Notices


Reply
Thread Tools
Posts: 58 | Thanked: 3 times | Joined on Jul 2009 @ (Germany.Austria),former Yugolsavia,USA
#1
I recently installed the newer verion of Aircrack-Ng...I was doing some airodump-ng on my own network and overnight i had some large amount of IV,s!

Since they take up quite a good amout of memory i would like to know if it is possible to dump them in (for example mmc2) and then use mycapture for a crack?

Thank you kindly...
 
Posts: 540 | Thanked: 387 times | Joined on May 2009
#2
# cd /media/mmc2
# airodump-ng wlan0 -w mycapture
# aircrack-ng /media/mmc2/mycapture*.cap

Right?

And don't let any one capture file get too big. I think it's after 2 gigs they become corrupt but it might be much smaller, I forget.
 

The Following User Says Thank You to linuxeventually For This Useful Post:
Posts: 58 | Thanked: 3 times | Joined on Jul 2009 @ (Germany.Austria),former Yugolsavia,USA
#3
Thank you...
I made a specific Folder in mmc1 for Aircrack now.
I used to captured 0.8 gig.And that made my memory go so low...
Thats why i asked if it was possible to store them on mmc1/mmc2!

I,m gona try your Steps to make the Packets go into the
external card(a Folder)rather than on the Device itself...

Just one more question!Will this configuration make the IV,s always go in mmc2?Kinda like Kismet that always stores it on
my external card-Kismet Folder.

Thank you vary kindly.


Originally Posted by linuxeventually View Post
# cd /media/mmc2
# airodump-ng wlan0 -w mycapture
# aircrack-ng /media/mmc2/mycapture*.cap

Right?

And don't let any one capture file get too big. I think it's after 2 gigs they become corrupt but it might be much smaller, I forget.

Last edited by Sveles; 2009-09-20 at 16:12.
 
Posts: 540 | Thanked: 387 times | Joined on May 2009
#4
Umm no the packets or IVs won't be saved there unless you explicitly specify. If you change directories into the SD card then it will save the files there. Alternatively you can specify the absolute path:
# airodump-ng wlan0 -w /media/mmc1/mycapture --ivs

Also I might mention (although should be irrelevant if you are using the internal wifi card) that if you use an ARP attack (aireplay-ng -3) you need to be CD'd into the directory you want the replay .cap files to be saved.

It seems like you need to visit some general linux forums and brush up on the basics. Additionally the backtrack forums might help for the aircrack suite specific stuff. (Especially since discussion of these topics is frowned upon on this forum *rolls eyes*)
 
Posts: 58 | Thanked: 3 times | Joined on Jul 2009 @ (Germany.Austria),former Yugolsavia,USA
#5
Thank you...
I already cd it on my mmc2(in a specific folder)...seems to work.Altough some errors(i think)comme up...
Thats why i was confused about it!Would the mycapture.iv,s stay in the mmc2(specified folder) eavn ween i turn off/on my device...
Or did i needed to always specify before running Airodump-ng.
Anyway...

Thank you kindly for the Help.




Originally Posted by linuxeventually View Post
Umm no the packets or IVs won't be saved there unless you explicitly specify. If you change directories into the SD card then it will save the files there. Alternatively you can specify the absolute path:
# airodump-ng wlan0 -w /media/mmc1/mycapture --ivs

Also I might mention (although should be irrelevant if you are using the internal wifi card) that if you use an ARP attack (aireplay-ng -3) you need to be CD'd into the directory you want the replay .cap files to be saved.

It seems like you need to visit some general linux forums and brush up on the basics. Additionally the backtrack forums might help for the aircrack suite specific stuff. (Especially since discussion of these topics is frowned upon on this forum *rolls eyes*)

Last edited by Sveles; 2009-09-21 at 01:32.
 
Reply


 
Forum Jump


All times are GMT. The time now is 11:17.