Search:

Type: Posts; User: d4rkcat

Search: Search took 0.00 seconds; generated 43 minute(s) ago.

  1. Replies
    2
    Views
    4,237

    sorry I misread your question. I got it the...

    sorry I misread your question.
    I got it the wrong way round

    The WPS PIN should be there on the router page, but the reason it confused me is that if the AP has WPS enabled, you would gain access...
  2. Replies
    9
    Views
    57,374

    airodump-ng --ignore-negative-one this might...

    airodump-ng --ignore-negative-one

    this might help, I've heard of alot of people getting this error, It is a known bug. It might be your wireless card.

    try this to test injection:
    aireplay-ng...
  3. Replies
    2
    Views
    4,237

    quick answer: no Someone might prove me wrong...

    quick answer: no

    Someone might prove me wrong though.
    There is no point in what you are trying to do. the PIN stays the same, you have your access, why must you have a password?
    If you must then...
  4. Replies
    10
    Views
    9,965

    you can do this, I have found it unnecessary...

    you can do this, I have found it unnecessary though.
    Quick way

    airmon-ng check kill
    airmon-ng start wlanX
    airodump-ng monX

    X being a number
  5. Replies
    10
    Views
    9,965

    It's probably working fine, as long as you can...

    It's probably working fine, as long as you can see data packets from multiple BSSID's and channels it sounds ok.

    You can scan individual channels by typing:
    airodump-ng mon0 -c 8

    or a range:...
  6. Replies
    10
    Views
    9,965

    disconnect from all wifi airmon-ng start wlan3...

    disconnect from all wifi

    airmon-ng start wlan3
    airodump-ng mon0
  7. For that attack we must get the target to connect...

    For that attack we must get the target to connect to an unencrypted Twin AP. This is much more difficult as the client will not automatically connect to us. Only by the target clicking "connect to...
  8. Replies
    4
    Views
    8,676

    Hey soxrok2122, sounds like your trying to...

    Hey soxrok2122, sounds like your trying to accomplish this:

    g - WPA Downgrade test
    deauthenticates Stations and APs sending WPA encrypted packets.
    With this test you can check if...
  9. Replies
    19
    Views
    70,341

    Hi, Type: gedit /etc/etter.conf& Delete: #...

    Hi, Type:

    gedit /etc/etter.conf&

    Delete:
    # if you use iptables:
    # redir_command_on = "iptables -t nat -A PREROUTING -i %iface -p tcp --dport %port -j REDIRECT --to-port %rport"
    # ...
  10. Actually this evil twin attack is only for...

    Actually this evil twin attack is only for getting handshakes, and it is restricted to APs that have only one encryption (TKIP or CCMP).

    APs that use mixed CCMP/TKIP encryption are not suitable...
  11. Sure you can type: git clone...

    Sure you can type:

    git clone https://github.com/d4rkcat/HandShaker
    cd HandShaker
    make install

    then you can run it anywhere with: handshaker

    The script also works really well with two alpha...
  12. handshaker.sh - Automated wardriving with Android GPS tagging!

    Hi Everyone,
    Just a quick contribution to your awesome collection of tools,

    HandShaker uses the aircrack-ng set of tools to automatically detect, deauth, capture and crack WPA/2 EAOPL...
Results 1 to 12 of 12