Active Topics

 



Notices


Reply
Thread Tools
Posts: 10 | Thanked: 0 times | Joined on May 2011
#721
ok thanks kingoddball for the tutorial really straightforward. But i have a question: i install everything from the normal kernel and when i want to use faircrack i boot into the new one ( I already have 4 options in my bootmenu so i boot from the new added one right? )
 
Posts: 10 | Thanked: 0 times | Joined on May 2011
#722
ok done. Thank you
and btw i have now 6 items to choose from in my bootmenu
 
Posts: 96 | Thanked: 80 times | Joined on May 2010
#723
Originally Posted by Brian_7 View Post
Thanks but i doesn't work. I still have the same problem
Ooops! I'll need to find an actual network with spaces in its SSID to replicate the problem again. Stay tuned...
 

The Following User Says Thank You to avidscavenger For This Useful Post:
Posts: 65 | Thanked: 8 times | Joined on Oct 2010
#724
Originally Posted by jonarmani View Post
You should check the Keys tab to see if you cracked the key already -- Hit "Decrypt" --> "Keys" --> "Refresh Saved Keys" --> click the capture file in the list --> "Show Key"

I only say this because my neighbor's WEP password was a phone number, and my N900 literally took a second to decrypt it before closing out on me. I did it a couple times thinking the app had crashed, but really the key was super easy for it to find.

Check it out and get back with us.
that worked..... Thanks a million.....
 
Posts: 10 | Thanked: 0 times | Joined on May 2011
#725
hey guys i need your help: i am in the power kernel and everything is working. I switch off and boot into the normal kernel. If i switch off again and boot into the power kernel nothing happens, i have to rewrite everything in the normal kernel to be able to boot into the power kernel. why is this happening?? and is there any harm if i stay in the power kernel ( so i don't have to switch back to the normal one??
 
Posts: 10 | Thanked: 0 times | Joined on May 2011
#726
hi friends,
I have gone through all steps for installing faircrack,upto "capturing the packets is going good". But when i press "Authentication" a xtem shown in figure.


after this xtem quit and cant do further process..

i have smoothly through all process..

Any suggestion??

Last edited by viral_parmar; 2011-05-15 at 12:42.
 
Posts: 87 | Thanked: 4 times | Joined on Sep 2010
#727
some news about programs?

new fix or release?

(faster search key?
 
Posts: 146 | Thanked: 39 times | Joined on May 2010
#728
hi
thx a lot for this, i did all u said and is working fine the faircrack, just a small remark, to crack the wep key you need about 110.000 pack with faircrack, and if i use aircrack i need only 30.000 packs, also the monitor mode dosent see all the networks, is this a bug or?
 
Posts: 2 | Thanked: 0 times | Joined on May 2011
#729
How i can remove the Symbole from the desktop? i deinstall all programs but the faircrack icon is on the desktop.Someone can help me?
 
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#730
Originally Posted by colla84 View Post
some news about programs?

new fix or release?

(faster search key?
Just done some updates to some of the scripts to get familiar with the program:

1) Simplified getinterfacestate.sh
2) Simplified getmacmanaged.sh
3) Fixed and simplified getmacmonitored.sh (was not providing mac address if faircrack was launched when the N900 was already in monitor mode).

New scripts are attached for anybody willing to test them. Make a back-up of the originals and save these to the FAS directory on your N900.

Enjoy
Attached Files
File Type: zip Newscripts.zip (649 Bytes, 94 views)
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)

Last edited by StefanL; 2011-05-24 at 15:26.
 
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 00:01.