User Tools

Site Tools


troubleshooting

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
troubleshooting [2009/03/24 01:04] – Spelling fixes. netrolller3dtroubleshooting [2009/05/04 00:20] (current) – Update link to forum mister_x
Line 11: Line 11:
   * Something is wrong with your card (firmware problem ?)    * Something is wrong with your card (firmware problem ?) 
   * **By the way, beacons are just unencrypted announcement packets. They're totally useless for WEP cracking.**    * **By the way, beacons are just unencrypted announcement packets. They're totally useless for WEP cracking.** 
- 
- 
- 
  
 ===== I can't inject packets  ===== ===== I can't inject packets  =====
Line 35: Line 32:
 ===== I've been unable to crack this AP !  ===== ===== I've been unable to crack this AP !  =====
 Shit happens. Last thing you can try is asking the key to the network owner ;) Shit happens. Last thing you can try is asking the key to the network owner ;)
- 
  
 ===== I have a Prism2 card, but airodump-ng / aireplay-ng doesn't seem to work !  ===== ===== I have a Prism2 card, but airodump-ng / aireplay-ng doesn't seem to work !  =====
Line 85: Line 81:
 ===== Why aircrack-ng stalls while reading a .ivs file and does not start cracking ?  ===== ===== Why aircrack-ng stalls while reading a .ivs file and does not start cracking ?  =====
 Your .ivs file may have been corrupted if you used pcap2ivs. Read previous point.  Your .ivs file may have been corrupted if you used pcap2ivs. Read previous point. 
- 
  
 ===== Why does airodump-ng stop capturing packets after a few seconds ?  ===== ===== Why does airodump-ng stop capturing packets after a few seconds ?  =====
  
 [[http://hostap.epitest.fi/wpa_supplicant/|wpa_supplicant]] or a network manager may be running and try to get connected to an Access Point. You should stop it before running airodump-ng. [[http://hostap.epitest.fi/wpa_supplicant/|wpa_supplicant]] or a network manager may be running and try to get connected to an Access Point. You should stop it before running airodump-ng.
- 
  
 ===== Why does my computer lock up when injecting packets? Is there a solution? ==== ===== Why does my computer lock up when injecting packets? Is there a solution? ====
  
-See http://tinyshell.be/aircrackng/forum/index.php?topic=901.0+See http://forum.aircrack-ng.org/index.php?topic=901.0
troubleshooting.txt · Last modified: 2009/05/04 00:20 by mister_x