Ubuntu Security :: Faster Aircrack Packet Collecting?

Jul 8, 2010

I've just started learning how to use kismet and aircrack. I'm sniffing my own network to see how vulnerable it is. I'm using aireplay to inject packets, but the number of packets per second in airodump is only about 30 to 50. Is there something that can speed this up a little more? Shouldn't it be able to go faster than this? It's going to take forever to collect at least 300,000 IVs for a 64 WEP key let alone the amount needed for 128 WEP.

wireless card intel iwl3945. Everything works great except for the extremely slow speed of gathering IVs. Also, how can I monitor my network? If someone was using aircrack on me and sending packets, how could I observe that? What should I Google?

View 4 Replies


ADVERTISEMENT

OpenSUSE Wireless :: Aircrack-NG Packet Injection For Intel3945 Does Not Work?

May 14, 2009

I have the latest version of aircrack, and the latest compat-wireless package installed. When I try to inject I get this:

linux08:/usr/local/sbin # ./aireplay-ng -9 wlan0
16:46:33 Trying broadcast probe requests...
16:46:35 No Answer...
16:46:35 Found 0 APs

I know for a fact that there are 2 AP's. This worked perfectly with my old laptop with a D-link PCMCIA card.

[Code]...

View 1 Replies View Related

Security :: OpenPGP - MDC Packet - SHA1

Mar 29, 2010

OpenPGP Standard RFC 4880, not really a Linux Question, but as may be using GnuPG on Linux I thought I would ask here

The Modification Detection Code Packet is defined to use SHA-1, even though it does state in section 13.11. that this can be altered, and gives example methods. However this would cause interoperability, (q1)so I assume there is no standard method of doing this??

- How much of a threat do you believe this to be? Even though the SHA-1 hash is encrypted within the symmetrically encrypted integrity protected data packet.

View 1 Replies View Related

Security :: /proc/net/packet Says My Server Is Acting As Network Sniffer - According To NSA Doc

Apr 25, 2011

So, the NSA puts out some handy documentation on locking down a RHEL server (running centos 5.6 x64 myself) here, [url]. Under "Ensure System is Not Acting as a Network Sniļ¬€er" on page 63, it says that if any numbers below the first line in /proc/net/packet, that it is acting as a network sniffer.

I get the following output:

Code:

Unless I've been pwned, I don't know exactly what could be causing this. Besides samba, nmap (compiled from source, not from yum), screen, and rtorrent, there's nothing I've installed beyond the fresh install I did a few days ago. I was not running nmap when looking at /proc/net/packet.

View 8 Replies View Related

Security :: Make Use Of Snort And Its Packet Filtering/inspection Abilities

Jul 26, 2010

I'm looking to possibly need to make use of snort and its packet filtering/inspection abilities to help cover for PCI. I've searched Amazon, but nothing really stand out, there is a new one (2007 - Snort Intrusion Detection and Prevention Toolkit), or slightly older ones... Managing Security with Snort & IDS Tools - 2004, Snort Cookbook - 2005, Snort for Dummies - 2004.

Now i'm tempted in just going for the latest one, but i'm completely new to snort so perhaps it needs another book like snort for dummies to get started ;-P

View 5 Replies View Related

Security :: SSL Handshake - Record Packet With Illegal Version Received

Nov 10, 2010

I'm posting an E-Mail I sent to Pidgin Support, which didn't get answered. I'm doing this because I believe it is a general SSL problem. I've even tried a different chat client (Instantbird) - same error message. Since a week or so I'm not able to securely login to ICQ any longer with one of my accounts. Only if I disable "Use SLL" in the advanced settings, it works. With SSL I get the error message "Unable to connect to BOS server: SSL Handshake Failed". In the debug window the reason for the failure is "A record packet with illegal version was received". If I enable the setting "Use clientLogin", I get a different error: "Received invalid data on connection with server".

