View Single Post
mfresh's Avatar
Posts: 91 | Thanked: 25 times | Joined on Mar 2007 @ Marlow, Bucks
#3
The main problem with the aircrack-ng suite on the N800 (and the N770 to afaik) is that you can't do packet injection. This means that to crack a WEP key you have to wait around until enough traffic passes over the WEP protected link to crack the WEP key. If injection did work, you could effectively create the traffic you need yourself in a few minutes.

But you can use the suite. Try this after installing aircrack-ng
start Xterm, and become root.

Then enter:
airodump-ng wlan0

This will show you what networks are around, and the MAC addresses of the access points and computers which are connected, and what channels they are operating on. Make a note of the channel of the access point you want to test (ie your own one)

Now quit airodump-ng by doing a control c , then restart it by typing

airodump-ng -c X -w mycapture --ivs wlan0

but change the X for the channel number of your access point. This will start capturing data which you will use to crack the WEP key, in a file called mycapture-01.ivs in your home directory

Now you have to wait for a while, till you have captured enough data to crack the WEP key. If the access point is busy then you might not have to wait too long.

Anyway, after an hour or so, you can try cracking it.

Type:

aircrack-ng mycapture-01.ivs

and hope for the best.

aircrack will try to crack the key, and if you have enough data captured it should crack the key eventually. If not, it will keep trying, as you gather more and more data, until you are successful (or never if you are unlucky, or if there is not enough traffic on the network)

The latest version of aircrack-ng (0.9.1 I think) has been compiled for the N770 / N800 and this includes the new PTW wep attack. The PTW attack, which you activate by using the -z option when you use aircrack-ng, can crack keys with far far less captured traffic than the default attacks that aircrack-ng uses without the -z option, but sadly it only works on traffic captured as a result of a certain method of packet injection, and as the Nokias don;t support packet injection you can't use it.

(If you want to test it on the N800, use a capture file generated by traffic injection from another computer. If you have such a capture file, say injection.cap, you can transfer it to the Nokia tablet and test it by typing:

aircrack-ng -z injection.cap

and you should get the key very swiftly indeed)

Hope this helps, and think very hard before cracking someone else's access point as this could get you in trouble in many countries.

EDIT: Make sure you have wirelesstools installed too - see post later in this thread
__________________
mfresh
visit the Minty Fresh N800 blog

Last edited by mfresh; 2007-08-03 at 14:45.
 

The Following 17 Users Say Thank You to mfresh For This Useful Post: