4

Anybody know what this error means?

Packets contained no EAPOL data; unable to process this AP.

The error is the output when I execute this:

aircrack-ng -w password.lst *.cap
Itchydon
  • 2,572
  • 6
  • 19
  • 33
Guif If
  • 535
  • 2
  • 7
  • 18
  • there's an app called JamWifi.app, for macOS. not official, of course. You run it, you "Jam Wifi" on a certain channel. you should be sniffing on the channel while jamming. It somehow (dunno how) makes the clients reconnect (renegotiate the PSK or some shit) and that's the package that aircrack-ng needs to do it. Hope it helps. – noripcord Jun 01 '23 at 07:10

1 Answers1

3

You are probably trying to crack a WPA2-PSK passphrase but you didn't capture the right data in your *.cap file.

T0w0T
  • 66
  • 7
  • What would you recommend to solve this problem, I tried with a WPA and the same problem. – GSandro_Strongs Jul 30 '20 at 18:05
  • How to you capture your handshake ? what tool do you use ? Can you copy and paste so I can reproduce ? – T0w0T Jul 31 '20 at 19:02
  • I did these comands: airodump-ng -c channelnumber --bssid macofrouter -w file wlan0mon and aireplay-ng -0 2 -a bssidrouter -c macdevice wlan0mon – GSandro_Strongs Aug 02 '20 at 14:37
  • 1
    Try to increase the nb of deauth packets (aireplay-ng -0 10 -a bssidrouter -c macdevice wlan0mon) and check in air-dump that the HANDSHAKE CAPTURED appears on the top right. – T0w0T Aug 03 '20 at 15:03