Active Topics

 



Notices


Reply
Thread Tools
Posts: 529 | Thanked: 194 times | Joined on Aug 2010 @ UK
#511
Originally Posted by Swirnoff View Post
This is amazing, I cracked my first wep key today! YAAAAAAY! I'm so stocked. I tryed that with backtrack years ago but unsucessfuly. I can't believe my lil phone can do it now.

Question:
Is it possible to make a shortcut and make a QueenBeecon widget on desktop for loading/unloading the bleeding-edge wifi driver? If yes, how can I make it happen?

Thanks much in advance.
And thanks for making the progie.

this may help you

you may need to change directories to match were you have drivers stored !!

hope this helps
__________________
METASPLOIT INSTALL N900
Keep the forums clean
Dont forget to say thanks
 

The Following User Says Thank You to stevomanu For This Useful Post:
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#512
Originally Posted by Swirnoff View Post
This is amazing, I cracked my first wep key today! YAAAAAAY! I'm so stocked. I tryed that with backtrack years ago but unsucessfuly. I can't believe my lil phone can do it now.

Question:
Is it possible to make a shortcut and make a QueenBeecon widget on desktop for loading/unloading the bleeding-edge wifi driver? If yes, how can I make it happen?

Thanks much in advance.
And thanks for making the progie.
Good to see you are happy with the results.

You can activate/deactivate the drivers from fAircrack
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 

The Following User Says Thank You to FRuMMaGe For This Useful Post:
Posts: 87 | Thanked: 4 times | Joined on Sep 2010
#513
hi, my program don't works.... i reinstall all on my n900 program, files and etc.. For WPA i click on enabled injection ,then monitor mode... I go to Acces Point push WPA Scan... So found mine wifi adsl, click on it and Start Packet Capture... After a lot time (like 10,000 + beacons)... I dont find the keys again... need to reinstall all ?!?




thanks

Last edited by colla84; 2011-02-19 at 09:33.
 
Swirnoff's Avatar
Posts: 162 | Thanked: 20 times | Joined on Oct 2009 @ California
#514
Originally Posted by FRuMMaGe View Post
You can activate/deactivate the drivers from fAircrack
So in "monitor" tab under "Injection", hitting enable/disable = loads/unloads bleeding-edge driver?


Another question:
How come with some SSID's, after scanning, the 'Start packet capture' button doesn't work?

Last edited by Swirnoff; 2011-02-19 at 10:56.
 
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#515
Originally Posted by colla84 View Post
hi, my program don't works.... i reinstall all on my n900 program, files and etc.. For WPA i click on enabled injection ,then monitor mode... I go to Acces Point push WPA Scan... So found mine wifi adsl, click on it and Start Packet Capture... After a lot time (like 10,000 + beacons)... I dont find the keys again... need to reinstall all ?!?




thanks
This is not how you break WPA encryption. Read the first post.

Originally Posted by Swirnoff View Post
So in "monitor" tab under "Injection", hitting enable/disable = loads/unloads bleeding-edge driver?


Another question:
How come with some SSID's, after scanning, the 'Start packet capture' button doesn't work?
Yes it enables and disables injection. Which networks does the button not work on? Can you post a screenshot?
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 
Posts: 529 | Thanked: 194 times | Joined on Aug 2010 @ UK
#516
Originally Posted by FRuMMaGe View Post
Which networks does the button not work on?
i also get this on wpa2 networks , couldnt post a screen shot cause nothing happens when you press start packet injection ..
__________________
METASPLOIT INSTALL N900
Keep the forums clean
Dont forget to say thanks
 
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#517
Originally Posted by stevomanu View Post
i also get this on wpa2 networks , couldnt post a screen shot cause nothing happens when you press start packet injection ..
What's the ESSID?
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 
Posts: 529 | Thanked: 194 times | Joined on Aug 2010 @ UK
#518
TALKTALK-689F4C is essid dude
__________________
METASPLOIT INSTALL N900
Keep the forums clean
Dont forget to say thanks
 
Swirnoff's Avatar
Posts: 162 | Thanked: 20 times | Joined on Oct 2009 @ California
#519
Originally Posted by FRuMMaGe View Post
Yes it enables and disables injection.
My concern is concern is that the b-e driver consumes battery charge quicker than the stock wifi driver. So I'd like to know whether the disable button actually unloads the b-e driver and revert back to stock one?

Meaning, do I still have to punch in the unload command manually in Xterm?
 
Alfred's Avatar
Posts: 855 | Thanked: 612 times | Joined on Oct 2010 @ Germany
#520
Guys could You help me?
So after i start to monitor the wifi connections, n900, though in xterm will not see anybody new, connecting to it. What can be done wrong here?
 
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 05:43.