The highest form of ignorance is when you reject something you don't know anything about.

Wayne Dyer (b 1940)

KisMAC Questions & Answers

KisMAC Q&A


Please, before asking, be sure to read the all stuff.  Answering 5 times the same questions is time consuming.
There is a "Search" for the blog on the top left corner. Thanks!

ALL QUESTIONS WITHOUT KisMAC Version and OS Full Version will be ignored or Flamed.  Include Model and FCC number of the Network Adapter (the USB thingy) if applicable. And YES the FCC number is on it! and NO, it's not the MAC address.
Image courtesy of Belkin

Example:
Kismac + OS X = Ignored
FCC ID : MAC 01:23:12:20:ff:88 = Ignored
KisMAC 0.3 + OS X 10.6.4 = Answered
Kysmaxx + win 95 = Flamed


Question:
"I got a pbm to get a wpa key.
I got the data packets ok, I get the green light with the deauthentification, but when I ask to find the wpa I get this:
"the wpa key could not be recovered because of the following reason: the key was none of the tested passwords.."

Answer:
The file used needs to have the exact password in it. The words are tested "as is" and not in combination.
Example: the password is "I love Kismac"
If your dictionary contains the words "I" + "love" + "Kismac" it will NOT work, your dictionary must contain the exact "I love Kismac" as a word to successfully attempt to crack.
Be also sure to use a proper formatted file: a simple .txt will work perfectly.

-----------------

Question:
2 questions :
- to crak wpa key what kind of USB device i need ? (name please)
- what does mean dictionnary file !??!

Answer:
Dictionary file OR Wordlist are files containing simple words or sentences to be tried against the key. They often contain 100,000's of words related to a subject, i.e. last names, first names, Yiddish words, bacteria, etc .. You can also find the 500 most used passwords
Or take a list and expand it by modification or concatenation*

Excel wordlist expander
link posted : http://aloah.free.fr/Mactips/home_En.html

*Concatenate: to add strings together. "qwerty" +"1234"= "qwerty1234"

 -----------------

Question:
I can't collect IV's

Answer:
 Look at the troubleshooting article, multiple answers posted

 -----------------

Question:
what kind of USB device i need?

Answer:
Already posted multiple times

-----------------

Question:
I can't seems to be able to collect IV's  /  IV's Collection is very slow

Answer:
You need to look first at the number of packets collected:
 Packets
 Data Packets
 Management Packets
 Control Packets
 Unique IV

We are looking at the ratio between Packets and Data Packets. Data Packets is the good stuff.
If you have a lot of packets with a lot of Management packets,  it means that you are listening to a non-active network. A bit like if you listen to static on radio: Nothing good to listen to. 

To give you an example, I have at home multiple WiFi Devices. Some are Wireless Backup HDD.
So, if you come near buy, you'll see multiple network. The Issue is that the Wireless Backup is NOT connected to the internet, and only "working" when I am doing a backup. So you could listen for a long time, getting management packets, but zero IV's, and very little good stuff. 

The Other issue could be that everything is ok, but the connection is not very active. Somebody left the computer on and went to work. Almost no traffic. Packets collection is going to be slow.




What injection device should I use?
-The list of “approved” hardware is here: http://trac.kismac-ng.org/wiki/HardwareList
I have tried the Edimax EW-7318 USg, Hawking HWUG1 & HWUG1A (about $40)
The KisMAC Team highly recommends the Alfa AWUS036H (about $50)
I am not really impressed by the sensitivity of the Hawking “as is”, you may want to consider a high gain antenna, or the Alfa AWUS036H for better results.
I’ll try the Hawking with a directional antenna and post results, if any.

------------------

 Question:
 Can I use KisMAC with XP?

Answer:
 Dear,
 I am surprised:  how can you write if you can't read?  Are you two? one can read, one can write?
 If so, ask your twin for an answer.