I get this error for all of my ICQ accounts if I enable this, but the other ones work just fine using only "Use SLL". I can login to the ICQ website with the "bad" account too, the settings are exactly the same for all 3 accounts. I was using Pidgin 2.7.3 when this happened first, upgraded to 2.7.5, but no change. I'm running RHEL 5.5 x86_64. I've attached the Pidgin debug messages for the "bad" case of the not working account and for the "good" case of one of the working accounts. I've tried a lot of things, like deleting the account and adding it again. I deleted the cached certificates. I changed the password on the ICQ website.

From the attachment I'm only pasting the most important part - the error message:

(20:27:14) gnutls: Starting handshake with bos.oscar.aol.com
(20:27:14) gnutls: Handshake failed. Error A record packet with illegal version was received.
(20:27:14) oscar: unable to connect to FLAP server of type 0x0002
(20:27:14) connection: Connection error on 0x9bf19f0 (reason: 0 description: Unable to connect to BOS server: SSL Handshake Failed)

I doesn't get into my head why 2 accounts work perfectly, but one doesn't. The login-server is exactly the same, so also the used certificate should be the same.

View 2 Replies View Related

Ubuntu Networking :: Send The Keys Or Value As The Packet Data (content Of The Packet) In Ns-2 (for Wireless Environment)

Jul 12, 2010

I am the new user to ns-2. I would like to know is it possible to send the keys or some value as the packet data (content of the packet) in ns-2 (for wireless environment).

View 1 Replies View Related

Ubuntu :: Stop Thunderbird From Collecting Addresses?

Jul 25, 2010

Lucid 10.04...How do you stop Thunderbird from adding email addresses to the address book from all the newsletters I get?

View 2 Replies View Related

CentOS 5 Server :: Authenticate/Decrypt Packet Error: Packet HMAC Authentication Failed

Sep 17, 2009

I got a problem with my CentOS server. Somebody told me OpenVPN Requires different changes inside my firewall settings. That could be the problem why openvpn wont load..I receive this error on my CentOS panel when im trying to connect into the centos openvpn (with my winxp pc):

Thu Sep 17 20:31:36 2009 TLS Error: incoming packet authentication failed from 84.xx.62.122:2622
Thu Sep 17 20:31:38 2009 Authenticate/Decrypt packet error: packet HMAC authentication failed
Thu Sep 17 20:31:38 2009 TLS Error: incoming packet authentication failed from 84.xx.62.122:2622

[code]....

View 5 Replies View Related

Hardware :: Collecting Information For Use In A Kernel Compile?

May 14, 2010

I would like to gather as much system information I can for my box so I can get a better understanding of what needs to be enabled in the kernel. Other than the lspci, lshw output, and knowledge of certain devices connected, does anyone have any other tips they could present me with? Unfortunately, I don't have access to the machine in interests manuals, and I know next to nothing about hardware.

View 3 Replies View Related

Fedora :: Script For Collecting Metadata On Modified Files

Nov 30, 2010

I have a simple scripting question. I am trying to list all files that have been modified in the last day and then collect metadata on those files. This command is going to be run on a number of nodes via ssh so I would like to append the hostname to start of each line (the below example has blade1 as the hostname). As you can see the loop is splitting the ls command out onto a separate line for each value. What I need to do is keep the `ls -ld` output all on one line and have the hostname echoed in front of each line.

for i in `find /var -mtime -1 | xargs ls -ld`; do echo `hostname` $i; done
blade1 drwxr-xr-x.
blade1 2
blade1 user
blade1 group
blade1 4096
blade1 Nov
blade1 30
blade1 08:55
blade1 /var/cache/gdm/user

View 8 Replies View Related

Server :: Collecting Email From Remote POP3 Server And Delivery To Local Users?

Jul 12, 2011

I am having problem to collecting email from remote POP3 (all the emails for a domain is stored here) and distribute it after collecting to several users defined to Linux server. I have install postfix in Linux server for email distribution.

