Notices


Reply
Thread Tools
Tiboric's Avatar
Posts: 433 | Thanked: 312 times | Joined on Nov 2009 @ U.K
#21
You shouldn't have to do anything, apart from reinstall Titan's kernel after the upgrade.
 
Posts: 186 | Thanked: 79 times | Joined on Feb 2010
#22
working monitor mode and USB host (which is in progress) was two features that was separating this tablet from perfection.
Now i'm not regreting single euro i paid for n900.
Thank you
 
Posts: 186 | Thanked: 79 times | Joined on Feb 2010
#23
Hmm i think there is one problem with the kernel (i have the same issue with ubuntu and atheros chipset. I posted bug report http://bugs.launchpad.net/ubuntu/+so...ux/+bug/530449)
Aircrack-ng can not capture data packet, only frames. You can see it also on screenshoot posted at the begining of this topic. Lot of network and no single data packet - impossible

as far as i remember it was possible to capture a data packet on channel 6 in stock kernel, i can't confirm it now cause there is no channel 6 network around.

-------------------update------------

ok i have checked this again using easy debian and aircrack.
I'm able to sniff data at unencrypted networks(didn't saw it before cause i have poor signal to unencrypted networks in my area)
whean i was trying to generate some traffic at my wpa2 network data packet does not increasing. But i can see data packet in wireshark but they are apear as malformed. Data packet don't have a source MAC adress - that is why aircrack doesn't see them (in the same time my debian lenny on pc can see the same packets source MAC adress and aircrack data packet count goes up

screenshot:
Attached Images
 

Last edited by hardkorek; 2010-05-12 at 22:57.
 
Posts: 50 | Thanked: 444 times | Joined on Apr 2010 @ Austria
#24
Originally Posted by hardkorek View Post
Aircrack-ng can not capture data packet, only frames. You can see it also on screenshoot posted at the begining of this topic. Lot of network and no single data packet - impossible

-------------------update------------

ok i have checked this again using easy debian and aircrack.
I'm able to sniff data at unencrypted networks(didn't saw it before cause i have poor signal to unencrypted networks in my area)
whean i was trying to generate some traffic at my wpa2 network data packet does not increasing. But i can see data packet in wireshark but they are apear as malformed. Data packet don't have a source MAC adress - that is why aircrack doesn't see them (in the same time my debian lenny on pc can see the same packets source MAC adress and aircrack data packet count goes up
Sadly you are right, it is impossible to capture encrypted data packets. I suspect the hardware decryption of the wl1251 chip to break encrypted packets. I will try to fix it, but at this point I can't promise anything.

My recent tests showed that this doesn't break WPA handshake capturing as the handshake itself only consists of unencrypted 802.11 data packets.
Therefore this bug only affects WEP cracking and general data sniffing whereas Wardriving and WPA cracking isn't affected.

Originally Posted by hardkorek View Post
as far as i remember it was possible to capture a data packet on channel 6 in stock kernel, i can't confirm it now cause there is no channel 6 network around.
I have checked some old capture files made with Kismet and the stock kernel without patched driver. It shows exactly the same problem.

Last edited by lxp; 2010-05-13 at 11:33.
 
Posts: 393 | Thanked: 67 times | Joined on Feb 2010
#25
lxp,

Thank you for your quick responses on previous posts. Can you please tell me where the "kismet.conf" file is your Kismet N900 version? I understand usually it's in "/etc/kimset/kismet.conf" on the desktop version of Kismet.

The reason I would like to get access to kismet.conf is disable the AutoGroup settings which are normally set to:

# Do we autogroup data-only networks?
autogroup_data=true
# Do we autogroup adhoc networks?
autogroup_adhoc=true

I want to do this because sometimes Kismet on the N900 shows that it can see 5 to 10 networks, but provides no real detailed entries other than "AutoGroup" (no SSIDs, but does show apparent MAC address of clients).

Please let the group know, thank you again.
 
hawaii's Avatar
Posts: 1,030 | Thanked: 792 times | Joined on Jun 2009
#26
AFAIK, it says right in his blog post. In any fashion, it's /opt/kismet/etc/kismet.conf
 
Posts: 50 | Thanked: 444 times | Joined on Apr 2010 @ Austria
#27
Originally Posted by mail_e36 View Post
Can you please tell me where the "kismet.conf" file is your Kismet N900 version? I understand usually it's in "/etc/kimset/kismet.conf" on the desktop version of Kismet.
You can find it on my blog. Here is the important part for your question:

Logfiles are located in /home/user/MyDocs (path can be configured in the Kismet server configuration located in /opt/kismet/etc/kismet.conf)
UI/Client configuration files are located in /home/user/.kismet or /root/.kismet (if running as root)
Server configuration files are located in /opt/kismet/etc
Update: Thanks hawaii, you were a bit faster
 

The Following User Says Thank You to lxp For This Useful Post:
Posts: 393 | Thanked: 67 times | Joined on Feb 2010
#28
Unfortunately I was not able to locate the "autogroup_data" field in the UI/Client configuration file which is located in /home/user/.kismet. (or any other files in that directory). I also wasn't able to locate the "autogroup_data" field in the kismet.conf file.

Can anyone point me in the right direction? The reason I would like to get access to find the autogroup_data field is disable the AutoGroup settings which are normally set to:

# Do we autogroup data-only networks?
autogroup_data=true
# Do we autogroup adhoc networks?
autogroup_adhoc=true

Last edited by mail_e36; 2010-05-13 at 17:28.
 
Posts: 186 | Thanked: 79 times | Joined on Feb 2010
#29
Sadly you are right, it is impossible to capture encrypted data packets. I suspect the hardware decryption of the wl1251 chip to break encrypted packets. I will try to fix it, but at this point I can't promise anything.
I hope you will find a way to fix it. Anyway it feels good to have in pocket device capable to crack WPA
 
Posts: 50 | Thanked: 444 times | Joined on Apr 2010 @ Austria
#30
Originally Posted by mail_e36 View Post
Unfortunately I was not able to locate the "autogroup_data" field in the UI/Client configuration file which is located in /home/user/.kismet. (or any other files in that directory). I also wasn't able to locate the "autogroup_data" field in the kismet.conf file.

Can anyone point me in the right direction?
I quickly did a grep on the Kismet code and couldn't find anything relevant, so it currently might be impossible in Kismet newcore.

I have forwarded your question to dragorn (the Kismet developer). As soon as I get an answer I will update my post.

UPDATE: Also dragorn said it is currently not possible and it looks like he is currently not planing to implement it in the near future, as he would welcome patches. I am sorry but I also won't implement it because I have enough on my todo list with higher priority.

Last edited by lxp; 2010-05-14 at 15:36.
 
Reply


 
Forum Jump


All times are GMT. The time now is 01:20.