-----------------

Question:
J said...
hi there, congrats for the nice job here.... i woud like to ask you if on a MBP I get a usb device rt73 Hawking HWUG1 for ex, do I need to install subversion, xcode and compile kismac explained on this link? http://screammy.name/projects/kismacmacbook/ I really hope not.... :) Will you advice me about the USB devise "rt73 Hawking HWUG1 "and "rt73 Hawking HWUG1A" , whats the diference between them and your opinion about this USB DEVICE "D-link DWL-G122? This blog will be from now on my favorites... Thanks in advance and keep the good work J.     Answer(s)..
Hey J, thanks for the cheer up.
Do I need to Compile KisMAC?  ABZOLUTELY NOT 
the post on screammy.name is from 2006 (updated in 2007)  ... KisMAC has evolved  ... 
"The current distribution of KisMAC does not allow you to use the AirPort Extreme card in passive mode"     Yes it does...
Assuming that your are on OS X 10.5 or 10.6,  Just download the version 0.2.99 available by link here:
http://aloah.free.fr/mactips/Menu.html  Via the Download Menu
Then Watch the video "how to"  http://www.youtube.com/watch?v=lBGN5OGCPgI
Watch Again. (specially the warning) If you don't,  you WILL be sorry. Breath, take a break, and watch again.
Hawking To the best of my knowledge, the difference between the two are: one is 11g and the 1A is 11n. 
As for Hardware, what you want to be sure about is the chipset.
The chipset is the "engine" Never mind the body, you care about the engine. 
hint: double check the FCC number (and you'll realize that different brands have the same engine)
If you buy a non compatible....Kiss good bye to your $ D-link DWL-G122  has different revisions number : http://trac.kismac-ng.org/wiki/DWL-G122 So, I would apply the following formula: (CFU x D) -MS ^SOL
CFU = Chances of F* up
D= Distance
MS= Money saved
SOL= Shit out of luck factor.
In Short: Save 10 bucks to be in trouble and re-ship the all stuff and wait 2 weeks. Do not get your money back for the shipping, and get upset because "I did not know"...
Hawking, Edimax, Alpha or anything known to work without issues .... ;-) 
I suppose you will read the troubleshooting and Q&A completely. You will save a great amount of time by doing so.  How much time?  Well, can you do it is less than 4 seconds?
Queries from Goog Analyticskismac ch/re >> Green, Orange or Red. All others colors are products of your imagination. - This is your way of asking a question - direct from the search bar in Google. If you have arrived here, it's probably because your question was formulated in a strange way, but you are very close to an answer, just use the search on the top left of the blog. I'll provide very short answers below Injection Airport Extreme    >>   Airport extreme can NOT inject or Re-Inject kismac could not attach to the apple airport driver  >> 99% chance it's your fault. look into "Preferences" Kismac injection does not work   >>    Test injection (Command + T) Kismac injection not working   >>       Test injection (Command + T)  kismac weak scheduling attack taking long time  >> Look at troubleshooting kismac ew-7318usg tutorial rt73.plist  >> App Cleaner ?? mac uninstall kismac >> App Cleaner + Plist Question: ..I have an issue with KisMAC "hanging" for some minutes in a specific channel... it's not always the same, but 'till this moment it has only happened with ch 11, 12, 13 and 14... the other channels pass fast, but on these channels it "hangs" for some minutes and then continues the scan... Answer: Uncheck the Channels 12, 13 and 14.  Those channels are not used in most countries and it can create interferences: You are probably trying to listen to a microwave oven or an old cordless phone.

 

55 comments:

  1. Ihad success with kismac and cracked a wifi. But the key that was given to me came out sorta like this: AE:J7:68:JG:HG etc. And it doesn't seem to work. Also the ASCII key is all jumbled. To crack I used both of the weak attacks.

    Thanks in advance.

    ReplyDelete
  2. Ihad success with kismac and cracked a wifi. But the key that was given to me came out sorta like this: AE:J7:68:JG:HG etc. And it doesn't seem to work. Also the ASCII key is all jumbled. To crack I used both of the weak attacks.

    Thanks in advance.

    ReplyDelete
  3. Ihad success with kismac and cracked a wifi. But the key that was given to me came out sorta like this: AE:J7:68:JG:HG etc. And it doesn't seem to work. Also the ASCII key is all jumbled. To crack I used both of the weak attacks.

    Thanks in advance.

    ReplyDelete
  4. Hey,
    As you are of the rare ones that ask questions here, I am going to answer right away:
    the"AE:J7:68:JG:HG" is the Hexadecimal key.
    Just enter it without the semicolons.
    Example: "AE:J7:68:JG:HG" must be entered as AEJ768JGHG
    If you copy and paste the "jumbled" AS IS, it works too.
    The previous was explained in the article http://easymactips.blogspot.com/2009/03/kismac-ultimate-wifi-stumbler.html

    As:
    "If you have followed the steps, you should see something like that appears :-)))
    remove the semicolon, and there you have it, or take a look at the main screen under Key or ASCII Key"

    ReplyDelete
  5. KisMAC 0.2.99
    OS X: 10.5.8

    So I think before I start this whole process I want to make sure I get the right USB network adaptor. Not all of them seem to work according to the comments I've read and I don't buy stuff online so I was wondering which of the available adaptors on the futureshop website should I purchase?

    http://www.futureshop.ca/en-CA/category/wireless-usb/25614.aspx?path=4c1ec0fa77581971115bb5cfb70068bcen01

    Thanks in advanced! You guys should be paid for this tutorial.

