Active Topics

 



Notices


Reply
Thread Tools
Posts: 219 | Thanked: 40 times | Joined on Sep 2010
#981
Quick question: I think aircrack uses a dictionary to attack, so a password that does not follow any meaningful words cannot be cracked?
 
Estel's Avatar
Posts: 5,028 | Thanked: 8,613 times | Joined on Mar 2011
#982
fAircrack is frontend for aircrack-ng, so I don't exactly understand what You mean. Anyway, for WEP cracking, it's using brute force capped to only possible solutions via data from IV's. Still, aircrack-ng is doing that, fAircrack doesn't decrypt anything itself. So, fAircrack can do all (and only) things that aircrack-ng (and it's tools, like aireplay-ng) can do, minus things that are yet not implemented in fAircrack.

As for WPA, you can choose to use dictionary (you must specify dictionary file), or crack with John, setting letters only / numbers only / both. special characters aren't support yet, for unknown reasons.

I haven't tried yet how dict attack cooperate with Rainbow Tables, which seems to be only attack method worth Your while if You're trying to attack something on the field - John can be useful only to try how long it will take to decrypt password set by You, of known value Except that someone set REALLY short password, which is most unlikely - people educated to manually set up wpa2 will be educated to don't use dumb passwords, and other just use manufacturer settings = pseudo-randomized password.

Which reminds me of another attack method vs WPA - almost all router's "random" password generation is derivative from router serial number. SSID is also took from serial number, so knowing SSID You may calculate password. but, only for routers that someone cracked it's algorithm already, and published findings
__________________
N900's aluminum backcover / body replacement
-
N900's HDMI-Out
-
Camera cover MOD
-
Measure battery's real capacity on-device
-
TrueCrypt 7.1 | ereswap | bnf
-
Hardware's mods research is costly. To support my work, please consider donating. Thank You!
 

The Following 2 Users Say Thank You to Estel For This Useful Post:
nicholes's Avatar
Posts: 1,103 | Thanked: 368 times | Joined on Oct 2010 @ india, indore
#983
"WPA Handshake" ????????

i dont see this while cracking a WPA
what can i do now ?
may this because of rauter?
( i have tried on only one WPA network)
__________________
N900 gave me a reason to live in this cruel world

get your smooth live wallpaper today
My YouTube videos
 
mrwormp's Avatar
Posts: 127 | Thanked: 40 times | Joined on Sep 2010 @ Jamaica
#984
Whenever you clear cap files it is not deleted from the Cap folder in the FAS directory.
 

The Following User Says Thank You to mrwormp For This Useful Post:
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#985
Originally Posted by mrwormp View Post
Whenever you clear cap files it is not deleted from the Cap folder in the FAS directory.
Thanks, still working on it .
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)
 
Posts: 105 | Thanked: 87 times | Joined on Jun 2011 @ Unknown
#986
wpa decrypt does not work for me on the new v0.43, after getting the handshake when pushing the decrypt button nothing happens (john or dictionaries), worked perfect on prv. version 0.42. I like the new layout, wep works perfect, will be nice if in the new version you can add decrypt for hidden netwrks. the instructions by Estel for hidden ntw. does not worked for me. Many Thanks for Your work on improving this great app. Will be nice if the new working version with instructions be added on the first page. Great work (combine faircrack with yamas script and get more than you bargain for)

Last edited by g0r; 2011-07-19 at 18:48.
 

The Following User Says Thank You to g0r For This Useful Post:
Estel's Avatar
Posts: 5,028 | Thanked: 8,613 times | Joined on Mar 2011
#987
In my case, decrypting WPA work flawlessly using John - ho ever, nothing happen, when I use dictionary button. I thought it's because I don't have any dictionaries set?...
__________________
N900's aluminum backcover / body replacement
-
N900's HDMI-Out
-
Camera cover MOD
-
Measure battery's real capacity on-device
-
TrueCrypt 7.1 | ereswap | bnf
-
Hardware's mods research is costly. To support my work, please consider donating. Thank You!
 

The Following User Says Thank You to Estel For This Useful Post:
mrwormp's Avatar
Posts: 127 | Thanked: 40 times | Joined on Sep 2010 @ Jamaica
#988
Originally Posted by g0r View Post
wpa decrypt does not work for me on the new v0.43, after getting the handshake when pushing the decrypt button nothing happens (john or dictionaries)
.

I have the problem also. Xterm reports an error

Traceback (most recent call last):
File ''Main.py'', line 414, in doDecryptWPA
os.environ[''cap''] = str(str(' '' ' + capfile.strip()) + ' '' ' ).strip() #0.43
UnboundLocalError: local variable 'capfile' refrenced before assignment.
 

The Following 2 Users Say Thank You to mrwormp For This Useful Post:
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#989
Originally Posted by mrwormp View Post
.

I have the problem also. Xterm reports an error

Traceback (most recent call last):
File ''Main.py'', line 414, in doDecryptWPA
os.environ[''cap''] = str(str(' '' ' + capfile.strip()) + ' '' ' ).strip() #0.43
UnboundLocalError: local variable 'capfile' refrenced before assignment.
Thanks for the detailed error description, will check it out.
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)
 
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#990
Originally Posted by Estel View Post
In my case, decrypting WPA work flawlessly using John - ho ever, nothing happen, when I use dictionary button. I thought it's because I don't have any dictionaries set?...
Yep, that is the most likely case. Still working on the ui logic so the decrypt / dictionary / john buttons only go active when the settings are correct.
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)
 
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 02:51.