View 3 Replies View Related

Ubuntu Networking :: Aircrack-ng Is Not Working

Feb 19, 2010

I have an laptop HP6735s (BCM4322 wireless adapter). I have installed drivers for wireless adapter. The problem is aircrack. When I type in: aireplay-ng -9 eth2 .An error appears as:sure RFMON is enabled: run 'airmon-ng start eth2 <#>'sysfs injection support was not found either.

View 1 Replies View Related

Ubuntu :: Aircrack + Macchanger Not In Repository

Apr 12, 2010

I've just reinstalled 904 UNR and I cannot find aircrack or maccahnger in the repo?

View 9 Replies View Related

Ubuntu Networking :: Aircrack Not Showing WEP Key

Aug 15, 2010

I don't know why this happen a lot of time. But my first trial I successful to crack my neighbor WEP key and it write down the password beside that. But now, it doesn't show the decrypted password even the process was successful. Here the url of image [URL].

View 4 Replies View Related

Ubuntu Networking :: Can't Seem To Install Aircrack-ng?

Sep 29, 2010

fertech@fertech-laptop:~$ sudo apt-get install aircrack-ng

Reading package lists... Done

Building dependency tree

Reading state information... Done

E: Couldn't find package aircrack-ng
fertech@fertech-laptop:~$

View 1 Replies View Related

Ubuntu :: Complete The Installation Of Aircrack?

Mar 25, 2011

After I downloaded and installed the software "Aircrack" from the Synaptic Package Manager and restarted the PC, I still could not find Aircrack under Application or System. Can anyone advise me if I need to do more to complete the installation of Aircrack?

View 3 Replies View Related

Ubuntu Installation :: How To Install Aircrack-ng From HDD Or USB

May 19, 2011

I`ve searched and didn`t found a radical answer for how to install aircrack-ng from HDD or USB since i dont have a internet connection on ubuntu . i do have the aircrack-ng file .tar.gz , but how do i install it. i like to mention also that i`m running ubuntu 10.04 live from USB .

View 3 Replies View Related

General :: Getting Error(s) While Trying To Use Aircrack-ng On Ubuntu 10.4?

Oct 11, 2010

how to use aircrack-ng on ubuntu 10.4? cos i actually installed it using 'sudo apt-fast install aircrack-ng' but got some error when i tried sudo airodump-ng eth1. i use dell inspiron 1545,maybe the following result will help

jiballx@jiballx-laptop:~$ sudo airmon-ng stop wlan0
[sudo] password for jiballx:
Sorry, try again.
[sudo] password for jiballx:
InterfaceChipsetDriver

[Code]...

View 3 Replies View Related

Fedora :: How To Use Aircrack-ng

Jul 1, 2010

How do I use Aircrack-ng in Fedora 13?

View 2 Replies View Related

Software :: How To Use Aircrack-NG

Apr 19, 2011

How to use aircrack-ng?

View 2 Replies View Related

Ubuntu Networking :: No ACKs With Aireplay-ng - Aircrack-ng

Mar 12, 2010

I'm having an issue with aircrack-ng, when I use an aireplay-ng I don't get any ACKs from my network.

I'm using a RNX-EASYN1 with a rt3070 chipset on ubuntu 9.10

That's my command:

HTML Code:

And that's what comes up after:

HTML Code:

This one is for my network, but I tried it for some other networks just to check if there's something wrong with my network. But I didn't get any ACKs anyway.

I'm not very familiar with aircrack-ng, because I just started to play with it, please if there's somebody who's good with using an aircrack-ng.

View 8 Replies View Related

Ubuntu Networking :: Aircrack-ng Does Not Find Any APs While Scanning

Dec 31, 2010

I've just bought a GEETEK Hercules USB Wlan adapter, which has the Ralink rt3072 chipset. The Connection manager can find wireless APs, but it won't connect to any of those. Also, aircrack-ng does not find any APs while scanning.After some tinkering and a lot of restarting, I can now connect t wireless networks, although slowly. However, I still can't use it with aircrack-ng.