    Sara

    ReplyDelete
  6. Sara,
    You cracked me up :-)

    one thing: you guy. no S. I am alone.

    what makes the USB Net. Adap. work is the chipset, AKA the engine. If you are not 100% sure of the chipset or the FCC ID #, just don't buy it.

    As most of the people are in a hurry they'll order the cheapest thing they can find, spend few hours finagling, start to cry, f* up the system, whine a little, then finally ship the stuff back ($8) then wait another week and pay the shipping a second time.

    So, you have the right approach.

    Now: Do you want the "best" or will you settle for an average one?
    I have an "average one"

    email me here and I'll send you the list.
    contact: (re-captcha protected)
    http://www.google.com/recaptcha/mailhide/d?k=01UYrcOb9KW7S1kLXrqN6IKw==&c=KcRwiSDknB1ieUnMh8dINA==

    ReplyDelete
  7. which driver do i use in kismac with Alfa AWUS036H on my MBP ? rt73 ?

    ReplyDelete
  8. RTL8187L http://tinyurl.com/4gjke7x

    ReplyDelete
  9. KisMac version 0.3.3
    Mac OSX version 10.6.6
    USB RLT8187L
    The FCC, and im not trying to be funny here, is not on the USB, it was on the box but the box is long gone and forgotten. It only has the MAC and s/n.

    I hope regardless of the FCC you could assist me... I have read the FAQs, twice, and followed everything on the guide on how to crack a WEP key, I have no problems, not the COULD NOT INSTANTIATE problem. No nothing. Until I've reached the injection part, the unique IVs go up and so does everything else(paquets, injection packets) like on passive mode, but when I click on reinject packets, the window pops up and says: Injecting... and goes 1, 2, 3, 4, 5, 6 ,7 responses and then goes back to cero, and keeps doing that, without increasing the IV collection.
    It has the injection packet number up to 100.
    I have tested the injection and several green dots apear.

    I really dont know wats going on here, maybe im doing something wrong? Any help appreciated.

    ReplyDelete
  10. 1) USB RLT8187L
    how do you know for sure?
    what is the make, model and/or SN?

    2) Are you trying on your own network?
    3) is it WEP or WPA?

    4) read the part that says "can't collect IV's" on the blog, and try to increase the traffic if you can.
    There are multiple factors that will determine what/how you can Re-inject.
    The most obvious one is a very low traffic network.
    let me know

    ReplyDelete
  11. hello
    I use KisMac 0.3.3 on Mac OS X 10.6.7 (on a Mac Book Air). As Wifi Adapter I have a AWUS036H (standard 5 DB antenne).
    I planed an attack against my network which has WPA encoding.
    I could successfully assemble over 55MiB and the red light turned to green.
    Then I wanted to crack the password against the wordlist and used the wordlist cracklib-words, which I downloaded from SourceForge. KisMac crashes after a few seconds. What is wrong?

    ReplyDelete
  12. Hey,

    A bug in KisMAC 0.3.3 prevents from using a wordlist on a WPA key recovery while on 64-bit
    Either, Select the 32-bit option on "Get Info" on the KisMAC.app (Finder >> Applications Folder >> KisMAC.app >> Get Info)

    OR use Aircrack for the Key recovery, twice as fast.


    "I could successfully assemble over 55MiB and the red light turned to green"

    - You only need to capture the handshakes for WPA. The size of the PCAP has nothing to do with it.

    - Ensure that your wordlist file is plain text, with an empty line at the end.

    ReplyDelete
  13. HI
    Im using Alfa AWUS036H to crack wifi
    but it keep saying "Could not instantiate Driver. KisMAC was able to load the driver backend for USB RTL8187 device, but it was unable to create an interface. Make sure your capture device is properly plugged in. If you think everything is correct, you can try to restart your computer. Maybe your console.log and system.log show more details." all the time
    I already uninstalled the program to use with it. Anyone please help

    ReplyDelete
  14. -I unistalled "Realtex Program"
    -Just Program no plists deleted
    -I didnt find any .Plishs that seems to involve with kismac
    -If I delete all of the Plish, is there any effect to other programs
    THanks for your reply

    ReplyDelete
  15. http://easymactips.blogspot.com/2009/07/kismac-ultimate-stumbler-ressources.html

    If that does not work, unload and uninstall the kernel driver for RealTek. (I am not aware of a "Realtex")

    ReplyDelete
  16. What do you mean "UPLOAD and uninstall the kernel driver for RealTek"

    ReplyDelete
  17. It says : unload, not upload.

