Notices


Reply
Thread Tools
Posts: 182 | Thanked: 84 times | Joined on Jul 2010 @ Jordan
#391
Originally Posted by stevomanu View Post
table i want is with
Code:
ABCDEFGHIJKLMNOPQRSTUVWXYZ1234567890
an thats it but im sure size was 63TB with is not possable enless im doing some thign wrong ""

whats best way of making that table then !! please
i think this link may help u
im not sure how 2 make them :S
update me

Last edited by fatcobrah; 2011-02-06 at 21:17.
 
kingoddball's Avatar
Posts: 1,187 | Thanked: 816 times | Joined on Apr 2010 @ Australia
#392
For installation help and full guide including faircrack, python, wl1 drivers and cow powers Click Here.
__________________
The thanks button? Sure! You can press it! I would!
 

The Following User Says Thank You to kingoddball For This Useful Post:
Posts: 268 | Thanked: 75 times | Joined on Jan 2011
#393
Originally Posted by Brian_7 View Post
Hi FRuMMaGe. Here a pic of my problem:



When i select wi-fiarnet, nothing apears in the below white setion and i get the error index out of range.
Hi FRuMMaGe. I don't get this error when the WEP network (or WAP) is on channel 6. My WEP network is on channel 1, so how can i solve this error?
 
Posts: 110 | Thanked: 14 times | Joined on Sep 2010
#394
Originally Posted by chivar View Post
Hello thread I am able to exec fAircrack up to "Start Packet Capture" button in "access point" tab but it is written in post 1 that I should expect an xterm window to popup... with mine there's popup after i selected my AP and started the "Start Packet Capture" whats the fix for this?

"authenticate" and "start packet injection" buttons are disabled couldn't generate and inject arp packets to ap
managed to make my install to work finally able to sniff out some keys








but what i dont understand is when i try to listen to my own AP (to which i am previously authenticated) i cant launch the xterm window
and when i listen to other ap to which i am never authenticated i am able to do packet injection though it closes itself after some time
 
kingoddball's Avatar
Posts: 1,187 | Thanked: 816 times | Joined on Apr 2010 @ Australia
#395
FRuM:
There was a question over at the help thread.
Are you going to integrate wesside-ng into faircrack? (wesside-ng)

Edit:
After some google-fu I found:
aircrack-ng(1)
airdecap-ng(1)
airdriver-ng(1)
aireplay-ng(1)
airmon-ng(1)
airodump-ng(1)
airolib-ng(1)
airsev-ng(1)
airtun-ng(1)
buddy-ng(1)
easside-ng(1)
ivstools(1)
kstats(1)
makeivs-ng(1)
packetforge-ng(1)
__________________
The thanks button? Sure! You can press it! I would!
 
pusak gaoq's Avatar
Posts: 723 | Thanked: 519 times | Joined on Nov 2010 @ Kuching:Malaysia
#396
i have install everything but the wifi driver....
before i install the driver i just wanna know...
1.is the wifi driver safe to install on my n900???
2.after i have install the driver,can i use my wifi connection just likes before????
3.if there is a problem after i have installed the wifi driver...is there a way to get back my original wifi driver n install it back to my n900????


help me guys....
 
kingoddball's Avatar
Posts: 1,187 | Thanked: 816 times | Joined on Apr 2010 @ Australia
#397
Hello:
Answers:
1: Yep.
2: Yep.

3: Yep. Just reinstall Power Kernel or Omap1 (if not using Multiboot).

If using MultiBoot, just load Omap1 - back to stock.
__________________
The thanks button? Sure! You can press it! I would!
 
ammyt's Avatar
Posts: 1,918 | Thanked: 3,118 times | Joined on Oct 2010 @ My pants
#398
I'm cracking my own router (wep) but I'm having some trouble changing my MAC address, where is the MAC address that I'll have to change mine to? I mean where is the MAC address of the authenticated client (me) in airodump?
 
Posts: 25 | Thanked: 1 time | Joined on Aug 2010
#399
i can't open my camera anymore??..
does it have anything to do with the power kernel or lxp driver???
 
Posts: 136 | Thanked: 150 times | Joined on Dec 2010 @ Finland
#400
Originally Posted by triplea.smklb View Post
i can't open my camera anymore??..
does it have anything to do with the power kernel or lxp driver???
it means you have old FCAM drivers that are not compatible with the latest power kernel.

uninstall FCAM and all software that use it, then reinstall them
 

The Following User Says Thank You to mooglez For This Useful Post:
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 12:55.