Notices


Reply
Thread Tools
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#621
Originally Posted by SalmanAbbas View Post
seriously is v0.4 a myth?
No but I do apologize for the delay. Ive had a lot of personal stuff going on recently but it is coming together.
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 

The Following 5 Users Say Thank You to FRuMMaGe For This Useful Post:
Posts: 78 | Thanked: 8 times | Joined on Nov 2010
#622
Hi,

When I click on start packet capture, I don't see airodump pop up in terminal. Can someone help?
 
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#623
Originally Posted by ShaolinMilk View Post
Hi,

When I click on start packet capture, I don't see airodump pop up in terminal. Can someone help?
Can you run fAircrack from terminal and post the output when you click the button?

Did you follow all the setup instructions?
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#624
Originally Posted by teemui View Post
This is another problem i have and i see some others have too, when i scan for available web's

i see these two ssid's, only diff between those "palikka" is channel 6 and "Tupsun Masiina" is channel 1. When i press "Tupsun Masiina" i get blank white box and when i press "palikka" i get details in the white box, have anyone figured out this?
Yeah, I also noticed that with AP having spaces in the name fAircrack just fails to handle them. I am guessing it has to do with how the name is passed between the programs and that by the time it get's to the next program the space is stripped and of course it cannot be handled since the name is now wrong. Might be worth updating this in the next version.

Great work
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)
 
Posts: 78 | Thanked: 8 times | Joined on Nov 2010
#625
Originally Posted by FRuMMaGe View Post
Can you run fAircrack from terminal and post the output when you click the button?

Did you follow all the setup instructions?
Hi,

I followed every instruction carefully. I will run it in terminal and will report back.

Edit: When I ran it from terminal, it says Maemo applications must be run with the run-standalone.sh script! QGtkStyle was unable to detect the current GTK+ theme. Segmentation fault

Last edited by ShaolinMilk; 2011-03-11 at 21:49.
 
Posts: 63 | Thanked: 23 times | Joined on Dec 2008
#626
Not sure if it had been requested, but adding a button to start rebroadcasting packets (Alternate solution described in http://www.aircrack-ng.org/doku.php?...ith_no_clients) would be really nice to crack WEP networks with no clients. Current packet injection method waits till there is an ARP which may take a while. Rebroadcasting always works though.
 

The Following 2 Users Say Thank You to ssjtoma For This Useful Post:
Posts: 29 | Thanked: 20 times | Joined on Jan 2011 @ Portland, OR
#627
Actually I think what I would enjoy the most is for the aircrack screen to tell me when it is cracked, instead of disappearing and simply storing the key in the 'keys' folder in the background. i sometimes get air* windows randomly close out during operation and have to restart them, so I sometimes don't know if I successfully cracked something or if in fact the app simply crashed. Again, thanks for the great app and we understand you have a busy life outside of Maemo.
 

The Following User Says Thank You to jonarmani For This Useful Post:
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#628
Originally Posted by StefanL View Post
Yeah, I also noticed that with AP having spaces in the name fAircrack just fails to handle them. I am guessing it has to do with how the name is passed between the programs and that by the time it get's to the next program the space is stripped and of course it cannot be handled since the name is now wrong. Might be worth updating this in the next version.

Great work
I'm working on this. It is a pretty irritating problem.

Originally Posted by ShaolinMilk View Post
Hi,

I followed every instruction carefully. I will run it in terminal and will report back.

Edit: When I ran it from terminal, it says Maemo applications must be run with the run-standalone.sh script! QGtkStyle was unable to detect the current GTK+ theme. Segmentation fault
Are you running as root? Don't.

Originally Posted by jonarmani View Post
Actually I think what I would enjoy the most is for the aircrack screen to tell me when it is cracked, instead of disappearing and simply storing the key in the 'keys' folder in the background. i sometimes get air* windows randomly close out during operation and have to restart them, so I sometimes don't know if I successfully cracked something or if in fact the app simply crashed. Again, thanks for the great app and we understand you have a busy life outside of Maemo.
I would love this but at the moment it is beyond my knowledge. The only method I can think of is to run aircrack from a script and set it to send a dbus signal when finished.

The reason why the windows close is because I cannot work out how to run a command in a new xterm that stays open after the command is completed.
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 
Posts: 78 | Thanked: 8 times | Joined on Nov 2010
#629
This is what happens when I click on Start Packet Capture right after a scan.

BSSID STATION PWR Rate Lost Packets Probes

00:1E:58:3D:A5:1B 00:26:5E:FF:9B:2D -92 0 - 1 50 7 Jenns Netwo

Traceback (most recent call last):
File "Main.py", line 145, in doEnableCapture
self.essid = infoList[0]
IndexError: list index out of range
Traceback (most recent call last):
File "Main.py", line 167, in doCapture
self.essid = infoList[0]
IndexError: list index out of range
 
nicholes's Avatar
Posts: 1,103 | Thanked: 368 times | Joined on Oct 2010 @ india, indore
#630
hi everyone! i am trying to crack wep key after enabling "injection" i enabled "monitor mode" then moved to the "access point tab"(wep key is already highlighted)then press "scan" but it does not scan anything!!! any help??

i tried to increase time of interval it scans "10" (while i am 2 meter away from my modem) it does not scan anything?
 
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 07:13.