    Try uninstalling without unload it first and you'll see what I mean.

    ReplyDelete
  18. I still dont see the "unload" part. Im using "mac keeper" to uninstall it.
    I try the uninstall command that comes with Realtex installer but it keep saying "The file “realtek USB WLAN Uninstall.command” could not be executed because you do not have appropriate access privileges." What should I do?

    ReplyDelete
  19. http://tinyurl.com/3b4x3g9

    or select the third option (platinum) http://tinyurl.com/4hwcnh7

    It is clearly said multiple times NOT to install any drivers provided with the cards.

    ReplyDelete
  20. Hi i tried to scan networks with kismac 0.3.3 but I just keep getting this:

    file:///Users/andyhunt/Desktop/Screen%20shot%202011-06-07%20at%203.16.23%20PM.png

    ReplyDelete
  21. Dear Andy Hunt,
    the ///Users/andyhunt/Desktop... refers to YOUR computer, more exactly, on YOUR Desktop. it's not a link (i.e no http)
    This is why Dropbox was invented. So, please, accept my gift and receive 2gb of free ONLINE storage. Please use it.
    http://easymactips.blogspot.com/2010/04/dropbox-is-cooool.html

    ReplyDelete
  22. when i scan with kismac all i get is this

    2 11 00.40.00.00.00:ff no ad-hoc 0 172 184 7 5428

    etc

    please help

    ReplyDelete
  23. top of the page. 4 first sentences.

    ReplyDelete
  24. Is there a difference between the compatibility of the alfa awus036NH and alfa awus036N with Kismac 0.3.3? I bought the "NH" and don't see much info regarding it. Kismac says "unable to create an interface". does this have anything to do with the alfa I purchased? Thanks

    ReplyDelete
  25. It's in the blog, pretty explanatory.

    http://easymactips.blogspot.com/2010/11/best-wifi-cards-best-usb-adapter-kismac.html

    ReplyDelete
  26. so i bought the awus036N, Kismac recognizes it, begins scanning, collects packets but never unique iv's. Why is this happening? Also, the awus036N light never flickers. Does this mean it is faulty?
    Thanks

    ReplyDelete
  27. Andy,

    Please, please, please:

    Re-read this very page SLOWLY.

    If the answer to your #1 question does not jump in your face after re-reading, you will need to consider a one-to-one session. look into the platinum package. here: http://easymactips.blogspot.com/2009/11/support-donate.html

    ReplyDelete
  28. Hello!,
    I use kismac 0.3.3 on MBP with 10.6.8 and an alfa 36H FCC: UQ2AWUSO36H , when I clic on "join network", Airport opens itself but cannot see the network cause too weak: how can I use the adapter only? Kismac is set on primary device.
    Thank you!

    ReplyDelete
  29. Ano,
    depending on your MBP, you'll boot in 32 or 64-bit mode. Check with sys profiler

    32-bit mode:
    Install the Realtek App for your 36h and us it as a secondary internet connection. it works very well: I have 5 different internet card working altogether on my MBP.
    The driver will be loaded at boot, so you'll have to unload the drivers when using KisMAC.

    64-bit mode
    Change to 32-bit and then use as explained above for the 32-bit mode

    ReplyDelete
  30. "so you'll have to unload the drivers when using KisMAC", you mean I do have to install the Realtek app but NOT the drivers into the mini disk?, cause I didn't...
    Sorry but I'm not so able with this stuff... thank you!

    ReplyDelete
  31. Install the Realtek App for your 36h and use it as a secondary internet connection.

    When using KisMAC, you'll need to UNLOAD the driver for the card, you do NOT need to uninstall the realtek app.

    Do NOT use the mini disk as it will get stuck in your MBP. Download the realtek.app for your card

    ReplyDelete
  32. Hi ! I've been searching a lot and I couldn't find my answer : so I'm asking it to you !
    First of all ... Kismac 0.3.3 / 10.6.8 / Awus036h (With NO drivers ever installed)
    All is working fine but I can't inject well - I never get any responses whatsoever : (
    Kismac just keep throwing away the injectable packets so I assume he's trying to inject but with no effect on IVs ;x

    Do you have any idea to make it inject properly ? (I have tried many previous builds of kismac)
    Thanks in advance for all the time you dedicated to this blog and your help !
    Tim

    ReplyDelete
  33. Update to my previous content. The crack was successful - however I can not join the network with my airport card (I don't even see the network !).
    Potential problems
    - Distance (solved because I installed the drivers of the Awus036h on a Windows and I can't see the specific network, I even tried to join it using it's name)
    - MAC filtering, even using spoof I can not join the network
    Do you have any idea ; ) ?
    Thank you very much !

