Create an account

Very important

  • To access the important data of the forums, you must be active in each forum and especially in the leaks and database leaks section, send data and after sending the data and activity, data and important content will be opened and visible for you.
  • You will only see chat messages from people who are at or below your level.
  • More than 500,000 database leaks and millions of account leaks are waiting for you, so access and view with more activity.
  • Many important data are inactive and inaccessible for you, so open them with activity. (This will be done automatically)


Thread Rating:
  • 284 Vote(s) - 3.64 Average
  • 1
  • 2
  • 3
  • 4
  • 5
aircrack-ng is not good

#11
Quote:(03-27-2019, 06:35 PM)mothered Wrote:

[To see links please register here]

Quote: (03-27-2019, 07:26 AM)darkninja1980 Wrote:

[To see links please register here]

Quote: (03-27-2019, 12:41 AM)mothered Wrote:

[To see links please register here]

No difference and completely Irrelevant.

It's predominantly an Issue with either (or a combination of) the tool, network card or user Input (commands etc).

I think it is the problem of his network card have to be for wireless internet.

As per my post above:
Quote:Stating the obvious, Is your network card/wireless adapter compatible?

That's one possibility, there's a few others as already stated.

yes correct. but I think aircrack-ng is not a bad program at all.
Reply

#12
Quote:(03-28-2019, 10:52 AM)darkninja1980 Wrote:

[To see links please register here]

Quote: (03-27-2019, 06:35 PM)mothered Wrote:

[To see links please register here]

Quote: (03-27-2019, 07:26 AM)darkninja1980 Wrote:

[To see links please register here]

I think it is the problem of his network card have to be for wireless internet.

As per my post above:
Quote:Stating the obvious, Is your network card/wireless adapter compatible?

That's one possibility, there's a few others as already stated.

yes correct. but I think aircrack-ng is not a bad program at all.

I haven't used It In a while but personally, I've had no Issues with the tool.
Reply

#13
Quote:(03-28-2019, 12:46 PM)mothered Wrote:

[To see links please register here]

Quote: (03-28-2019, 10:52 AM)darkninja1980 Wrote:

[To see links please register here]

Quote: (03-27-2019, 06:35 PM)mothered Wrote:

[To see links please register here]

As per my post above:

That's one possibility, there's a few others as already stated.

yes correct. but I think aircrack-ng is not a bad program at all.

I haven't used It In a while but personally, I've had no Issues with the tool.

great.
Reply

#14
I used aircrack-ng to do things besides hacking wifi connections. aircrack allows me to put one wifi connection to the router and then broadcast from another ethernet adapter to increase the range of your signal. A 'hacking' tool that has very very useful applications outside of trying to crack systems and passwords. Also if you're not using aircrack-ng in combination with hashcat you are cracking wrong.
Reply

#15
Quote:(03-28-2019, 09:08 PM)Kludge Wrote:

[To see links please register here]

I used aircrack-ng to do things besides hacking wifi connections. aircrack allows me to put one wifi connection to the router and then broadcast from another ethernet adapter to increase the range of your signal. A 'hacking' tool that has very very useful applications outside of trying to crack systems and passwords. Also if you're not using aircrack-ng in combination with hashcat you are cracking wrong.

nice saying.
Reply

#16
THIS VIDEO SHOW YOU A WAY TO REALEASE A BRUTE FORCE ATTACK WITHOUT DICTIONARY AND RUNNING YOUR OWN PATTERN, YOU CAN FIND THE PROGRAM IN THE SHORTEN LINK BELLOW, REMEMBER EACH TIME YOU CLICK IT YOU ARE HELPING ME TO KEEP HACKING, so please suscribe and share to your friends
Reply

#17
Ok so... even if you get the handshake via deauth there is a high chance that you could not get all of the four way handshake. I would open two terminals... one running airmon-ng with the channel, the essid, and your adapter in monitor mode, but also have it write to an output. Keep this running. In the other terminal, use aireplay-ng for deauth. I suggest 10 or 15 packets should be tried. Keep trying until you see in the airmon-ng terminal that you got the handshake.The output file can be loaded in wireshark so you can examine each packet manually. Observing what is happening I have found is essential for hacking.

A little side note, cracking wifi is actually *cough* retarded now because unless the psswd is less than 8 characters or you have knowledge of the psswd (you can use hashcat to bruteforce it if you do), then it is not really worth it. The reason is that, cracking it with a wordlist is only as effective by how good your wordlist is and prior knowledge or getting the knowledge via SE. Of course you could just ask.
Reply



Forum Jump:


Users browsing this thread:
1 Guest(s)

©0Day  2016 - 2023 | All Rights Reserved.  Made with    for the community. Connected through