Questions tagged [aircrack-ng]

Aircrack-ng is a tool that can be used to crack keys used in WEP protocols in wireless networks.

Aircrack-ng is a complete suite of tools to assess WiFi network security. It focuses on different areas of WiFi security: Monitoring: Packet capture and export of data to text files for further processing by third party tools; Attacking: Replay attacks, deauthentication, fake access points and others via packet injection.

Official page: https://aircrack-ng.org/

48 questions
0
votes
1 answer

How to capture Airodump-ng scan output to CSV that mirrors the output shown in the terminal?

I am trying to output the results of Airodump-ng to a CSV file that would mirror what shows when Airodump-ng is run in the terminal. I've tried using the appropriate options to output to a CSV but the .csv file does not show everything that is shown…
Small_Kitten
  • 116
  • 9
0
votes
1 answer

i can't kill multiprocessing or threading in python when try to run airodump

I try to run Airodump-ng Wlan0mon in python code using Threading or Multiprocess but i can't kill the process i try all solution in this site but it not work my code is def RubAirdump(): try: def ai(): global Airdump Airdump =…
0
votes
1 answer

when spawning airodump-ng via node the output is truncated to 80 chars per column

I have a simple code that tries to read and parse airodump-ng output. When I try to do the following: const proc = require('child_process'); child = proc.spawn('airodump-ng', ['mon0']); child.stderr.on('data', function (data) { …
johava
  • 1
0
votes
1 answer

How do I extract an interface ID and use it as an input?

When i'm in a terminal and submit -- ls /sys/class/net The output should read (depending on the particular inputs available): eth0, lo, wlan3, etc I'm trying to write a script that will check to see the exact wlan interface ID and then proceed to…
0xa13x
  • 5
  • 3
0
votes
2 answers

Aircrack deauth doesn't have any ACK

I have tring to "Deauth" Attack in my Kali Linux, but is do not send any ACK root@kali:~# aireplay-ng --deauth 200 -a 6A:15:90:F4:4D:82 -c F8:F1:B6:E8:E6:2A --ignore-negative-one wlan0mon 12:26:31 Waiting for beacon frame (BSSID:…
Vitor Mazuco
  • 192
  • 2
  • 12
0
votes
1 answer

Is possible to stop a command stopped in a read or prompt?

In my Bash script I must launch a command (aircrack-ng) to recover the output in a var for using it later. The target is to parse the output of a .cap file in order to know if there is some kind of data (handshake for WPA networks). The problem is…
OscarAkaElvis
  • 5,384
  • 4
  • 27
  • 51
0
votes
1 answer

Using aircrack on Windows to Crack my WPA

I'm new to hacking and security in general. I wanted to learn a few things so I'm trying to break into my Wifi which is using WPA security. I've been googling and trying to find a way to do that for windows. What I found that has been helpful is…
halochief996
  • 93
  • 1
  • 10
0
votes
1 answer

Sniff local wifi network using Wireshark

I was trying to sniff packets on my home wifi between other devices using aircrack-ng and Wireshark. My network card is broadcom 4313. According to my researches, it should be able to monitor the network. My OS is Lubuntu 15.10. It's a pretty fresh…
Green绿色
  • 1,620
  • 1
  • 16
  • 43
0
votes
2 answers

Aircrack deauth doesn't have any effect

I have spent the day trying to run aircrack on my Raspberry Pi. Everything seems to work, airodump-ng shows all the access points in the area and the aireplay-ng deauth doesn't give me any error messages. I set the channel with 'sudo airmon-ng start…
alkopop79
  • 547
  • 12
  • 28
0
votes
1 answer

bash until loop true when condition returns anything

Trying to figure out how to get this until loop to kill the script when it actually has any data returned. i've tried -z, -n etc with no luck. This script is designed to take any airodump-ng output for a specific BSSID (in csv format), and iterate…
dobbs
  • 1,089
  • 6
  • 22
  • 45
0
votes
1 answer

How to enter null password for WiFi?

Well I've recovered a WEP Wi-Fi password using Aircrack-ng, and it says the password is 00:00:00:00:00 in hex, which is five times null. Backtrack represents the password in ASCII as dots, but I've tried that and it naturally didn't work. How do I…
The Onin
  • 5,068
  • 2
  • 38
  • 55
0
votes
1 answer

PTW and Klein wep crack algorithem

I am trying to understand the PTW and Klein algorithms for wep cracking and got stuck. i am using this as reference: http://www.item.ntnu.no/_media/people/personalpages/phd/anton/kleins_and_ptw_attacks_on_wep.pdf and got stuck on page 7: Klein's…
Alon Rew
  • 75
  • 1
  • 1
  • 8
0
votes
2 answers

how can i determine, using network traffic, all clients connects to AP

What I want to understand is how to determine clients that associated/connected to an AP using network traffic. For clarification: I am not connected to the network. I am using a usb card on monitor mode and capturing traffic using wireshark. I…
Alon Rew
  • 75
  • 1
  • 1
  • 8
0
votes
1 answer

can't change channel of my wifi interface using aircrack

Whenever I try to listen to a specific wifi channel using airodump I got : fixed channel wlan0: -1 I try to change the channel but it's always -1! I use Ubuntu 12.04.
Slim Aloui
  • 430
  • 8
  • 14
-1
votes
0 answers

Error packets contained no EAPOL data unable to process this AP

when ever I try to crack passwords using aircrack-ng its showing this error. Im fairly new to linux and aircrack so can anyone help. I captured the hand shake also using aircrack-ng and tried it with multiple diffrent networks I have no clue whats…