    ReplyDelete
  34. Tim, no seeing what you see is kinda hard to make an educated guess. Plus, if something can go wrong it will ;-)
    MAC filter: how can you be sure that your spoofed MAC is correct? did you copy a connected one?

    Is there any traffic on the AP? I sometimes play dumb and leave my router "on" but not connected.

    WIPS router?

    "I can't see the specific network"
    Can you or can't you?

    Drivers: you can install them if you have Kali.app

    ReplyDelete
  35. Kiscmac 0.3.3 os x 10.6.8

    Hi, really enjoyed your blog ! It's really usefully but I m stuck when I have to pick up a "wep "networks, I just can find " no " ones...and all of then have a few packets but 0 unique iv...
    Also my MAC got really slowly when i start scan , Is that normal? Hope I m clear, and thanks a lot for your time.
    Pedro

    ReplyDelete
  36. Hi there kali-master. After reading a lot of funny sarcasm, i come for my personal dose. Thank you for illuminating me in the quest and cheers for all the resources and time you provide.

    First PROBLEM:
    When i hit the scan button, kismac asks for the admin pswd however the scan doesn´t start nor growl makes any notification. Console and system log doesnt show anything strange (related to kismac)
    If the active driver is installed it scans my networks and growl shows notifications as they are detected. (This driver is uninstalled during the trials with passive scan)

    First SOLUTION:
    Upgrade growl from 1.2 to 1.2.2
    Upgrade kismac to r407 (june) previous was from febraury 2011

    Second PROBLEM:
    Could not instantiate the driver for airport extreme

    Second SOLUTION:
    Cry for help!

    SPECS:
    Kismac 0.3.3
    MBP core i5, 2,4ghz
    OS 10.6.8
    AirPort Extreme (0x14E4, 0x93)
    Broadcom BCM43xx 1.0 (5.10.131.42.4)
    Airport Passive drive selected/installed, channels 1 to 11, dump:keep everything
    Console status: On
    Kismac "channel" menu says: (No driver loaded)??!

    CONSOLE SHOWS:
    9/7/12 11:03:55 AM KisMAC[410] {
    IOProviderClass = IOUSBDevice;
    idProduct = 2110;
    idVendor = 6017;
    }
    9/7/12 11:03:55 AM KisMAC[410] DEVICE ADDED
    9/7/12 11:03:55 AM KisMAC[410] KisMAC startup done. Version 0.3.3. Build from Jul 31 2011 14:39:59. Homedir is /Applications/KisMAC.app. NSAppKitVersionNumber: 1038.360000
    9/7/12 11:03:55 AM KisMAC[410] Registering with Growl
    9/7/12 11:03:57 AM KisMAC[410] /bin/chmod
    9/7/12 11:04:37 AM KisMAC[410] Error could not instantiate driver WaveDriverAirportExtreme

    WHAT I HAVE TRIED SO FAR:
    - Fully read the 6 commendments from the june archive and watched the video in HD with musica
    - Clean the plist (alone clean) and all the kismac (full clean) via Appcleaner.
    The only found plist was com.kismac-ng.kismac.plist
    - Tried it with growl disabled and enabled in the application and with growl stopped
    - Turned kismac to 32-bit mode
    - Tried it with the airport off and on (after and before reeboting)
    - Reebot the mashaine between installations and cleanings

    FELLOWS WITH SIMILAR SITUATIONS:
    Same problem happened with Puzzled (troubleshooting post) and
    Michael Schaer (the ultimate wi-fi stumbler) thou one fixed the problem after a reboot
    and the other got in touch with you via mail (i suppose).

    Any light is appreciated.

    ReplyDelete
  37. Aksel,
    - Thank you for posting a --complete-- report, and thank you for reading and trying.
    No Sarcasm will be needed as you've done your part.

    Do you have more than one card loaded in the "Capture Devices" (Preferences > Drivers)
    Is your 10.6.8. OS on 32 or 64b?
    Use the passive mode, not the active mode on Airport
    Once the driver is selected, when you click on "Scan" Does KisMAC ask for your Admin password to load the driver?

    "Tried it with the airport off and on (after and before reeboting)"
    >> KisMAC will force unload your Airport Driver, hence the admin rights
    The Airport Icon in the menu bar will switch to RFmon mode.

