Indonesian Back|Track Team
aircrack-ng error - Printable Version

+- Indonesian Back|Track Team (https://www.indonesianbacktrack.or.id/forum)
+-- Forum: Penetration Testing Os (https://www.indonesianbacktrack.or.id/forum/forum-170.html)
+--- Forum: Backtrack (https://www.indonesianbacktrack.or.id/forum/forum-171.html)
+---- Forum: BackTrack 5 (https://www.indonesianbacktrack.or.id/forum/forum-74.html)
+----- Forum: Backtrack 5 Tanya Jawab (https://www.indonesianbacktrack.or.id/forum/forum-86.html)
+----- Thread: aircrack-ng error (/thread-2633.html)



aircrack-ng error - m.qizra - 06-06-2012

selamat siang para kawan .. saya mau nanya nee masalah airrack
pas ngikutin tutorial yang ada di google.....


root@root:~# airmon-ng start wlan0


Found 3 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!

PID Name
2547 NetworkManager
2565 wpa_supplicant
3673 dhcpcd


Interface Chipset Driver

mon1 Unknown rt2800pci - [phy0]
mon0 Unknown rt2800pci - [phy0]
wlan0 Unknown rt2800pci - [phy0]SIOCSIFFLAGS: Input/output error

(monitor mode enabled on mon4)
mon3 Unknown rt2800pci - [phy0]
mon2 Unknown rt2800pci - [phy0]

root@root:~# airodump-ng mon0
ioctl(SIOCSIFFLAGS) failed: Input/output error <<~~~~
root@root:~# airodump-ng mon4
ioctl(SIOCSIFFLAGS) failed: Input/output error <<~~~~~

mohon pencerahan nya


RE: aircrack-ng error - revzter - 06-07-2012

(06-06-2012, 08:18 PM)m.qizra Wrote: selamat siang para kawan .. saya mau nanya nee masalah airrack
pas ngikutin tutorial yang ada di google.....


root@root:~# airmon-ng start wlan0


Found 3 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!

PID Name
2547 NetworkManager
2565 wpa_supplicant
3673 dhcpcd


Interface Chipset Driver

mon1 Unknown rt2800pci - [phy0]
mon0 Unknown rt2800pci - [phy0]
wlan0 Unknown rt2800pci - [phy0]SIOCSIFFLAGS: Input/output error

(monitor mode enabled on mon4)
mon3 Unknown rt2800pci - [phy0]
mon2 Unknown rt2800pci - [phy0]

root@root:~# airodump-ng mon0
ioctl(SIOCSIFFLAGS) failed: Input/output error <<~~~~
root@root:~# airodump-ng mon4
ioctl(SIOCSIFFLAGS) failed: Input/output error <<~~~~~

mohon pencerahan nya
monitor modenya blom on om, coba :
Code:
root@bt:~# ifconfig wlan0 up
root@bt:~# airmon-ng start wlan0
.
...
.....
Interface    Chipset        Driver

wlan0        Intel 3945ABG    iwl3945 - [phy0]
                (monitor mode enabled on mon0)

root@bt:~# airodump-ng mon0




RE: aircrack-ng error - dewa_crot - 06-07-2012

abang-abang brother sharing tutorial bahasa indonesia,cara untuk mengaktifkan mode injeksi dari bcm4313 dari kluarga broadcom,


RE: aircrack-ng error - m.qizra - 06-07-2012

(06-07-2012, 02:11 AM)revzter Wrote:
(06-06-2012, 08:18 PM)m.qizra Wrote: selamat siang para kawan .. saya mau nanya nee masalah airrack
pas ngikutin tutorial yang ada di google.....


root@root:~# airmon-ng start wlan0


Found 3 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!

PID Name
2547 NetworkManager
2565 wpa_supplicant
3673 dhcpcd


Interface Chipset Driver

mon1 Unknown rt2800pci - [phy0]
mon0 Unknown rt2800pci - [phy0]
wlan0 Unknown rt2800pci - [phy0]SIOCSIFFLAGS: Input/output error

(monitor mode enabled on mon4)
mon3 Unknown rt2800pci - [phy0]
mon2 Unknown rt2800pci - [phy0]

root@root:~# airodump-ng mon0
ioctl(SIOCSIFFLAGS) failed: Input/output error <<~~~~
root@root:~# airodump-ng mon4
ioctl(SIOCSIFFLAGS) failed: Input/output error <<~~~~~

mohon pencerahan nya
monitor modenya blom on om, coba :
Code:
root@bt:~# ifconfig wlan0 up
root@bt:~# airmon-ng start wlan0
.
...
.....
Interface    Chipset        Driver

wlan0        Intel 3945ABG    iwl3945 - [phy0]
                (monitor mode enabled on mon0)

root@bt:~# airodump-ng mon0

terimakasih Om ... sekarang udah bisa:badpc:


RE: aircrack-ng error - revzter - 06-07-2012

(06-07-2012, 11:08 AM)dewa_crot Wrote: abang-abang brother sharing tutorial bahasa indonesia,cara untuk mengaktifkan mode injeksi dari bcm4313 dari kluarga broadcom,

broadcom udah banyak yg bahas om di forum, coba search.

maksud pertanyaan om apa ? maaf kurang ngerti aku, wifinya gak detek ya..? or bagaimana om ?? maaf