Jump to content

soddarkangel

Active Members
  • Posts

    9
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

soddarkangel's Achievements

Newbie

Newbie (1/14)

  1. I never got de-auth from the server unless I sent it to myself via aireplay-ng.
  2. ahhh definitely something I can not afford as just a toy for now.
  3. yep, did it all the way you're saying except the -x 150 on the -2 aireplay-ng. I've tried all sorts of different attacks on my wifi router. The -9 injection test comes out working, and the injection thinks it's working but it's not seeming to really do anything. It looks like it's a common problem with the ipw3945 driver on the 3945abg chipset. I found it all over the remote exploit forums. I've also been living in the remote exploit IRC. I'm looking for an ipwraw download now, even though I get my alfa on Friday.
  4. I'm sure it's buried here somewhere, but searching for video, software, or audio tend to be a bit tricky in forums like these. I was wondering what kind of stuff you're using for the post production stuff. I'm about to get some stuff to play with making videos and I'd like to know what software toys I should play on. I might try the software Snubs was talking about a few episodes ago, but I'd like to know what the big dogs of the show use too.
  5. Actually after spending some time in irc with the remote exploit guys, and scouring their forums for several days I've come to find that BT4 pre-final and Intel 3945ABG (laptop cards in some Centrinos) have a few issues still with injection. You can dig up the deprecated ipwraw driver, wait until they fix it, or just get something different. I took Darren's advice and ordered an alfa external.
  6. It's pretty funny actually...I've been through an insane number of videos and tutorials. In fact I've tested injection on the card and it's worked perfectly according to aireplay-ng against my AP...it seems really crazy to me.
  7. Unfortunately I did all of that, and the ARP injection attack found plenty of ARPS and ACKS, but the IVs were only increasing from the random pings on my monitoring, not from the injection. I just tested to make sure my card could inject again, and it said Injection is working, 30/30 on the router.
  8. I was using just the channel of the wifi router. I was not pinging from the machine I was on, I used 2 other machines. I let the -3 (arp replay) run the whole time, but it never seemed to make a difference at all. I also had an interactive replay going. But I was using airomon-ng and aireplay-ng on the same machine. All of the tutorials showed it that way so I figured that should be fine. It really did take a tad over 6 hours to collect the packets =(
  9. I sat at home on Saturday and set up a router to crack the WEP on my a wifi router. Linksys wrt310n, and none of the injections were working. I eventually was able to get enough IVs to get the hex, but it took 6 hours of sniffing and setting 2 machines to continually ping invalid IP addresses. I tried every type of injection aireplay-ng had, changed my cards mac addy to simulate another machine and everything. Nothing seemed to make the IVs go up any faster. I'm using a centrino based laptop so intel wifi, that is supported, and I was right next to the AP. I was wondering if I'm missing some fundamental part of this. I went through tons of video and blogged tutorials trying to make the injection work, but it just never seemed to work.
×
×
  • Create New...