Jump to content

icarus255

Active Members
  • Posts

    75
  • Joined

  • Last visited

  • Days Won

    4

Posts posted by icarus255

  1. On 10/6/2018 at 5:26 AM, Shavy Ansari said:

    I have been faced by this problem , Handshake packet didnt showing plzzz some one guide me or help me to do  

    I have follow these steps:

    1. airmon-ng check kill

    2. airmon-ng start wlan0 (here shows my realink adapter interface is wlan1mon)

    3. airodump-ng wlan1mon

    4.airodump-ng --bssid (target bssid) -c (chanel no of target) -w /root/Desktop/filename wlan1mon

    5.aireplay-ng --deauth 10 -a (bssid same as above i paste in 4th step) wlan1mon

    All is gone good here deauth packets send But above there the handshake is not been shown 

    I do this method yesterday and it was sucessfully done but now today i not work

    CAN SOMEONE PLZZ HELP ME ...!

     

    Your step 5 needs improvement.

    You should be targeting a particular client associated with the AP. The command in step 5 should look something like this:

    aireplay-ng --deauth 10 -a xx:xx:xx:xx:xx -c yy:yy:yy:yy:yy wlan1mon

    xx = mac address of ap

    yy = mac address of associated client

    At the moment your step 5 will still be sending broadcast deauth requests but a lot of clients just ignore these. If you haven't included the client mac address because there aren't clients associated then there is no point in sending the deauth requests.

  2. The code is a reason for deauthentication.

    https://www.cisco.com/assets/sol/sb/WAP371_Emulators/WAP371_Emulator_v1-0-1-3/help/Apx_ReasonCodes2.html

    I don't know the full context so I can only throw some guesses about what could have gone wrong:

    1. You are probably too far from the client (check the packets captured, for every packet sent to the client you should see an ack packet sent back in response);

    2. You de-authed one of the clients but it has not re-associated again or you are not capturing the association;

    3. You trying to send broadcast de-auth requests instead of targeting an associated client;

    4. Your wireless card does not support packet injection or there's a  problem with the drivers/software.

  3. 6 hours ago, AntiHero said:

    Getting alot of good feedback here! I've been rooting through kali to see what I like and wanna get better with while at the same time going through basically step by step the "kali linux revealed" book and will most likely be doing what @icuras255 did and just take what I like and customize it on mint. I also have some good friends that volunteered older computers they have to let mess around in/on(depending on end goal) and just get the feel for some of the massive amount of programs out there to use.

    It looks impressive but don't let it overwhelm you. A lot of them are outdated and some of them perform the same functions as two or three other apps in that category. If you want a hand with anything feel free to PM me. I'm not an expert but happy to help where I can.

  4. 7 hours ago, digininja said:

    For anyone curious about doing network stuff, I'd recommend doing a basic CCNA class in person. I did it years ago and even though networking isn't my thing, the act of building up networks, loading routing tables and then pulling cables to see what happens was really good fun. I'm sure you could do it all online and use virtual machines but the act of plugging one box into another, configuring it, then yanking the cable out really helps cement things in place, or at least it did for me.

    I am definitely curious because my knowledge of networking is very basic so the course would be perfect. Which one did you do? the routing and switching one?

  5. Haha I started my journey with Mint as well and still continue to use it for all my day to day stuff and "CTF" stuff. Digininja speaks much wisdom and I would say stick to mint as well but I can't pretend that I didn't like kali at the start. Kali was great because I could test all the different apps without worrying about compiling/configuring a hundred of them on mint. I don't really use kali anymore because it's not a great OS for your day to day stuff and there's only a handful of the "kali tools" that I regularly use so I just installed them on mint.

    As for direction, there are plenty of good suggestions provided above and to add my five cents, I started out with simple CTF challenges on www.root-me.org and setting up a test network using my old computers and routers. The virtual environment is the simpler way to go if you don't want to mess around with cables, different PCs etc but I wanted to learn how to physically do this stuff myself. From there try hacking your wifi or some old vulnerable software you installed on one of the comps (google vulnerable LAMP server). Finally enough, hak5 sells some good gear as well if you have the spare coin. Not sure how it is for learning but I had fun playing with the bash bunny.

    Anyway, learning is a personal journey so you will figure out what interests you and what doesn't as you go.

    Good luck and see you around, amigo.
     

     

  6. Thanks for the payload. I will check this out but I think the AV or even Windows Defender will detect the meterpreter payload when you try to execute the shell code. As in, it will probably let you run the Hershell binary but when you try to upgrade to a meterpreter session, it will get picked up... or am I missing something?

    Anyway, before I say anymore I will try to give it a go on the weekend.

×
×
  • Create New...