Jump to content

gabri

Active Members
  • Posts

    11
  • Joined

  • Last visited

Everything posted by gabri

  1. Thanks for the help! Yes, wpa_supplicant was one of my worst nightmares.. I learnt the hard way how it works: I was used to do the "airmon-ng check kill" command while switching into monitor mode, and it actually worked, but as you said, it killed the internet connection. So I managed to leave it running. So far, it's no more a problem. The line I added (which I provided on a previous post...[keyfile]...), seems to work: I mean, now I can both connect to internet and have a monitor card running together. The only problem I can see is that on the upper right window, where you can select the network, the card connected to internet has the classic wifi icon; the usb one, in monitor mode, has changed icon to a white square. I don't know what this means, if it's only graphic or meaning that I have fuc**ed up something. By the way, I really can't understand why this work with airmon-ng command and not with ifconfig/iwconfig/ifconfig process. This evening I'll try to check for firmware update like you said, also because the pc is quite old and it could be the problem.
  2. Yes, I've tried also with airmon-ng, but with the same result. The only things I can think about are: 1) router problem 2) kali Linux problem. I'll try to install again kali, maybe this will fix the problem. Thank you
  3. Hi @barry99705, of course! This is what I type (wlan0 is the internal wireless card, wlan1 the USB card): ifconfig wlan1 down macchanger -r wlan1 --> I've tried also without this option and still doesn't work iwconfig wlan1 mode monitor ifconfig wlan1 up Doing this, wlan1 goes into monitor mode, and wlan0 does the same, so no internet connection. I also add my networkmanager .conf file. This is what it looks like: ___________________________________ [main] plugins=ifupdown,keyfile [ifupdown] managed=false ___________________________________ I've found a thread on other website, in which they suggest to add a line; I did it, but didn't solved the problem. The line is: [keyfile] unmanaged-devices=interface-name:wlan0mon;interface-name:wlan1mon;interface-name:wlan2mon;interface-name:wlan3mon;interface-name:wlan4mon;interface-name:wlan5mon;interface-name:wlan6mon;interface-name:wlan7mon;interface-name:wlan8mon;interface-name:wlan9mon;interface-name:wlan10mon;interface-name:wlan11mon;interface-name:wlan12mon Other infos that I can provide are that I'musing the latest version of KaliLinux and the OS is in persistence on my HDD. Hope you can help, Thank you.
  4. Hi! I normally use a pc with a built in wifi card (wlan0), but this do not support injection and monitor mode. So I had to buy an external card (wlan1) which allows me to do that: this is the Alfa NHA. The problem is that when I connect the usb card, it connects to my router, and also wlan0 connect to it (so two cards connected to internet). Then, when I switch wlan1 to monitor mode, also wlan0 goes in monitor mode (the result is that wlan0 doens't work, since can't go in monitor). The problem occur when I have to use programs that require both a monitor mode and a connection to internet, because I can't connect to internet. Could you please help me to solve this problem? Thank you
  5. Wow thank you very much for the support!! Actually I didn't thought it could be a problem of my wireless card! But I remember that my phone couldn't see the network too.. Tomorrow I have to try again and find a solution, maybe buying a new router.. I have another question. I've just tried to use the "fake AP" method on my own network, but I have a problem: when I connect to the fakeAP and then I open the browser, it does not redirect me to the "fake router page". I have to insert manually the router address to find the fakeAP page. Do you know a way to avoid this? Linked to the previous question, I would like to ask you if there is a way to set the fake AP so that it records everything I type into the "fake router" page. I mean, now if I type the wrong pwd, it says that the pwd is wrong and I have to re-enter the password until I type the correct one. I just want to know if there is a way to register and send to the kali terminal everything I write, but giving the same result ("wrong" if password is not the good one, "loading" if the password is correct). Thanks again!
  6. That's the first thing I've done when I bought my router: change password with one, non standard, which was difficult to find..well, one I thought was difficult to find. But I was completely wrong ahah I've also another router, in which I can set if I want a wpa or wpa2 password. In this case the default is a wps, but when I try to change the settings and chose wpa2, all the devices can't connect, showing an error of connection. Do you think is a big difference in protection or it is ok to keep the router with wpa? Another question is about the encryption: I can see that some routers still use TKIP and others CCMP. I know that some programs have problems to work with the first one (like reaver). But this doesn't mean that is more secure, right? For what I've understood, CCMP is about wpa2 and TKIP for wpa, so is not about security but compatibility, right?