    ReplyDelete
  38. Hi there admin! Thanks for the guiding.

    1.-Only passive mode loaded in preferences on kismac (by default, on my installations of kismac, the active mode was installed/selected)
    2.-According to terminal im running on 32
    root:xnu-1504.15.3~1/RELEASE_I386 i386
    3.-When i click "scan" kizzmads asks me for admin password and there i receive the "could not instantiate..." notification

    SYSTEM.LOG SAYS (before the update in growl and kismac was not saying anything):
    Sep 10 11:56:23 imagenmac authexec[1957]: executing /bin/chmod
    Sep 10 11:56:47 imagenmac applepushserviced[383]: : Stream error occurred for : Error Domain=kCFErrorDomainCFNetwork Code=2 UserInfo=*********** "The operation couldn’t be completed. (kCFErrorDomainCFNetwork error 2.)"
    Sep 10 11:57:22 imagenmac xgridagentd[1747]: Warning: agent error opening connection to controller "localhost" (error = Unable to connect: BEEPError 600 (could not bind socket))
    Sep 10 11:57:24 imagenmac KisMAC[1902]: Error could not instantiate driver WaveDriverAirportExtreme

    PS. As i dont know what "userinfo" is for, i put the stars there. do you need that info?

    ReplyDelete
  39. Hi there admin!, Have i been flamed for calling kismac, kizzmads? or is just the answer lying in my writings and you are letting figure it for myself??, or (the most probable) you just have a regular life and you are not existing for the sole purpose of solving our tech problems?? Meaning the last that i´ll have to wait :). All in all thanks for your time.

    ReplyDelete
    Replies
    1. Nope, No flaming. Just a brain fart on my side: I forgot to reply.
      Apparently, you are doing everything right, so I am a bit at loss on the "why" side, and we'll need to poke around a bit.
      As a warning, I am making a Guestimate here.

      Does your Mac boot in 32 or 64?
      Some 10.6.8 Mac were , by factory settings, turned on to 64b right before the release of Lion 10.7
      >> Turned kismac to 32-bit mode. we are specifically speaking about the "open in 32" from the "get info? correct?

      Have you tried, or installed some weird drivers for your broadcom?
      Can you try to force unload them, with a gentle sudo kextunload (name of the driver)


      once done do a sudo -k or sudo -K to kill sudo and avoid to have it still opened
      then retry to load the driver with kismac.
      my guesstimate is that, KisMAC cannot unload the broadcom driver of your Airport. the reason why is unknown to me.

      If the error persist, I would find any plist related to KisMAC and trash them
      second option is the "nuke"
      save your all your kismac files to a USB , just for safety and search all kismac files with file finder, even the hidden ones, if any , trash , re-install from scratch

      Delete
    2. Hi there Admin!
      1.- Mac boots on 32,
      i runned a uname -a on terminal and got the i386 ending

      2.- Kismac is running on 32, from "get info" option.

      3.- To my knowledge i didnt installed modified drivers for my broadcom, as a matter of fact i was unable to find the right kext for the broadcom or reference of what should i look for in terminal. I runned a:

      "cd /System/Library/Extensions"
      and listed my drivers first
      "ls *.kext"

      I found no kext containing the word airport or broadcom, thou i found 4 kext files with the word "express". After googled them, those kext refers to the raid configuration.

      Any idea of what is the driver i should look for??

      4.-I opt for the nuke solution, (as the plist search via appcleaner was already tried) and via FILE FINDER i found 7 files called "org.kismac-ng.kismac" with some numbers attached at the end that were not detected/deleted with appcleaner. I deleted everything that looked kissmaquious and reboot the mashaine.

      I reinstalled the kismac 0.3.3 (trunk 6 febraury) and now the passive scan starts!!!. When im looking in my networks the collection of unique ivs is "positive" and im not increasing the traffic, (i.e. 25,000 packets vs 24,300 unique ivs and a hidden wap ssid) i just tried a "weak scheduling attack" just to see what happens and it starts to "try keys", thou the mashaine gets hot (over 95º in the 4 cores). I will re-read the posts as i saw something related to temperature (because of the calculations i assume) so im just posting my results so far.

      Would i get some advantages getting the next trunk or this just works for the Lion people?

      All in all Admin, thanks for the guidance!!

