LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Newbie (https://www.linuxquestions.org/questions/linux-newbie-8/)
-   -   Strange behavior of aircrack (https://www.linuxquestions.org/questions/linux-newbie-8/strange-behavior-of-aircrack-4175554705/)

TheYan 09-28-2015 07:04 AM

Strange behavior of aircrack
 
Something strange happens which doesn't allow me to de-auth or to receive handshake.

I first scan for the networks with airodump and get the list of all available as normal. Then focus in on BSSID of my interest.
When I start to run the de-auth: aireplay-ng -0 0 (bssid) (cardname)
It sends only 3 de-auth messages, after that it sends them in an interval of about 30 seconds.

In the other terminal of airodump I can see that after a few messages I get power of the AP to 0, as if the card froze, or I'm blocked or something?
Basically I'm unable to de-auth anyone.

ardvark71 09-28-2015 01:21 PM

Quote:

Originally Posted by TheYan (Post 5426756)
Basically I'm unable to de-auth anyone.

Hi...

If you are looking for help in engaging in criminal behavior, you're in the wrong place. Please see the rules here. :(

Quote:

Posts containing information about cracking, piracy, warez, fraud or any topic that could be damaging to either LinuxQuestions.org or any third party will be immediately removed.
EDIT: Reported for possible violation of the rule above.

Regards...

TheYan 09-28-2015 03:53 PM

Quote:

Originally Posted by ardvark71 (Post 5426912)
Hi...

If you are looking for help in engaging in criminal behavior, you're in the wrong place. Please see the rules here. :(



EDIT: Reported for possible violation of the rule above.

Regards...

there is nothing illegal, let alone criminal in doing this on your own network, but if you don not provide any help on the aircrack-ng package, then it's ok

ardvark71 09-28-2015 05:31 PM

Quote:

Originally Posted by TheYan (Post 5427000)
there is nothing illegal, let alone criminal in doing this on your own network, but if you don not provide any help on the aircrack-ng package, then it's ok

You didn't mention this in your last post. That's pretty important. I based my response partly on these comments...

Quote:

I first scan for the networks with airodump and get the list of all available as normal. Then focus in on BSSID of my interest.
Quote:

Basically I'm unable to de-auth anyone.
While you may be telling the truth, you have to admit that looks pretty bad. ;)

Regards...

TheYan 09-28-2015 06:11 PM

Quote:

Originally Posted by ardvark71 (Post 5427034)
You didn't mention this in your last post. That's pretty important. I based my response partly on these comments...





While you may be telling the truth, you have to admit that looks pretty bad. ;)

Regards...

Sure, I was just describing "in general", didn't think that anyone would be suspicious.

Mara 10-04-2015 05:36 AM

Next time if you're asking that type of questions please give the context so we can see that it's not criminal activity...


All times are GMT -5. The time now is 03:54 PM.