Results 1 to 3 of 3

Thread: Help with Aircrack-ng

  1. #1
    Join Date
    2016-May
    Posts
    1

    Help with Aircrack-ng

    Hey guys, Im kind of new to this and need a little help.

    I'm following a tutorial on braking a WPA2 encryption with Kali. I cant seem to collect any data. I have kali on my laptop and I'm tring to break into my home wifi that my PC is currently connected to. I'm connected with WPA2 on channel 1.

    I have my wireless card set to monitor mode with airmon-ng. I then used the bellow command to try to collect data and write to a file.


    Code:
    Airodump-ng -w dump -c 1 --bssid (MAC ADDRESS) wlan0mon
    I let that run until the beacon count was over 10k. Then did an deAuth attack.


    Code:
    aireplay-ng -0 0 -a (MAC ADDRESS) wlan0mon
    Last I did this to try and crack the key

    Code:
    aircrack-ng dump-01.cap -w /pentest/passwords/wordlists/darkc0de.lst
    This is where I hit the problem. I get a error message from aircrack saying

    "got no data packets from target network"

    I don't know what I'm doing wrong. Any help?

    I even followed a different tutorial onine that uses ivs and I got the same problem as no ivs where collected.

  2. #2
    you should've got the handshake first. oh! and use the -b option. try using this "pyrit -r dump-01.cap -i /pentest/passwords/wordlists/darkc0de.lst attack_passthrough"
    it will give you the right error in case something went wrong

  3. #3
    Join Date
    2016-May
    Location
    Irrelevantville
    Posts
    4
    to crack the cap file, i use the following
    #aircrack-ng -w <Wordlist> <cap file> -e <essid>

    I think you were missing the ESSID at the end, but im new to this too!!!

Similar Threads

  1. Using aircrack-ng
    By cant touch this in forum General Archive
    Replies: 10
    Last Post: 2016-09-01, 11:59

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •