Viewing 12 posts - 1 through 12 (of 12 total)
  • Author
    Posts
  • #43216
    justin741008
    Participant

    While running airodump-ng to write the file to capture the hand shake when i run the aireplay-ng deauth the number for the station will change. So when i use the -c station number and run the deauth, I will get a no bssid exits error. I change it to the new station number, and it wont work. Seems like it changes the station number randomly? Help please.

    #43220
    justin741008
    Participant

    Also if it does run and the station number does not change i get an error sayin wlanx is on channel xxx but the ap uses channel 1. It is specified to use channel running airodumb=ng so why is my adapter changing channels and not capturing channel 1?

    #43232
    Diego PérezDiego Pérez
    Moderator

    Hi Justin!
    To fix this just run the deauth attack WHILE airodump-ng is running against the target network as shown in the course, so run airodump-ng using the ​–channel ​and ​–bssid ​arguments against the target network, keep it running, and run the deauth attack from another terminal window.​​

    Let me know how it goes!
    Diego

    #43263
    justin741008
    Participant

    Hello diego, I am running them both at the same time and now it just says that my adapter is on one channel and the ap is on another. For example
    wlan0 is on channel 165, but the AP uses channel 11

    #43265
    justin741008
    Participant

    SO i got the attack to work I copied the command and kept pasting it. It ran and said the association was successful. It ran that for a few minutes. Still no handshake at the top. Then it says network is down.

    #43277
    justin741008
    Participant

    The method works to run the attack it just does not capture the handshake. I have ran it against all the stations listed on airodump-ng. I also tried to capture handshake by disconnecting my devices, iphone, roku, computer, even the router and connecting again while airdump-ng was running. Any other ideas I can try?

    #43318
    Diego PérezDiego Pérez
    Moderator

    Hi!
    By the channel number you have mentioned it looks like you are trying to attack a 5GHz band, can you tell me the exact model of your adapter?(brand and model)
    Can you share a screenshot with the results of airodump-ng where we can see the network you are trying to attack? In this case your own network

    Thanks!
    Diego

    #43362
    justin741008
    Participant

    adapter is Alpha AWUS036ACH

    #43366
    justin741008
    Participant

    looks like I captured it. It flashed handshake real quick so I will see.

    #43368
    justin741008
    Participant

    I was able to capture the handshake of a network other than mine and run aircrack against a couple of word lists. Didn’t crack it but I got what I needed. Thank you. I am really liking this course.

    #43373
    justin741008
    Participant

    I am almost positive it is my wireless adapter. Can you recommend any other adapters for both 2.4 and 5g? Or would I be better off getting the recommended 2.4 adapter?

    #43381
    Diego PérezDiego Pérez
    Moderator

    Hi!
    The one you have should work pretty well, I have one with the same chipset and works great.

    May be try:
    – Experiment with connecting the adapter before and after Kali fully loads, and after you log in as root.
    – Experiment with setting the adapter to use USB 2 and USB 3.
    – Make sure you connect the adapter directly to the computer, don’t use a hub or an extension.
    – And experiment with connecting the adapter to different USB ports.

    Hope it helps!
    Diego

Viewing 12 posts - 1 through 12 (of 12 total)
  • You must be logged in to reply to this topic.