  7. Hi, thank for all the informations! Yes, the router is not mine. The owner is a friend of mine and we are both into understanding how this works. So, I asked him if I could use his router and he could do the same with mine. He agreed, so I think there is no problem. At first, I've used my router, but I've found the password with reaver in less than 1 second (13 digits, with capital letters, numbers and lowercase letters). I don't know if this happened because the password was stored inside the network manager or for another reason, but this brought me to ask my friend for use his router (and I specifically requested him not to tell me the password). For this reason I asked here for help, because I don't know how to solve this problem. Yesterday I have also used "bully", but it was a real long process and I had to stop it. I've read that someone say it's better than reaver, others says reaver has more options and is more reliable.
  8. Hello! I resume this post in order to ask you for another information: I've finally bought a decent wifi card and I also studied a lot in those past days, but I've got a problem "on the field". I achieve to get the handshake with airodump-ng, but then I'm not able to do anything. I'll explain better. Once I get the handshake, I want to crack the wpa, but not with the wordlist method, since I am 100% sure that the pwd is not in the files I have. So I tried reaver, but it gives me this error "WPS pin not found!" (using Pixiewps). I've also tried wifite, but it give me the same result too. I don't understand what I did wrong, but i'm also 100% sure the problem is mine, since it happens also on other networks (not all networks, I could get into two). I write the command below, just to show you what I did reaver -i wlan1mon -b (bssid) -vv -K 1 P.S. I've tried both with airodump-ng wlan1mon and with wash -i wlan1mon, so I don't think is a problem of wps compatibility. Thank you G.
  9. Hi! First of all I would like to say thank digip you for your help and precious informations. As an answer to haze1434, "You are right" is what I would say to your statements. I am sure not to have understood enough Aircrack-ng, because I lack of the basis. I don't know most of the fundaments of a network, or a router, what is the process behind a network connection and so on. I'm trying for the first time to go deeper on the argument and that's the reason I've asked, in my second post, if someone could share links or materials where I could study. I've seen a few videos of Wifite on youtube too, and I've also tried the program, but I think I have a wifi card which doesn't support injection mode, since I can't move forward (like in aircrack-ng, I can't grab the handshake). Now I'm reading some materials on aircrack-ng.org and things are getting a bit more clear. Of course, I won't give up.
  10. First of all, thank you for your answer. As I expected, there are a lot of things I ignore. I supposed that once connected to the same network and then to one of the machine, you directly have admin priviledges, but I was wrong. As the connection, yes, I was hoping they connect with my network since it don't require a password, but I wasn't considering that maybe they can have another access. So, you consider this thought too laborious and not that practical, don't you? And lastly, may I ask you if you can suggest me some materials in order to understand better the aspect of connecting to a computer (the phisical machine), bypassing all the possible obstacles (which I think ar firewall and root access)? Thanks again for your help! Gabri
  11. Hello, I'm here because I want to find an answer to a thought I have had about find a Wi-Fi password. I also want to start saying that I'm new to this "world", what I know comes from passion and hobby, youtube videos and old articles, so forgive me for obvious errors/questions. What I'm searching for, is a method to find the password of a wi-fi. I've searched a lot on internet, and I've found many methods, like bruteforce attacks, or programs which tries "standard" router passwords, and also methods like -aircrack in Kali Linux. But for me, those methods require a lot of time, or a file in wich you hope to have the password for the attack. So I was thinking about something different and that's the one I would like to write here to understand if it can work or not with your help. Let's say the Wi-Fi I want to connect to is called "Alex". What I was thinking about is, first of all, perform an attack in order to get the router down (something like a DOS attack for website). Now, I immediately switch on my phone hotspot (the hope is that someone, previously connected to "Alex", connect to my hotspot, in order to find a solution in internet, since it has no password). At this time, since we are on the same network, enter into his computer, find and download the file which contain all the passwords of the Wi-Fi that computer has connected to (for windows, i think is here c:\ProgramData\Microsoft\Wlansvc\Profiles\Interfaces[Interface Guid]). Then decrypt and once they reboot the router, connect to "Alex" with the password I've just found. Does this make any sense to you? Or this has inner problems which make it just an useless thought? Thank you very much Gabri
×
×
  • Create New...