Notices


Reply
Thread Tools
pusak gaoq's Avatar
Posts: 723 | Thanked: 519 times | Joined on Nov 2010 @ Kuching:Malaysia
#541
Originally Posted by FRuMMaGe View Post
Everyone experiencing problems, what firmware are you running on?

I'm on PR1.3
i'm on PR1.3 & i got no problem running fAircrack on my N900....
 
crabsody's Avatar
Posts: 63 | Thanked: 12 times | Joined on Feb 2010 @ Thessaloniki Greece
#542
I have followed the instructions for WEP cracking. But my ARP requests remain low. (1421 requests). What should I do?
 
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#543
Originally Posted by crabsody View Post
I have followed the instructions for WEP cracking. But my ARP requests remain low. (1421 requests). What should I do?
Means the router is not replying to the ARP requests. I assume you get the following error message:

"Recieved deauth packet! Is client authenticated?"

Or something like that. Try changing your mac to the same as an already authenticated one
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 
Posts: 87 | Thanked: 4 times | Joined on Sep 2010
#544
Originally Posted by pusak gaoq View Post
you don't need to wait until you have 5,000+beacon....
just press "start packet capture" first & waits until x-term popup...
after a few second the beacon start been collected go back to fAircrack menu (without closing the x-term) then press "authenticate" button...then enother x-term will popup giving you a list trying to authenticating the connection...
then go back to fAircrack menu again (without closing the 2nd x-term) n press "start package injection"...another x-term will popup...this time watch the x-term(fAircrack do it job)....

now some people can start package injection with have to authenticating with the connection while some other have to...
you can try both method & see which one is best for you...
authenticate button isn't up i cant press it.. and same start package injection

pr 1.3 here!

command to disinstall all files and programs?!? try to reinstall

Last edited by colla84; 2011-02-28 at 20:02.
 
Posts: 16 | Thanked: 5 times | Joined on Feb 2011
#545
How do i find out what firmware im running?. didnt see it under settings. could it be to do with my aircrack?.

ive noticed people type 'air' into x term and it brings up a menu. on mine it says it cant find but if i type full address aircrack-ng it will bring up a list..

i cant work it out... everything was followed to the letter. just doesnt do anything for me..
 
Posts: 87 | Thanked: 4 times | Joined on Sep 2010
#546
Originally Posted by Excesv View Post
How do i find out what firmware im running?. didnt see it under settings. could it be to do with my aircrack?.

ive noticed people type 'air' into x term and it brings up a menu. on mine it says it cant find but if i type full address aircrack-ng it will bring up a list..

i cant work it out... everything was followed to the letter. just doesnt do anything for me..
menu'___telephone____keyboard____ press *#0000#
 
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#547
Originally Posted by Excesv View Post
How do i find out what firmware im running?. didnt see it under settings. could it be to do with my aircrack?.

ive noticed people type 'air' into x term and it brings up a menu. on mine it says it cant find but if i type full address aircrack-ng it will bring up a list..

i cant work it out... everything was followed to the letter. just doesnt do anything for me..
As root type air and then press tab a couple times. it will list all apps that start with air
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 

The Following 3 Users Say Thank You to FRuMMaGe For This Useful Post:
Posts: 87 | Thanked: 4 times | Joined on Sep 2010
#548
for clean from these file? what can i do?
 
kingoddball's Avatar
Posts: 1,187 | Thanked: 816 times | Joined on Apr 2010 @ Australia
#549
Hey!

I am unable to get a WPA handshake. I waited 10 minutes and received alot of beacons and a bit of data. But could not get a handshake..

Also, oddly enough. I am UNABLE to start packet capture on MY own network.
It shows up in the WPA scans, but when I press start capture it never does. Most others it always works.
__________________
The thanks button? Sure! You can press it! I would!
 
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#550
Originally Posted by kingoddball View Post
Hey!

I am unable to get a WPA handshake. I waited 10 minutes and received alot of beacons and a bit of data. But could not get a handshake..
Read the first post. It doesn't matter how many beacons you capture. The handshake is generated when a client connects to the access point.

Originally Posted by colla84 View Post
for clean from these file? what can i do?
Erm... Are you asking how to delete it?

Just remove your MyDocs/FAS directory I guess
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 17:00.