Notices


Reply
Thread Tools
nicholes's Avatar
Posts: 1,103 | Thanked: 368 times | Joined on Oct 2010 @ india, indore
#941
so normally how long would a msg "WPA Handshake" take ???
can anyone conferm for me plz
__________________
N900 gave me a reason to live in this cruel world

get your smooth live wallpaper today
My YouTube videos
 
Posts: 182 | Thanked: 84 times | Joined on Jul 2010 @ Jordan
#942
Originally Posted by nicholes View Post
so normally how long would a msg "WPA Handshake" take ???
can anyone conferm for me plz
about 10 sec
 
Estel's Avatar
Posts: 5,028 | Thanked: 8,613 times | Joined on Mar 2011
#943
Originally Posted by verrnum View Post
I found it sorry.

The number is displayed when starting to decrypt caps.

Regards
You don't need to do that. During packet capture, column "Data" contain number of captured IVs. Info about using decrypt to check number of IVs is wrong, despite being in 1st post.
__________________
N900's aluminum backcover / body replacement
-
N900's HDMI-Out
-
Camera cover MOD
-
Measure battery's real capacity on-device
-
TrueCrypt 7.1 | ereswap | bnf
-
Hardware's mods research is costly. To support my work, please consider donating. Thank You!
 
Posts: 116 | Thanked: 4 times | Joined on Jan 2010
#944
Originally Posted by Estel View Post
You don't need to do that. During packet capture, column "Data" contain number of captured IVs. Info about using decrypt to check number of IVs is wrong, despite being in 1st post.
Hi,

What is the column number (i don't see the column while processing) ?

Is it possbile to decrypt during capturing ?

If i stop the capture, and the IV are not enough to decrypt, do i need to restart all capture from begining ?

Thanks for your help and great job !!
 
Posts: 116 | Thanked: 4 times | Joined on Jan 2010
#945
Originally Posted by verrnum View Post
Hi,

What is the column number (i don't see the column while processing) ?

Is it possbile to decrypt during capturing ?

If i stop the capture, and the IV are not enough to decrypt, do i need to restart all capture from begining ?

Thanks for your help and great job !!
I found it.

It works very fine...

I decrypted a WEP key in fews minutes...

Thanks a lot for this application !
 
Estel's Avatar
Posts: 5,028 | Thanked: 8,613 times | Joined on Mar 2011
#946
Originally Posted by verrnum View Post
Hi,

What is the column number (i don't see the column while processing) ?

Is it possbile to decrypt during capturing ?

If i stop the capture, and the IV are not enough to decrypt, do i need to restart all capture from begining ?

Thanks for your help and great job !!
2. Yes

3. Unfortunately, yes. I wonder if there is a method to merge many .cap files? I'm afraid it's just my lack of knowledge here - I'm sure that this question was covered somewhere on aircrack-ng site.
__________________
N900's aluminum backcover / body replacement
-
N900's HDMI-Out
-
Camera cover MOD
-
Measure battery's real capacity on-device
-
TrueCrypt 7.1 | ereswap | bnf
-
Hardware's mods research is costly. To support my work, please consider donating. Thank You!
 
Posts: 2,225 | Thanked: 3,822 times | Joined on Jun 2010 @ Florida
#947
Originally Posted by Estel View Post
2. Yes

3. Unfortunately, yes. I wonder if there is a method to merge many .cap files? I'm afraid it's just my lack of knowledge here - I'm sure that this question was covered somewhere on aircrack-ng site.
You can just specify more than one packet containing file at once when running aircrack-ng, and it'll combine all of them. So if you have:

WiFiNet-01.cap
WiFiNet-02.cap
WiFiNet-03.cap
WiFiNet-04.cap

you can just run "aircrack-ng WiFiNet-*.cap" and get all of them. (Assuming your shell processes the wildcard correctly of course. I have this vague memory that stock busybox didn't, but I know busybox-power does. Either way, "aircrack-ng WiFiNet-*" would do it in the above example.

There's also "ivstools", included in aircrack-ng that can extract only ivs from packet captures and can combine ivs packet capture files.
 

The Following 2 Users Say Thank You to Mentalist Traceur For This Useful Post:
Estel's Avatar
Posts: 5,028 | Thanked: 8,613 times | Joined on Mar 2011
#948
Nice info, Mentalist! So, StefanL, can this option be added to fAircrack? Either processing via ivstools, or selecting more than 1 cap in "decrypt" tab, and decrypting them together as one, via "decrypt" button? Or both options?
__________________
N900's aluminum backcover / body replacement
-
N900's HDMI-Out
-
Camera cover MOD
-
Measure battery's real capacity on-device
-
TrueCrypt 7.1 | ereswap | bnf
-
Hardware's mods research is costly. To support my work, please consider donating. Thank You!
 

The Following User Says Thank You to Estel For This Useful Post:
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#949
Originally Posted by Estel View Post
Correct me if I'm wrong, but aireplay-ng activated via fAircrack work only in real time, i.e. all ARP's captured are lost when we close injection window? It would be great to add possibility to store them for future. It's little annoying, if You have to run everything from terminal, if You want to catch ARP and use it on hour better suiting Your needs.

Maybe they should be stored under "decrypt" tab, just as caps and keys, keeping them as default, then deleting on demand? Would be great if name contains not only AP ssid, but also MAC of client whom ARP was originated. Then, on "Access Point" page, we would have another button, called "injection via stored ARP".

What do You think, StefanL?
ARPs are captured from the injection screen to the user root directory ~ or /home/user. I have been thinking about what to do with these ARP packets and came up with similar conclusion (ie. add ARP tab to the WEP/WAP/Keys screen). Still need to work out how to direct these packets to a different directory. Also the gui in the current form is not flexible enough to do any of the more complicated attacks seemlessly.
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)
 

The Following 2 Users Say Thank You to StefanL For This Useful Post:
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#950
Originally Posted by Estel View Post
Nice info, Mentalist! So, StefanL, can this option be added to fAircrack? Either processing via ivstools, or selecting more than 1 cap in "decrypt" tab, and decrypting them together as one, via "decrypt" button? Or both options?
Yep, I guess the list just got longer . There is a multi-select behaviour that should facilitate this quite nicely.

Keep coming with the suggestions, they are always appreciated.
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)

Last edited by StefanL; 2011-07-10 at 08:42.
 

The Following 2 Users Say Thank You to StefanL For This Useful Post:
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 04:36.