Notices


Reply
Thread Tools
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#331
Originally Posted by Creamy Goodness View Post
Normally, this is a good thing, and I'm happy if it brings lxp some more donations, but creating software to automate potentially illegal activities is really hard to support. This isn't a hacker support forum
I suppose it can be classed as a tool more than anything. A chainsaw can be used for some pretty horrific and illegal things, but that doesn't mean everyone who buys a chainsaw should be suspected of using it for this purpose. It's up to the user to decide how they will use it.

Originally Posted by triplea.smklb View Post
i found a program in window call fscrack...
basically, it's just a GUI for john the ripper for windows..
my problem is, i cannot seem to figure a way to use it to decrypt my wpa.cap file because it only can decrypt .hash file...
so, how to force it to decrypt .cap file because i know that that we can use john the ripper in fAircrack to decrypt the cap file?? ..

Somebody????
This is because John the Ripper was not made to crack WPA. The only reason we can use it with aircrack is because it can be used to output lists of passwords directly to the stdout, and aircrack can accept the stdin as input. This means that we can pipe the John command directly through the aircrack command.

Code:
john  --incremental:MODE --stdout | sudo aircrack-ng -e TARGETESSID -w - TARGETCAP
With MODE being the increment mode. Either "Alpha" for letters, "Digits" for numbers, "Alnum" for both or "All" for both and special characters.

TARGETESSID is the name of the target access point, and TARGETCAP is the cap file.

You will also need to edit the /opt/John/john.conf file as root and change the max and min limits on the different Incremental modes to match your desired passkey length.

Originally Posted by colla84 View Post
it's work or not?
No it doesn't work. Its just a program so you can show off to your friends and pretend you are 1337.
/sarcasm

Seriously read the thread lol
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration

Last edited by FRuMMaGe; 2011-02-03 at 14:02.
 
Posts: 87 | Thanked: 4 times | Joined on Sep 2010
#332
i means if that can use it for test my wireless key if i can crack it! and find that key
 
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#333
Originally Posted by colla84 View Post
i means if that can use it for test my wireless key if i can crack it! and find that key
Yes. That is what it is for.
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 
Chrome's Avatar
Posts: 349 | Thanked: 309 times | Joined on Feb 2010 @ PS/IL
#334
Is it possible to include wesside-ng WEP cracking method in this script? And does the current version of aircrack-ng support it in the first place?

I'm sorry if this was mentioned before, and thanks FRuMMaGe you've done impressive work so far.
 
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#335
Originally Posted by Chrome View Post
Is it possible to include wesside-ng WEP cracking method in this script? And does the current version of aircrack-ng support it in the first place?

I'm sorry if this was mentioned before, and thanks FRuMMaGe you've done impressive work so far.
Haven't heard of it. Is it compatible with Maemo?
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 
Chrome's Avatar
Posts: 349 | Thanked: 309 times | Joined on Feb 2010 @ PS/IL
#336
Originally Posted by FRuMMaGe View Post
Haven't heard of it. Is it compatible with Maemo?
It was added to aircrack suite since version 1.0, but I've no idea if it's supported in maemo's version.
Anyway, it's a very simple method, all you have to do is set the card into monitor mode and then:

wesside-ng -i wlan0 -v (victims BSSID)

It'll take less than 1 minute to crack the key.

 
ammyt's Avatar
Posts: 1,918 | Thanked: 3,118 times | Joined on Oct 2010 @ My pants
#337
I just have a very small little tiny problem, I'm 14 years old, ehhem can anyone lend me his Credit Card? MasterCard recomended please...
 
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#338
Originally Posted by ammyt View Post
I just have a very small little tiny problem, I'm 14 years old, ehhem can anyone lend me his Credit Card? MasterCard recomended please...
Yeah, that's likely to happen

What do you need one for?
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 

The Following User Says Thank You to FRuMMaGe For This Useful Post:
ammyt's Avatar
Posts: 1,918 | Thanked: 3,118 times | Joined on Oct 2010 @ My pants
#339
Originally Posted by FRuMMaGe View Post
Yeah, that's likely to happen

What do you need one for?
Ummm, Donating for the Bleeding edge drivers? Otherwise, I'm empty-handed .
 
Switch_'s Avatar
Posts: 601 | Thanked: 549 times | Joined on Mar 2010 @ Redditch, UK
#340
PM. 10 Chars.
__________________
---<|| Alt + F4 for GOD MODE ||>---
---<|| Deviant Art Linky Linky ||>---
 
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 12:47.