- Edited
you need to wait till you get more IVs.
Wait till it gets to 30-40k IVs and then try the last step.
Wait till it gets to 30-40k IVs and then try the last step.
I think that your problem is that you are not using aireplay-ng on the right channel , because the channel changes sometimes so one way to know is to open a new terminal window and use airodump-ng to see all the networks so you can find your victim's new channel , and then retry the aireplay-ng with the channel you found.I have a question, sometimes when doing "aireplay-ng -4 -b 00:26:44:26:D7:DF -h 00:25:86:e7:40:7c wlan1" or "aireplay-ng -1 0 -a 00:26:44:26:D7:DF -h 00:25:86:e7:40:7c wlan1
" it says wrong channel so i keep doing it till it goes in the right channel is this normal? or does it affect the process in any way?
open gerix wifi cracker as i said before. go to configuration tab, if anything appear under interfaces then your card is supported. if nothing appears then it's not supported.Rodster wrotequestion. how i can i identify my wireless card and how i know if it supports injection.
but that application exist in backtrack iam runing windows. i want to check before i downlad it.Roudykh wroteopen gerix wifi cracker as i said before. go to configuration tab, if anything appear under interfaces then your card is supported. if nothing appears then it's not supported.Rodster wrotequestion. how i can i identify my wireless card and how i know if it supports injection.
check if your adapter figure http://www.aircrack-ng.org/doku.php?id=compatibility_drivers&DokuWiki=5205d8e2201d6f3161d5e4d4060c1fe5#compatibilityRodster wrotebut that application exist in backtrack iam runing windows. i want to check before i downlad it.Roudykh wroteopen gerix wifi cracker as i said before. go to configuration tab, if anything appear under interfaces then your card is supported. if nothing appears then it's not supported.Rodster wrotequestion. how i can i identify my wireless card and how i know if it supports injection.
well there are plenty of Ogero modems with default WEP passwords that can be cracked instantly(with programs/manually) but I don't blame the public since not everyone knows about the technicals of wireless encryption, now Ogero did set up a small tutorial on how to change the passkey of the modem but i wonder if they are still giving new customers default passworded WEP modems, because as we all know bandwidth is a sacred thing here and if someone feels like playing the leeching game someone else is gonna pay a hefty pricesomeone wrotewho's stupid enough these days to use wap or wep?