Back Track 3.0

basicaly airodump-ng aireplay-ng etc etc...

i get to the stage where it says no packets found in that file?

got some instructions i was following but they are confusing because it doesnt explain what it means..

want to talk on xfire/msn instead of here?
 
Can't talk on xfire or MSN as I'm at work, but I'll help out here if I can. Plus that way everyone gets to share the knowledge :)
 
What you actually trying to do with airplay-ng ? Make sure your pcap file contains data and its captured right with airodump-ng.
 
I take it you are trying to crack encryption on a network that you own ;)

There are some really good vids on youtube of people giving demonstrations of using this stuff.
 
im trying to crack my WPA wireless because i think that some1 got into my network last week and want to see how secure it is...

this is what i did

aiodump-ng eth0

then open another shell and typed aiodump-ng -c 3 -w Capture --bssid (bssid) eth0

(replace (bssid) with actual bssid)

then aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 eth0

(replace the 0011223344 with my actual mac address)

then aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 eth0


i end up with a file called capture-01.cap, but it doesnt really seem to increase in size over time ont he amount of packets picked up


so i run aircrack-ng -n 64 --bssid (bssid) Capture-01.cap

msg returned = didnt find packets from that network (something like that)

What you actually trying to do with airplay-ng ? Make sure your pcap file contains data and its captured right with airodump-ng.

if you know how can you email me or paste the code which i am using, is the above correct?
 
Back
Top Bottom