      Delete
    3. Hi there Admin!!
      I think i got the "why" Kismac is unable to instantiate the driver, given the "good" specs:
      kismac 0.3.3 in 32 mode,
      system booting in 32 mode,
      kismac trunk from june 2011,
      growl updated to 1.2.2
      passive driver, dump:keep everything, channels: 1 to 11

      I have 3 situations that i tried "near" two owned networks and in a free cafe network.
      a) airport off: kismac freezes and hangs, panic starts and i force to quit.
      on console i got:Error Domain=kCLErrorDomain Code=1 "The operation couldn\u2019t be completed. (kCLErrorDomain error 1.)"
      b) airport on but not connected to a network: sometimes the passive drive is not instantiated and sometimes is instantiated.
      c)airport on and connected to a network: 100% positive results turning the airport to rf mode and starting the passive scan.

      The main question here is:... to be "near" the network, will make the passive driver to load.
      To be "far" of the network will make kismac to crash and to be unable to load the passive driver.

      I have not detected what is the exact signal border, but i have some ranges:
      With "25" of signal strenght, kismac is unable to load the driver
      With "60" of signal strenght, kismac is able to load the driver and start the passive scan

      I selected the active driver to check the signal strenght. I deselected, uninstalled, deleted the plist and reboot the mashaine before testing with the passive driver.

      The question remaining is:
      If i sudo unload the driver, even with a "weak" signal, would i be able to start the passive scan? or this is all dependant on the signal strenght?

      Delete
  40. "hidden wap ssid"
    Yes, I remember wap. it was supposed to be the next-next generation sms, that was back in the early days of the cell phone industry.

    Case #1
    Do you mean WPA? ;)
    Ah, so you mean WPA... ok, well... we have an issue then: Weak Scheduling attack and capturing IV's on a WPA???
    I must say, if it's the case, no flaming yet, but I can smell a strong odor of Kerosene..

    Case #2
    Do you mean WEP?
    23,400 IV's ??? On KisMAC??? without knowing if your are against a 40 or 104 bit encryption? Muahahahahahah!
    dear friend..I got a whiff of napalm ....
    The video con musica must be thoroughly re-watched: you have missed something.

    Temperature, yes, explained: you are pushing a lot of data trough your CPUs. And apparently, it's going to hot for a long while..:p(23,400IV's)
    Once the above will be mastered, I'll explain how to increase your recovery speed by about 200,000% (two hundred thousands per cent)
    Tata...


    ReplyDelete
    Replies
    1. Hi there Admin!
      It was a finger fart "Hidden WPA found" is the correct statement.

      1.-Running the weak attack was just a test for the sake of seeing what happens on my network and on my computer and on terminal. I understood that after 130k - 200k unique ivs you are "safe" to start the manouver. More water, less time and less temperature.

      2.-After yesterday test, i closed my screen and went to check on life. As life was ok i went back to the comp. Surprise!!, kismac is not executing the passive test again. I runned the nuke solution and appcleaner solution, and didn´t found anything strange. I reinstalled 3 times the febraury trunk of kismac
      (nuking with file finder and cleaning with appcleaner) and i found two things that were neglected in previous cleanings:
      a) there are two logs generated for kismac, (kismac.log and kismac.log.1) both including the same information
      b) I found this errors on the kismac.log:

      objc[321]: Class GrowlPathUtilities is implemented in both /Applications/KisMAC.app/Contents/MacOS/../Frameworks/Growl.framework/Versions/A/Growl and /Applications/KisMAC.app/Contents/Frameworks/Growl.framework/Growl. One of the two will be used. Which one is undefined.
      Error Domain=kCLErrorDomain Code=1 "The operation couldn\u2019t be completed. (kCLErrorDomain error 1.)"
      Error Domain=kCLErrorDomain Code=1 "The operation couldn\u2019t be completed. (kCLErrorDomain error 1.)"

      So im back to point zero and possible SOL.

      3.- Would you be kind to point me to the kext for broadcom airport?
      I have tried a gentle sudo unload on IO80211Family as a guestimation that this could be the driver and i receive the following: (libkern/kext) kext is in use or retained (cannot unload).

      4.- Ill go back to the installation of the 407 trunk kismac (november) and post back my observations.

      PS. I do know that plugging the usb thingy is the right approach, however im in learning mode and want to see this airport working in passive mode. So thanks again admin!!

      Delete
  41. Hi Everyones !

    I read everything but I still have a problem. "unable to create an interface".
    Since I discovered Kismac after having installed the "Realtek USB WLAN Client Utility", I knew it would be complicated.
    I have Snow leopard 10.6.8, RTL8187L, and Kismac 0.3.3 (downloaded today).

