disconnects all devices except one. I figured out that in order to make it work I have to use the -c command to specifically deauth that client, but is there any way to deauth it by attacking the BSSID? I've…
3
votes
1 answer

No clients appearing when using wireless attacking tools in Kali Linux

I'm new to Ethical Hacking so please bear with me. What I'm trying to do currently is to crack the password of my personal router using aircrack, wifite and fern wifi cracker. However, I observed in all three that i am not getting any mac addresses…
Henry Boco
  • 31
  • 1
  • 2
3
votes
0 answers

Raspberry Pi (Raspbian) not capturing WPA2 handshake with Aircrack-ng

I've been using Aircrack for a short time now with my Alfa wfif adapter on my laptop and it's been working perfectly. However when I try and do the same thing on my Raspberry Pi it's having issues capturing the WPA2 handshake. As of yet I have not…
3
votes
1 answer

Setting up a fake AP - problem with iptables and DNS server

Im trying to set up a fake AP using aircrack-ng suite, DHCP server & iptables. After creating the fake AP: airmon-ng start wlan1 airbase-ng -c 11 -e "freewifi" wlan1mon running iptables configuration and at0 routing rules(bash…
eyal360
  • 131
  • 1
  • 9
3
votes
2 answers

How to get clients mac address for aireplay-ng

While I was reading the docs on deauth for aireplay, I found that the parameter -c 'mac addr' is used for deauth of a specific client if I am not wrong. But what I don't know is how to find the MAC address of clients on different networks? It's…
Spark
  • 43
  • 1
  • 1
  • 4
3
votes
1 answer

Enterprise Wireless 5Ghz deauth

I am running blackbox pentests on an enterprise wireless setup. My area of attack consists of multiple APs that have a 2.4 GHz interface and also a 5GHz one. I have successfully deauthenticated users from the 2.4 GHz interface and they jumped to the…
1
2
3
8 9