User Tools

Site Tools


troubleshooting

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
troubleshooting [2006/11/19 17:03] – Network managers can also make airodump-ng stop capturing data mister_xtroubleshooting [2009/03/24 00:58] – Convert to wikilink. netrolller3d
Line 11: Line 11:
   * Something is wrong with your card (firmware problem ?)    * Something is wrong with your card (firmware problem ?) 
   * **By the way, beacons are just unencrypted announcement packets. They're totally useless for WEP cracking.**    * **By the way, beacons are just unencrypted announcement packets. They're totally useless for WEP cracking.** 
 +
 +
  
  
 ===== I can't inject packets  ===== ===== I can't inject packets  =====
-As a reminder, you can't inject with a **Centrino, Hermes, ACX1xx, Aironet, ZyDAS, Marvell or Broadcom** chipset because of firmware and/or driver limitations.\\ +As a reminder, you can't inject with a **Hermes, Aironet, SiSnon-USB Marvell or [[b43|some Broadcom]]** chipset because of firmware and/or driver limitations.\\ 
-Note: You can't inject with OpenWrt devices ([[http://openwrt.org/?p=29|This news]] is an april fool, see post date)+Note: You can't inject with OpenWrt devices ([[http://openwrt.org/?p=29|This news]] is an april fool, see post date). (Possibly AR7-based devices can inject using the acx-mac80211 driver, however that driver has no master mode support, and is not included in the official builds.)
  
 If your chipset supports injection, you can try the following:  If your chipset supports injection, you can try the following: 
Line 87: Line 89:
  
 [[http://hostap.epitest.fi/wpa_supplicant/|wpa_supplicant]] or a network manager may be running and try to get connected to an Access Point. You should stop it before running airodump-ng. [[http://hostap.epitest.fi/wpa_supplicant/|wpa_supplicant]] or a network manager may be running and try to get connected to an Access Point. You should stop it before running airodump-ng.
 +
 +===== Why does my computer locks up when injecting packets ? Is there a solution? ====
 +
 +See http://tinyshell.be/aircrackng/forum/index.php?topic=901.0
troubleshooting.txt · Last modified: 2009/05/04 00:20 by mister_x