Notices


Reply
Thread Tools
Posts: 150 | Thanked: 16 times | Joined on Jun 2010
#581
morelike face time )
they should ve usedthis in the commercial

[/QUOTE]
 
Posts: 102 | Thanked: 23 times | Joined on Nov 2009 @ Finland
#582
After few days of trying and reading these pages i finally got my (and my neighbours (with permit ) WEP key cracked !!! I have one question though, when i try to connect to my neighbours wlan i get "limited or no connectivity", i cant get ip from the router, could this be mac filtering or?
 
Posts: 102 | Thanked: 23 times | Joined on Nov 2009 @ Finland
#583
This is another problem i have and i see some others have too, when i scan for available web's

i see these two ssid's, only diff between those "palikka" is channel 6 and "Tupsun Masiina" is channel 1. When i press "Tupsun Masiina" i get blank white box and when i press "palikka" i get details in the white box, have anyone figured out this?
 

The Following User Says Thank You to teemui For This Useful Post:
pusak gaoq's Avatar
Posts: 723 | Thanked: 519 times | Joined on Nov 2010 @ Kuching:Malaysia
#584
Originally Posted by teemui View Post
This is another problem i have and i see some others have too, when i scan for available web's

i see these two ssid's, only diff between those "palikka" is channel 6 and "Tupsun Masiina" is channel 1. When i press "Tupsun Masiina" i get blank white box and when i press "palikka" i get details in the white box, have anyone figured out this?
that means that you can only try cracking AP "palikka" only...
AP "Tupsun Masiina" cannot be cracked or even be package capture will be impossible...
 

The Following User Says Thank You to pusak gaoq For This Useful Post:
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#585
Originally Posted by PathFinder@9GS View Post
I have a question, why is the column of dictionaries not listing anything?
Is it not supposed to display any filename or am I doing something wrong?

Also on while doing a wpa dump, I don't see a handshake getting detected even after connecting/disconnecting a client to my home network.

Would really appreciate some help regarding this.
I noticed this on some WPA networks. Did you enable the Injection drivers?

Originally Posted by Lenowar View Post
I got in my wep network, cool, but I still have doubts, I leave everything open? all terminals?
If I get a death authent, but the ARP continues to grow, I leave open?
As long as the ARP number is growing then that is all you need.
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 

The Following User Says Thank You to FRuMMaGe For This Useful Post:
Posts: 156 | Thanked: 18 times | Joined on Feb 2010
#586
hi . . .i had a question. . .

ive done everythin right. . . arp jumps from time to time. . but i only get 50 ivs after lik an hour?

hw to get more ivs?

the decryption goes on forever. .

thks in advance.
 
Posts: 136 | Thanked: 150 times | Joined on Dec 2010 @ Finland
#587
Originally Posted by dattadude View Post
hi . . .i had a question. . .

ive done everythin right. . . arp jumps from time to time. . but i only get 50 ivs after lik an hour?

hw to get more ivs?

the decryption goes on forever. .

thks in advance.
read here: http://www.aircrack-ng.org/doku.php?...don_t_increase

faircrack is just a GUI for aircrack, so if you want to know how to do more, you need to look at the aircrack site:
 
Posts: 156 | Thanked: 18 times | Joined on Feb 2010
#588
Originally Posted by mooglez View Post
read here: http://www.aircrack-ng.org/doku.php?...don_t_increase

faircrack is just a GUI for aircrack, so if you want to know how to do more, you need to look at the aircrack site:
thks but im a noob. . ny simple way to athenticate my mac n stop bien ignored by my own router!!!

thks again
 
Posts: 102 | Thanked: 23 times | Joined on Nov 2009 @ Finland
#589
Originally Posted by dattadude View Post
thks but im a noob. . ny simple way to athenticate my mac n stop bien ignored by my own router!!!

thks again
fake authentication:

Code:
aireplay-ng -1 0 -e teddy -a 00:14:6C:7E:40:80 -h 00:09:5B:EC:EE:F2 wlan0
Where:

* -1 means fake authentication
* 0 reassociation timing in seconds
* -e teddy is the wireless network name
* -a 00:14:6C:7E:40:80 is the access point MAC address
* -h 00:09:5B:EC:EE:F2 is our card MAC address
* wlan0 is the wireless interface name
 

The Following User Says Thank You to teemui For This Useful Post:
Posts: 156 | Thanked: 18 times | Joined on Feb 2010
#590
Originally Posted by teemui View Post
fake authentication:

Code:
aireplay-ng -1 0 -e teddy -a 00:14:6C:7E:40:80 -h 00:09:5B:EC:EE:F2 wlan0
Where:

* -1 means fake authentication
* 0 reassociation timing in seconds
* -e teddy is the wireless network name
* -a 00:14:6C:7E:40:80 is the access point MAC address
* -h 00:09:5B:EC:EE:F2 is our card MAC address
* wlan0 is the wireless interface name
ok. . i changed the mac address. . . im gettin 1820 ivs instead of 50. .

is it compulsory to install the wlano? as it ws optional?

thks!

i still havin no luk wit crackin btw. . .

also my arp is always static. . . once in a blue moon its 1800 max but still static. ..

is it my router or i need to find other wep networks?

Last edited by dattadude; 2011-03-05 at 16:21.
 
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 20:10.