View 6 Replies View Related

Ubuntu Networking :: Way To Manually Patch Aircrack -ng

Aug 13, 2011

I was wondering if there is a way to manually patch Aircrack -ng with 'airodump-ng-channel-handling-broken-fix.patch' without installing compact wireless package, because I end up with nonfunctional network when I compile compact wireless package. If possible where to paste that patch?

View 3 Replies View Related

Ubuntu Networking :: B43 Error 11.04 - Not Compatible With Aircrack

Sep 1, 2011

I have install the broadcom sta wireless driver on my laptop it works fine but i guess it's not compatible with aircrack cause i cant scan using the wepcrackgui. So I try install b43 driver but I always have the same error when I type on the termial

[code]...

what is going on? Im using Ubuntu natty 11.04

View 5 Replies View Related

Ubuntu Networking :: Wireless Card Compatible With Aircrack?

May 4, 2010

if i can find out whether my wireless card is compatible with aircrack, after running the lshw -C network command i received these results

*-network
description: Ethernet interface
product: RTL-8139/8139C/8139C+
vendor: Realtek Semiconductor Co., Ltd.

[Code].....

if my wireless card is compatible with aircrack.

View 5 Replies View Related

Ubuntu Networking :: Aircrack Won't Find Wireless Card

Jul 15, 2010

ive just installed the aircrack package in my dell vostro 1310 which i bought with its ordinary wireless card ( hell knows what it is. couldn't find..).At the very first time while trying to reach my wireless internet i was using backtrack 4 and i was not sucesfull.. that would be good normally, but it was not. because i couldnt do it cuz my wireless card wasnt being recognized by airmon..so i tought..i can use my wireless with ubuntu... then i got ubuntu again.. and intalled the aircrack.. as i run it i found ou t that still it wont find my wireless card...do i need any further config. to make it work with aircrack ??i can only find eth0, which is my wired network device....

View 1 Replies View Related

Ubuntu Installation :: Aircrack Ng 1.1 Cant Install Error Codes

Sep 13, 2010

im trying to install aircrack and i keep getting this error code. I am completely new at this. I have ubuantu 10.10 or the latest edition.

View 3 Replies View Related

Ubuntu Networking :: Crack Wep Network At Home With Aircrack-ng?

Oct 19, 2010

I have an Acer Aspire One -532h and i just installed ubuntu 10. I am trying to crack my own Wep network at home with Aircrack-ng. So after i installed Ubuntu and installed everything in "updatemanager", i installed Aircrack,Macchanger. And as i look in "iwconfig" and ifconfig i see the Atheros driver Ath9k and Wlan0. Now my 1st question. Do i have to install madwifi or such for the aircrack to inject?

2:nd I have tried to install madwifi also but when aireplay-ng want to inject ,the whole computer freezes. How do i fix this?....have looked aound google and found that many have the same trouble...

View 1 Replies View Related

Ubuntu Networking :: Using Aircrack-ng [fixed Channel Mon1?

Feb 2, 2011

I am trying to audit my wireless router due to someone in the neighbourhood hacking it, and have run into a few problems. When I run airodump-ng, everything works fine. However, when I try to get the .csv file and run "airodump-ng -w test --channel 6 --bssid ---------- mon1" (obviously with my the mac address of my AP instead of x's) I get this:

CH 6 ][ Elapsed: 4 s ][ 2011-02-02 17:48 ][ fixed channel mon1: -1 ] The problem is the [ fixed channel mon1: -1 ], because when I go to the next step to try to force a handshake, it says:

18:00:34 Waiting for beacon frame (BSSID:-----------) on channel -1
18:00:34 mon1 is on channel -1, but the AP uses channel 6

I have scoured the Internet for answers, and have seen several people with the same problem, but no solutions that work for me. I think it may have something to do with the driver. I really do apologise if this has been answered properly several times, but none of the solutions seem to be working in my case.

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved