Kismac Usb Drivers For Mac

I know Kismac supported the Airport Extremes fine if you are running Tiger in both passive and active mode. When you upgrade to leopard however, you lose it. Last i heard they were trying to come up with a new code to make it work with Leopard but that was back in December. You can hook up a prism2 USB wireless adapter and it will work fine but you can't use the Airport Extreme in Leopard as far as I know, at least not for passive mode. Nothing to do with the wireless n draft though. Mine is just 802.11 b/g and it doesn't work either. I found out okay, i now have the answers to this whole thread.

Usb

I got them from the KisMAC FAQ. If someone asked me if i run leopard, i dont, my machine need 17 more mhz for it to run, boooo hoooo.

I have 10.4.11 i think 2. Hytech bluetooth drivers for macbook pro. The only way to get Airport Extreme to work is if you download KisMAC r75, because it didnt go into monitor/passive mode for me at all untiil i used r75. You cant get any packets without passive mode. If you have airport extreme, or airport, its mostly hopeless, because Airport doesnt and will never inject packets, so you cannot reinject to create more traffic. Im brand new to this so i dont know everything, but i think from what ive read that you need to reinject to crack a WEP. The only way it will work with airport is if you wait for a long time, and there is alot of network traffic. If you really want this to work, order a Prism2 card, because it says they work best.

Usb

The FAQ can be found at Hope this helped. Thanks for the reply and sorry I was so late.

Usb Driver For Mac

I just checked it. Everything sounds right, I have the latest version of kismac installed but can't run in active/passive mode because I am running Leopard. And yes, you do need to reinject packets to create more traffic in order to crack the WEP faster. Otherwise, as you said, it would take a very long time. I found a program that is completely CD bootable and Linux based that I have been messing with for a while.

It has all the tools included in it for WPA/WEP cracking. Also all kinds of other stuff for network administration and monitoring. It is really an awesome program and can be booted from your Mac, at least I could from my MBP just by holding option at startup it gave me the option.

It is called BackTrack 2. You can click to download it. You have to burn it to CD and boot from it. You will need to read instruction on how to use it and all the functions of it. Click to view how to boot from the CD and an over view of all the tools. Is a walkthrough to crack WEP using backtrack.

It is a great piece of software for network security evaluation. Once you learn the proper way to use it, the possibilities are endless. Thanks for the reply and sorry I was so late.

I just checked it. Everything sounds right, I have the latest version of kismac installed but can't run in active/passive mode because I am running Leopard.

And yes, you do need to reinject packets to create more traffic in order to crack the WEP faster. Otherwise, as you said, it would take a very long time. I found a program that is completely CD bootable and Linux based that I have been messing with for a while. It has all the tools included in it for WPA/WEP cracking. Also all kinds of other stuff for network administration and monitoring.

It is really an awesome program and can be booted from your Mac, at least I could from my MBP just by holding option at startup it gave me the option. It is called BackTrack 2.

You can click to download it. You have to burn it to CD and boot from it. You will need to read instruction on how to use it and all the functions of it.

Click to view how to boot from the CD and an over view of all the tools. Is a walkthrough to crack WEP using backtrack. It is a great piece of software for network security evaluation. Once you learn the proper way to use it, the possibilities are endless. Click to expand.Using your lead I was able to crack a WEP password on my 2.16 GHz Intel Core Duo MacBook Pro using BackTrack 2.0 from.

After burning the iso to a cd, booting from it by shutting down, inserting the disc, holding the option key down and selecting the 'Windows' disc, typing return at the prompt, logging in using root and toor and then typing startx, I followed the directions almost exactly. The only thing I changed was the channel from 11 to 6. I also had used KisMAC to determine the channel, ssid and bssid of the network to crack. I found article very useful as reference, especially using macchanger -s wifi0 to get the MAC for my wireless card, but almost none of the commands given worked for me. My first try at running aircrack-ng returned some error message indicating I may need more data packets. I captured 100,000 instead of the 70,000 and left both airodump-ng and aireplay-ng running while running aircrack-ng. It took much less than a minute to get the WEP password.

I typed the result into MacBooks running Leopard and Tiger as given by aircrack-ng, but had to omit the ':'. Leopard took it in the default dialog box, for Tiger I had to use the 'WEP 40/128-bit hex' option. Thanks for the reply and sorry I was so late. I just checked it. Everything sounds right, I have the latest version of kismac installed but can't run in active/passive mode because I am running Leopard. And yes, you do need to reinject packets to create more traffic in order to crack the WEP faster. Otherwise, as you said, it would take a very long time.

I found a program that is completely CD bootable and Linux based that I have been messing with for a while. It has all the tools included in it for WPA/WEP cracking. Also all kinds of other stuff for network administration and monitoring. It is really an awesome program and can be booted from your Mac, at least I could from my MBP just by holding option at startup it gave me the option. It is called BackTrack 2. You can click to download it. You have to burn it to CD and boot from it.

You will need to read instruction on how to use it and all the functions of it. Click to view how to boot from the CD and an over view of all the tools. Is a walkthrough to crack WEP using backtrack. It is a great piece of software for network security evaluation. Once you learn the proper way to use it, the possibilities are endless.

I'm using Leopard on a early 09 whitebook no bootcamp/windows , desperately trying to make KisMac work but keep getting the 'You have no primary injection driver chosen, please select one in the preferences dialog.' I read the FAQ's twice and have followed all the steps several times, even reinstalled KisMac a couple times.

What am doing wrong? Why won't it work? I'm struggling find any decent help info anywhere, have they finished developing this now?, I thought it was all back on now the left Germany.

I'm using Leopard on a early 09 whitebook no bootcamp/windows , desperately trying to make KisMac work but keep getting the 'You have no primary injection driver chosen, please select one in the preferences dialog.' I read the FAQ's twice and have followed all the steps several times, even reinstalled KisMac a couple times. What am doing wrong? Why won't it work? I'm struggling find any decent help info anywhere, have they finished developing this now?, I thought it was all back on now the left Germany. Thanks for the reply and sorry I was so late.

I just checked it. Everything sounds right, I have the latest version of kismac installed but can't run in active/passive mode because I am running Leopard.

And yes, you do need to reinject packets to create more traffic in order to crack the WEP faster. Otherwise, as you said, it would take a very long time.

I found a program that is completely CD bootable and Linux based that I have been messing with for a while. It has all the tools included in it for WPA/WEP cracking. Also all kinds of other stuff for network administration and monitoring. It is really an awesome program and can be booted from your Mac, at least I could from my MBP just by holding option at startup it gave me the option.

It is called BackTrack 2. You can click to download it. You have to burn it to CD and boot from it. You will need to read instruction on how to use it and all the functions of it. Click to view how to boot from the CD and an over view of all the tools. Is a walkthrough to crack WEP using backtrack. It is a great piece of software for network security evaluation.

Once you learn the proper way to use it, the possibilities are endless.