User Tools

Site Tools


aireplay-ng

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
aireplay-ng [2010/02/03 15:57] – Fixed typos darkaudaxaireplay-ng [2010/08/11 00:07] – WPA Migration Mode attack mister_x
Line 20: Line 20:
     * Attack 6: [[cafe-latte|Cafe-latte attack]]     * Attack 6: [[cafe-latte|Cafe-latte attack]]
     * Attack 7: [[hirte|Client-oriented fragmentation attack]]     * Attack 7: [[hirte|Client-oriented fragmentation attack]]
 +    * Attack 8: [[WPA Migration Mode]] -- will be available in the next release-
     * Attack 9: [[injection_test|Injection test]]     * Attack 9: [[injection_test|Injection test]]
  
Line 235: Line 236:
  
 For all of the above, running airodump-ng and the related text file should provide all the information you require identify and correct the problem. For all of the above, running airodump-ng and the related text file should provide all the information you require identify and correct the problem.
 +
 +
 +==== interfaceX is on channel Y, but the AP uses channel Z ====
 +
 +A typical example of this message is: "mon0 is on channel 1, but the AP uses channel 6"
 +
 +This means something is causing your card to channel hop.  Possible reasons is that failed to start airodump-ng locked to a single channel.  airodump-ng needs to be started with "-c <channel-number>.
 +
 +Another reason is that you have processes such as a network manager or wpa_supplicant channel hopping.  You must kill off all these processes.  See[airmon-ng] for details on checking what is running and how to kill the processes off.
  
 ==== General ==== ==== General ====
aireplay-ng.txt · Last modified: 2022/02/09 00:44 by mister_x