Jump to content

Rodrigo Graça

Active Members
  • Posts

    28
  • Joined

  • Last visited

Everything posted by Rodrigo Graça

  1. I don't have one WiFi Pineapple but i was thinking is possible to set up on dyndns account on one WiFi Pineapple ??? If not, you should add that option :D
  2. Hi, i am trying install airodump-ng on one Android using terminal emulator. I try: "apt-get install airodmp-ng" and i got "apt-get: not found" ? i want to sniff one WEP wifi network, can you tell me some good apps?
  3. My usb wireless card is: zd1211rw Zydas 1211
  4. airmon-ng : Interface Chipset Driver wlan0 RTL8187 rtl8187 - [phy26] But i also have one USB but i dont know where it is i already listen something about compat-wireless, can you tell me more?
  5. @siyaa i don't remenber how to see that but i found this "Realtek Semiconductor Corp. RTL8187B Wireless 802.11g 54Mbps Network Adapter" RTL8187B?
  6. @bobbyb1980 WHat bro? Can you specify? I try but didnt work. :(
  7. i was watching the second video and i think that i found why my PC say "-1" if i type "iwconfig" it say "Frequency:2.412 GHz" that is channel 1 and the wireless that i try to crack it was on channel 11 am i right?
  8. i have autorization and the owner is my uncle :D i know that i should do on my own internet, i already wear about wpa and handshaks i have to study more :D
  9. What i need if it was "wpa" ? only more packets? or another things to?
  10. i dont know why my backtrack live cd cant take screenshots but i will fix it EDIT: FORGOT
  11. Hi guys. 4 seconds to crack, about 9~10 minutos to get ~28000IVs, :P how easy was that? :D , but i cant do this on my PC :( just another question, there are any way to bruteforce or other method to know the router passwords? (i have a strong password on my router :D ) thank you to all people that help me!
  12. Hi guys, SO i burn one CD whith backtrack and i am trying in another computer, so i type 1º window airmon-ng start wlan0 (create mon0) airodump-ng --band bg mon0 -w bt -c 11 --bssid @MAC_TO_CRACK 2º window aireplay-ng -1 0 -a @MAC_TO_CRACK -h @MY_MAC mon0 3º window aireplay-ng -3 -b @MAC_TO_CRACK -h @MY_MAC mon0 4º window sudo aireplay-ng -1 6000 -o 100 -q 10 -e w_lic -a @MAC_TO_CRACK -h @MY_MAC mon3 5º window aircrack-ng *.cap so, now i have some questions. why in my pc i get that error of -1?
  13. What is happening ? Is working? Can anyone tell me what is happening?
  14. Hi guys i do the test. I star two interfaces "sudo airmon-ng start wlan3" (create mon0) "sudo airmon-ng start wlan0" (creat mon1) one on my RTL8187 chipset (wlan0) and the other on ZyDAS 1211 chipset then i type: "sudo aireplay-ng -9 mon1" and "12:47:29 Trying broadcast probe requests... 12:47:30 Injection is working! 12:47:31 Found 1 AP" after that i try "sudo aireplay-ng -9 mon0" and "12:47:42 Trying broadcast probe requests... 12:47:44 No Answer... 12:47:44 Found 1 AP " "No Answer"? i can conclude that my mon0 interface cant inject packets but my mon1 interface can. am i right?
  15. i do like this ifconfig wlan3 down macchanger --mac 00:11:22:33:44:55 wlan3 ifconfig wlan3 up airmon-ng start wlan3 ifconfig mon1 down macchanger --mac 00:11:22:33:44:55 mon1 ifconfig mon1 up But i never use 00:11:22:33:44:55 because everyone use that :D, i have my own :D
  16. @soka80 i dont know why i can't inject packets, so see this screenshot
  17. but i think the problem is before because when i put airodump-ng -c 11 -w file --bssid @MAC mon0 it says CH 11 ][ Elapsed: 4 mins ][ 2011-09-08 23:44 ][ fixed channel mon0: -1 BSSID PWR RXQ Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID (can you see the underlined?)
  18. I follow the video on this page and when i type: "sudo aireplay-ng -1 0 -a @MAC -h @MY_MAC mon0" the shell say: "23:39:38 Waiting for beacon frame (BSSID: @MAC) on channel -1 23:39:38 mon0 is on channel -1, but the AP uses channel 11" where is @MAC or another thing i put the correct mac!
  19. My windows machine doesnt catch wireless. :D
  20. yes i tell to only listen channel 11 and -w fer.... Right now i am on a windows machine (sucks), cheking the latest hak5 video ( ), so tomorrow i will check the link.
  21. socket(PF_PACKET) failed: Operation not permitted This program requires root privileges. :blink: :blink: sudo aireplay-ng -9 mon3 21:34:59 Trying broadcast probe requests... 21:34:59 Injection is working! 21:35:01 Found 1 AP 21:35:01 Trying directed probe requests... 21:35:01 [MAC] - channel: 1 - 'lol' 21:35:01 Ping (min/avg/max): 1.652ms/10.985ms/20.754ms Power: -67.60 21:35:01 30/30: 100% lol is not the network that i wan to crack so i stop my interfaces and restart them and now say: 21:43:21 Trying broadcast probe requests... 21:43:23 No Answer... 21:43:23 Found 1 AP 21:43:23 Trying directed probe requests... 21:43:23 [MAC] - channel: 1 - 'lol' 21:43:29 0/30: 0%
  22. I forgot to tell you that gives me this error. Error for wireless request "Set Frequency" (8B04) : SET failed on device mon3 ; Device or resource busy.
  23. I already try that, I thing that you type some erros "ifconfig mon3 --channel 11" shouldnt be "iwconfig mon3 channel 11" (iwconfig instead ifconfig and without "--") ? (sorry for my bad english)
×
×
  • Create New...