Hi everybody,
I've just joined this forum 'cause I'd like somebody to help me in findin' a solution for my problem with the driver ipwraw and my wi-fi network card Intel 3945/ABG which don't seem to work well together with aircrack-ng.
I read so much about this application and I'm not able to crack my own wep key.
In fact I use Hardy Heron 8.04 with the predefined kernel 2.6.24-24 and I installed the suite aircrack-ng following the instructions of the aircrack-ng website and everything went well.
That's to say following also this link http://ubuntuforums.org/showthread.php?t=778350 .
My HP laptop locks up when I tried to use aireplay-ng, even with the option test that's -9 or --test.
In addition to that, I notice that somebody said to use the rtap0 interface to sniff around instead of the wifi0, and then to use the wifi0 to capture the IV that's to say with airplay-ng also to avoid that serious problem.
Is that right? Does anybody have a solution for that, also because I can't do the fake authentication on my network that's I can't test the security level of my wep key: if I am able to do that, I will try to put a wpa key on my pc and then to decrypt that.
Thanks a lot in advance.