Jump to content

exeption

Active Members
  • Posts

    63
  • Joined

  • Last visited

Everything posted by exeption

  1. Dear all, my first post at this forum. First off, enjoying the show trumendously and learning alot. I am a noob at hacking and therefore have alot of questions. Trying to read, watch introductions films at Youtube etc. My issues: Had no problem installing Kubuntu distro and aircrack-ng latest version I have also Back-track 3 running on an old HP ZE2000 with b43xx network card. Did hack my first WEP key just a couple of days ago and with that knowledge I tried to hack a WPA-PSK station with no luck just yet. I am soon finished downloading a 30GB dictonary file and will aim to use that in my effort to crack the WPA-PSK key as soon as I manage to get an handshake. But everytime I use the airodump-ng mon0 command I can see the power station is showing -70 to -90, beacons are ok but I cannot seem to get any handshake what so ever. I have tried aireplay-ng and deauth requestes.. Purhaps I did not do it correctly sirs, but i rather would like to think that is something to do withe my wireless adapter (onboard) ??? Is there a command e.g. iwconfig txpower of some sort that can turn on my power management or make the power switch to the postivite side? Is there a command or guide to how I can get those handshakes or is it just that my signal isnĀ“t strong enough.. Please excuse any bad english spelling as I am from Norway and english is not my primary languish. Thanks in advanced for any assits. ExEptiOn
×
×
  • Create New...