Notices


Reply
Thread Tools
Posts: 25 | Thanked: 1 time | Joined on Aug 2010
#401
Originally Posted by mooglez View Post
it means you have old FCAM drivers that are not compatible with the latest power kernel.

uninstall FCAM and all software that use it, then reinstall them

what happen if i use multiboot??...
can i use fcam driver in the other boot cos i really want to keep both..
 
Posts: 136 | Thanked: 150 times | Joined on Dec 2010 @ Finland
#402
Originally Posted by triplea.smklb View Post
what happen if i use multiboot??...
can i use fcam driver in the other boot cos i really want to keep both..
You can keep both, you just need to update your FCAM drivers to the latest version, which requires you to first uninstall the older version
 
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#403
Originally Posted by stevomanu View Post
are you also gunna add deauthentication in the next version ??
Yes

Originally Posted by bibounefr View Post
I go to decrypt the tab. I select my wpa network heading, and therefore, as I understand, I have 2 methods to try to break the famous clef.avec worldlist or john.
so what format for dictionaries? I understand or put them in far, dico. but what is the format? and where to find for France? we can create one just to try our password in? to see if it works?
then the 2nd method is with john, he must also select a dictionary to this method? how does it work there?
at what point one sees that the key was found? is that the terminal closes like a WEP key? if it's good?
thank you for your answers and excuse my English so ugly haha
To test, make a text file containing your key and use it on the cap file. The key will then appear in the "keys" tab. You may need to click refresh for it to appear.

You do not need a list for John, just check either digits, letters, or both.

Originally Posted by slewis1972 View Post
Hi
Got it installed and all working fine. Quick question, now I cannot connect to my normal wireless usual the std network connections option as non are visable. Any ideas?

Scott
Disable monitor mode

Originally Posted by Brian_7 View Post
Hi FRuMMaGe. I don't get this error when the WEP network (or WAP) is on channel 6. My WEP network is on channel 1, so how can i solve this error?
Did you install the v46 power kernel? this should have fixed this issue

Originally Posted by pusak gaoq View Post
i have install everything but the wifi driver....
before i install the driver i just wanna know...
1.is the wifi driver safe to install on my n900???
2.after i have install the driver,can i use my wifi connection just likes before????
3.if there is a problem after i have installed the wifi driver...is there a way to get back my original wifi driver n install it back to my n900????


help me guys....
The driver is not loaded by default. You can enable/disable it through fAircrack

Originally Posted by ammyt View Post
I'm cracking my own router (wep) but I'm having some trouble changing my MAC address, where is the MAC address that I'll have to change mine to? I mean where is the MAC address of the authenticated client (me) in airodump?
If there is a connected client then it will appear the the bottom of the airodump screen next to the mac of the router
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 
Posts: 268 | Thanked: 75 times | Joined on Jan 2011
#404
Originally Posted by FRuMMaGe View Post

Did you install the v46 power kernel? this should have fixed this issue
I have kernel-power-flasher 2.6.28-maemo46-wl1. Should i install another kernel-power?
 
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#405
Originally Posted by Brian_7 View Post
I have kernel-power-flasher 2.6.28-maemo46-wl1. Should i install another kernel-power?
No that's right. This was fixed in that kernel.

Not sure what could be wrong
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 
Posts: 1,680 | Thanked: 3,685 times | Joined on Jan 2011
#406
Originally Posted by FRuMMaGe View Post
Number of packets means nothing. It's the number of IVs that needs to be around 50k.

Did the ARP number keep rising when you were injecting? This is what tells you if it is working or not
wut? you can crack a wep with around only 14000 ivs EASILY...
__________________
N900: One of God's own prototypes. A high-powered mutant of some kind never even considered for mass production. Too weird to live, and too rare to die.
 
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#407
Originally Posted by vi_ View Post
wut? you can crack a wep with around only 14000 ivs EASILY...
Depends on the length of the key. 50k will be enough to crack virtually any key in seconds
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 

The Following User Says Thank You to FRuMMaGe For This Useful Post:
Posts: 115 | Thanked: 22 times | Joined on Feb 2010 @ Mexico
#408
Hey FRuMMaGe you´re awesome, pretty clever implementation of aircrack, are you planning to release a new version?
 
Posts: 25 | Thanked: 1 time | Joined on Aug 2010
#409
hey guys...
can someone tell me how to do multiboot for original kernel and power kernel because i think i can't install sygic with this power kernel.....

step by step would be nice
 
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#410
Originally Posted by badstraw View Post
Hey FRuMMaGe you´re awesome, pretty clever implementation of aircrack, are you planning to release a new version?
Hopefully yes but I've been going through literally the worst month of my life so I haven't put much effort in really.

To be honest the only reason I made fAircrack to begin with is because I needed a project to take my mind of everything that was going on
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!

Thread Tools

 
Forum Jump


All times are GMT. The time now is 22:19.