Jump to content

Rodrigo Graça

Active Members
  • Posts

    28
  • Joined

  • Last visited

Posts posted by Rodrigo Graça

  1. Hi, i am trying install airodump-ng on one Android using terminal emulator.

    I try: "apt-get install airodmp-ng" and i got "apt-get: not found" ?

    i want to sniff one WEP wifi network, can you tell me some good apps?

  2. airmon-ng :

    Interface Chipset Driver

    wlan0 RTL8187 rtl8187 - [phy26]

    But i also have one USB but i dont know where it is

    i already listen something about compat-wireless, can you tell me more?

  3. Hey bro, don't think we are not trying to help you here. We are a very supportive community and always welcome new members but as a member its your responsibility to learn and research on your own, we can't always give you the answer for everything, though we would like very much to but if we did you wouldn't be learning any thing.

    Please just do what I tell you, and you will see how easy it will be for you. Here is the link for those videos, http://www.securitytube.net/groups?operation=view&groupId=9 just go through each one of the them carefully watching and paying attention to what he is saying.

    To be honest, I learned quite a lot just by watching videos and researching on my own.

    i was watching the second video and i think that i found why my PC say "-1"

    if i type "iwconfig" it say "Frequency:2.412 GHz" that is channel 1 and the wireless that i try to crack it was on channel 11

    am i right?

  4. wpa != wep. Completely different attack vector, and IVS aren't used for WPA like with WEP. Do your homework. Your task is to read up on the protocols. Check google, wikipedia, and the aircrack site. By the way, if you are doing this to OTHER peoples routers, you are breaking the law. You can set up your own router to test against, but logging into someone elses router is illegal in nearly every part of the world, and in some cases can have you sent to jail. What you do is your own business though. We don't care if you get arrested, it will be your own fault, but use some common sense and don't post about it here, whatever you do.

    i have autorization and the owner is my uncle :D

    i know that i should do on my own internet,

    i already wear about wpa and handshaks i have to study more :D

  5. Hi guys.

    4 seconds to crack, about 9~10 minutos to get ~28000IVs, :P

    how easy was that? :D , but i cant do this on my PC :(

    just another question, there are any way to bruteforce or other method to know the router passwords? (i have a strong password on my router :D )

    thank you to all people that help me!

  6. Hi guys,

    SO i burn one CD whith backtrack and i am trying in another computer, so i type

    1º window

    airmon-ng start wlan0 (create mon0)

    airodump-ng --band bg mon0 -w bt -c 11 --bssid @MAC_TO_CRACK

    2º window

    aireplay-ng -1 0 -a @MAC_TO_CRACK -h @MY_MAC mon0

    3º window

    aireplay-ng -3 -b @MAC_TO_CRACK -h @MY_MAC mon0

    4º window

    sudo aireplay-ng -1 6000 -o 100 -q 10 -e w_lic -a @MAC_TO_CRACK -h @MY_MAC mon3

    5º window

    aircrack-ng *.cap

    so, now i have some questions.

    why in my pc i get that error of -1?

  7. Hi guys i do the test.

    I star two interfaces

    "sudo airmon-ng start wlan3" (create mon0)

    "sudo airmon-ng start wlan0" (creat mon1)

    one on my RTL8187 chipset (wlan0) and the other on ZyDAS 1211 chipset

    then i type:

    "sudo aireplay-ng -9 mon1"

    and

    "12:47:29 Trying broadcast probe requests...

    12:47:30 Injection is working!

    12:47:31 Found 1 AP"

    after that i try

    "sudo aireplay-ng -9 mon0"

    and

    "12:47:42 Trying broadcast probe requests...

    12:47:44 No Answer...

    12:47:44 Found 1 AP "

    "No Answer"? i can conclude that my mon0 interface cant inject packets but my mon1 interface can. am i right?

  8. Hi,

    I use macchanger command;

    #ifconfig wlan0 down

    #macchanger -- mac 00:11:22:33:44:55 wlan0

    #airmon-ng start wlan0

    I get my virtual interface mon0 up. When I do "ifconfig", I see that wlan0's MAC address is changed to 00:11:22:33:44:55 but mon0's MAC address is still the hardware original address. Is this behaviour normal or should mon0's mac address change automatically as well?

    Thank you,

    i do like this

    ifconfig wlan3 down

    macchanger --mac 00:11:22:33:44:55 wlan3

    ifconfig wlan3 up

    airmon-ng start wlan3

    ifconfig mon1 down

    macchanger --mac 00:11:22:33:44:55 mon1

    ifconfig mon1 up

    But i never use 00:11:22:33:44:55 because everyone use that :D, i have my own :D

  9. but i think the problem is before because when i put

    airodump-ng -c 11 -w file --bssid @MAC mon0

    it says

    CH 11 ][ Elapsed: 4 mins ][ 2011-09-08 23:44 ][ fixed channel mon0: -1

    BSSID PWR RXQ Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID

    (can you see the underlined?)

  10. Try this and post results.

    aireplay-ng -9 [interface adapter]

    socket(PF_PACKET) failed: Operation not permitted

    This program requires root privileges.

    :blink: :blink: :blink: :blink:

    sudo aireplay-ng -9 mon3

    21:34:59  Trying broadcast probe requests...
    21:34:59  Injection is working!
    21:35:01  Found 1 AP 
    
    21:35:01  Trying directed probe requests...
    21:35:01  [MAC] - channel: 1 - 'lol'
    21:35:01  Ping (min/avg/max): 1.652ms/10.985ms/20.754ms Power: -67.60
    21:35:01  30/30: 100%
    

    lol is not the network that i wan to crack so i stop my interfaces and restart them and now say:

    21:43:21  Trying broadcast probe requests...
    21:43:23  No Answer...
    21:43:23  Found 1 AP 
    
    21:43:23  Trying directed probe requests...
    21:43:23  [MAC] - channel: 1 - 'lol'
    21:43:29   0/30:   0%
    

  11. ifconfig mon3 --channel 11

    I already try that,

    I thing that you type some erros "ifconfig mon3 --channel 11" shouldnt be "iwconfig mon3 channel 11" (iwconfig instead ifconfig and without "--") ?

    (sorry for my bad english)

×
×
  • Create New...