    I started my computer in 32 bits, I checked it is ok. I removed the previous application with AppCleaner, and I didn't found any kismac.plist.
    I don't understand the "unload" part.
    "Install the Realtek App for your 36h and us it as a secondary internet connection. it works very well: I have 5 different internet card working altogether on my MBP.
    The driver will be loaded at boot, so you'll have to unload the drivers when using KisMAC. "

    How could I use Realtek App as a secondary internet connection?
    How to unload the drivers?
    I read the link and for example :

    I have to write theses in the Terminal
    sudo kextunload /System/Library/Extensions/whatever-it-is.kext

    but ? what exactly ?

    But I am completely confusing ...

    Thank you for your help, I promised I used a lot google help, and this website, but I am not good at all about all command stuffs. Please just help me to solve this problem

    Thank you in advance

    ReplyDelete
    Replies
    1. Hello Emmanuelle,

      Thanks for making the effort to read and try, it's appreciated.

      Solution #1 Get Kali.app, I am not trying to push for a sale, but it will take care of all your issues, and includes a debugger, and it's only $6.99.
      Furthermore, you'll be able to switch 32-64bit without going through Terminal.
      On the top of it, If realtek f*** up something (and it does sometimes) Kali will take care of that.

      "unable to create an interface"
      - KisMac can not unload the drivers for the rtl8187. The driver is loaded at boot.
      I suppose if you try KisMAC on passive mode, it should work.

      "How could I use Realtek App as a secondary internet connection?"
      - imagine a laptop with multiple WI-FI cards (WLAN), that's it. With you Alfa "on" you'll have 2 different WLAN, your Mac Airport and your Alfa. Hence, you can:
      - Play with KisMAC Passive Mode and use your internet at the same time.
      - Connect to 2+ different AP
      - Test your own network by using KisMAC on active mode (flood, deauth, re-injection etc ) and/or re-inject









      Delete
  42. This comment has been removed by a blog administrator.

    ReplyDelete
  43. Kismac version .3
    System 10.6.8
    MacBook 2 Ghz intel core Duo
    AirPort Extreme - Atheros 5416

    I've been digging through everything I can find related to my problem with kismac for days now. I apologize if its been answered before.
    I've chosen passive AirPort Extreme drivers, channels 1 - 11. The Atheros driver didn't work for me. Maybe that's my prob?

    When scanning I only find ad-hoc and blank types. Never have I found a WEP. What am I doing wrong?

    Thank you in advanced!

    J

    ReplyDelete
    Replies
    1. >> Kismac version .3

      0.3.3 ??

      I have never used an atheros. I only recommend this card : http://kismaxx.blogspot.com/
      And that's because I can get 15km out of it. (fifteen kilometers)

      Try to uninstall (including plists )and re-install

      Delete
  44. yes, 0.3.3.

    I've uninstalled including .plist. Still same.. not sure why is only see's ad-hocs and "blank" though.

    Thank you!

    ReplyDelete
    Replies
    1. It's weird,
      1- check that you do not have a filter enabled
      2- try with KisMAC trunk R407, you could be running 10.6.8 on 64-b
      3- try another location

      Delete
  45. Hello
    Thanks for your blog. Very informative.
    I have kismac0.3.3 and Mac osX 10.6.8 with an AWUS036H having an FCC ID: UQ2AWUS036H that works nicely when I have the mac in 32bits (after a hefty installation as I'm not awesome at these things); but when I start kismac, having added the drivers from the kismac driver tab i get this on the console
    a long list of vendors and then this:
    13/05/2014 21:37:22 KisMAC[193] Matching finished
    13/05/2014 21:37:22 KisMAC[193] _init
    13/05/2014 21:37:22 KisMAC[193] Number of configs found: 1
    13/05/2014 21:37:26 KisMAC[193] Interface found.
    13/05/2014 21:37:26 KisMAC[193] unable to open interface (e00002c5)
    13/05/2014 21:37:26 KisMAC[193] unable to find interfaces on device: e00002c5
    13/05/2014 21:37:26 KisMAC[193] Device could not be opened

    Do you have any idea on how to proceed? I have looked online, in forums and in blogs and don't know why it doesn't work. Sorry in advance if I have blatantly missed the post with the answer. and Thank you very much for your time. thanks

    ReplyDelete
    Replies
    1. "I have the mac in 32bits" -> boot with the 3 2 key held.
      "having added the drivers" -> driverS? use only one at a time. Either passive mode or RTL8187

      Delete
  46. hye this a good software . me just download 0.3 .but i have a probe . i cant scan to search ? what i should do.thanks

    akmalasyrafakathefaro@yahoo.com

    ReplyDelete
    Replies
    1. Can you re-read the first 4 lines? top of the page...

      Delete