im trying to crack my WPA wireless because i think that some1 got into my network last week and want to see how secure it is...
this is what i did
aiodump-ng eth0
then open another shell and typed aiodump-ng -c 3 -w Capture --bssid (bssid) eth0
(replace (bssid) with actual bssid)
then aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 eth0
(replace the 0011223344 with my actual mac address)
then aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 eth0
i end up with a file called capture-01.cap, but it doesnt really seem to increase in size over time ont he amount of packets picked up
so i run aircrack-ng -n 64 --bssid (bssid) Capture-01.cap
msg returned = didnt find packets from that network (something like that)
What you actually trying to do with airplay-ng ? Make sure your pcap file contains data and its captured right with airodump-ng.
if you know how can you email me or paste the code which i am using, is the above correct?