Results 1 to 3 of 3

Thread: airodump-ng is not getting data packets.

  1. #1
    Join Date
    2015-Apr
    Posts
    17

    Exclamation airodump-ng is not getting data packets.

    Hey guys,

    curently im working with wifi and have done great job with "wps" and some phishing with wifi and a couple of days ago i started work with "wep", i thought it wont take much longer, but there's been a problem i've come accross with it.
    so as my title almost explains the problem but here is explanation:
    -> i put my router in wep mode, and on kali i got its bssid with airodump-ng as usuall.
    -> Then with airodump started to capture its data with:
    airodump-ng -w wepcracking --bssid <AP bssid> -c 1 wlan0mon
    and it started capturing fine but with very low data packets.
    -> then authenticated with:
    aireplay-ng --fakeauth 0 -a <AP bssid> wlan0mon
    it worked fine.
    -> and finally started aireplay-ng and did: aireplay-ng --arpreplay -b <AP bssid> wlan0mon.

    But the problem occoured there, as the airodump-ng was supposed to get bulks of data but it didn't and is still not doing it i've tried every thing i could also used -h for source mac address but still no progress, i waited for hours but data was nearly 320 and was moving so slow.
    may be i could be wrong somewhere in the syntax or there could be some problem in the aircrack suit's new version or somehow router or the AP is not sending enough data.
    So can someone help please?

  2. #2
    Join Date
    2015-Aug
    Posts
    21
    Hi Fetalerror, try this aireplay-ng --arpreplay -b <mac address of access point> -h <set source mac address, your card> wlan0mon, after that open another terminal window and
    type aircrack-ng -b <mac address of access point> wepcracking-01.cap and wait for it to be decrypted.. depends if there are clients on the AP.. it will be faster... hope this helps...

    ** I'm assuming that you are trying to break WEP with OPN (open authentication) if this is WEP with SKA (Shared Key Authentication) w/ Mac Filter enabled then the approach and parameters would be different.
    Last edited by razorspells; 2015-10-10 at 10:36. Reason: added more info

  3. #3
    Join Date
    2015-Apr
    Posts
    17
    Thanks for response, and yes you're right its an open with wep 128 bit encryption.
    correct me if im wrong but what i've learned from your reply
    depends if there are clients on the AP
    is that no matter we would do a fakeauthentication with the AP we would still need a client but is it must that the client would be alive and he wont disconnect.
    And also you said
    I'm assuming that you are trying to break WEP with OPN (open authentication) if this is WEP with SKA (Shared Key Authentication) w/ Mac Filter enabled then the approach and parameters would be different
    so how to use a SKA with wep as i dont see any such option in my router's wireless properties, i know if i'll do some searches and reading i'll find it but im a little buisy so i'll appreciate if you or someone can explain it precisely. thanks

Similar Threads

  1. Failing to detect packets with airodump-ng and wifite
    By YUNGBATHWATER in forum TroubleShooting Archive
    Replies: 4
    Last Post: 2022-07-29, 16:03
  2. Raspberry pi monitor mode does not show data packets
    By Shellhopper in forum ARM Archive
    Replies: 0
    Last Post: 2020-11-04, 19:20
  3. AR9170 wifi monitoring detects almost no data packets
    By Coldfinger in forum General Archive
    Replies: 10
    Last Post: 2016-08-27, 17:08

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •