Notices


Reply
Thread Tools
Posts: 1,163 | Thanked: 1,873 times | Joined on Feb 2011 @ The Netherlands
#741
Originally Posted by pusak gaoq View Post
there nothing wrong about both injection button enable all the times....if you have install macchanger then you can use injection button (disable) to auto change the mac address....
as for dictionaries you put it on this path....

FAS/diction

there a many dictionaries out there & the best is at 33Gb but sadly it wont fit our beloved n900 due to sized...
but you can download smaller sized or created/edit the dictionaries by putting any word/password you like & save it/compress it as .tar...
my expriences...using John is far more better than dictionaries....
Yes actually wpa can't be cracked except bruteforcing, so trying and trying. It's algorithm isn't cracked so only bruteforcing works, but in case we have 64 character long hex that would take ages even on a decent PC Well if you have a nice pc and a good GPU go ahead with pyrit which can do about 8.000 - 31.000 keys per second bruteforcing.My N900@900Mhz only gets about 50 - 80
Here check it out: http://lastbit.com/pswcalc.asp

With dictionaries you need to have luck it is in the dictionary, tho with dictionaries the keys per second is faster as it doesn't have to generate the keys only read and compare
 
Posts: 143 | Thanked: 29 times | Joined on Jul 2010 @ France, St Martin
#742
i have got a problem with faircrack it not working anymore,anytime i try to enable the injection it disable monitor mode and it not scanning any wifi network

Last edited by augustthe; 2011-05-27 at 19:58.
 
Posts: 146 | Thanked: 39 times | Joined on May 2010
#743
Hi
The problem is Aircrack-NG 1.1 ( if u have update to dis version) to fix this i look on the forum and found

sudo gainroot

ln -s /usr/local/sbin/* /usr/sbin

http://talk.maemo.org/showthread.php...light=aircrack
post 29
Now faircrack is working again. i am not sure if aircrack-ng is working but u can take the .cap and try on a pc.

Last edited by q6600; 2011-05-29 at 14:24.
 
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#744
Originally Posted by windows7 View Post
why is my injection buttons both enable at all times?
Because I could not work out a way to return a value to represent whether injection is on or off. A method was posted in this thread but I've been really busy as I've been performing fire-spinning shows all over the country.

If anyone would like to continue development then I will happily provide them with the QtDesigner files so they can easily edit the GUI.
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 

The Following 3 Users Say Thank You to FRuMMaGe For This Useful Post:
kingoddball's Avatar
Posts: 1,187 | Thanked: 816 times | Joined on Apr 2010 @ Australia
#745
Originally Posted by FRuMMaGe View Post
If anyone would like to continue development then I will happily provide them with the QtDesigner files so they can easily edit the GUI.
Yep. Send me the files and I'll see what we can do
__________________
The thanks button? Sure! You can press it! I would!
 
kingoddball's Avatar
Posts: 1,187 | Thanked: 816 times | Joined on Apr 2010 @ Australia
#746
Frumm... if you're done with this project, I am more than happy to take over and I have a bloody kickass idea.... bloody awesome!
IF it will work, I will need some help from the community and maybe some from yourself if willing...

idea: cloud based brute force!!
possible: capture WPA handshake, upload *.cap file to server and see how we go as a cloud to brute force the key... it's an idea.. which could work!
__________________
The thanks button? Sure! You can press it! I would!
 

The Following User Says Thank You to kingoddball For This Useful Post:
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#747
Originally Posted by kingoddball View Post
Frumm... if you're done with this project, I am more than happy to take over and I have a bloody kickass idea.... bloody awesome!
IF it will work, I will need some help from the community and maybe some from yourself if willing...

idea: cloud based brute force!!
possible: capture WPA handshake, upload *.cap file to server and see how we go as a cloud to brute force the key... it's an idea.. which could work!
It's a good idea I would be willing to help implement that. I'll provide you with the GUI next time I am back at home.
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 

The Following 2 Users Say Thank You to FRuMMaGe For This Useful Post:
kingoddball's Avatar
Posts: 1,187 | Thanked: 816 times | Joined on Apr 2010 @ Australia
#748
Thanks Frumm!
I will start working on all this once I can. If possible can you explain what tools (development tools/on PC) you used for this.
I have been discussing the cloud brute force with a friend into all that.
He has a serve we can test on (I have unlimited internet [not fast]) and if we want to get NERDY we can use my PS3 for a server! 9cores, baby!! GO CELL!


I will try upload and use google.code for all my projects to keep it available for all to modify (svn maybe).
__________________
The thanks button? Sure! You can press it! I would!

Last edited by kingoddball; 2011-05-30 at 09:41.
 

The Following 3 Users Say Thank You to kingoddball For This Useful Post:
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#749
Ok, so I have made an unofficial update to faircrack 0.4, since Frummage has more or less sanctioned independent updates.

This version fixes the issue with spaces in the AP (see earlier posts in this thread). I spent a few days trying to pass something that would be acceptable to the call to grep in a script with a space in it, it only seems to work in xterm, but never in the call to the script, so I had to resort to passing the bssid instead of the essid. I made changes to Main.py and readAP.sh and getinfo.sh (changes are noted in Main.py attached).

As per usual make backup copies of the three files mentioned above, copy the attached file into the FAS directory and extract in xterm.

tar -xvf faircrack0.4.tar

Please test and report back here since I am not near a wireless AP for the next month.

Updates are attached in the archive, enjoy
Attached Files
File Type: tar faircrack0.4.tar (16.5 KB, 282 views)
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)

Last edited by StefanL; 2011-06-12 at 00:17. Reason: Clarification - Any feedback on this or is it just a poc?
 

The Following 4 Users Say Thank You to StefanL For This Useful Post:
Posts: 2,225 | Thanked: 3,822 times | Joined on Jun 2010 @ Florida
#750
Hey, just so everyone knows, as of version 1.1-maemo8 (technically 1.1-maemo7, but that was a bit broken) of aircrack-ng, the aircrack-ng pacakge will be automatically symlinking all the aircrack-ng binaries to /usr/bin/ and /usr/sbin/.

So you no longer have to symlink manually. My apologies to anyone who had inconveniences using faircrack during the transitionary period these last couple of weeks while I took over maintaining the aircrack-ng package, as I was pushing out updates for a while, some of which probably inconvenienced a few of you - that said, -devel software is like having unprotected sex while stabbing yourself with reused needles. It does that. However, the current version in -devel should be perfectly safe to update to.

Also, in the meantime: I have pushed aircrack-ng into extras-testing, so it's not just confined to -devel anymore. Thought some of you might want a heads-up to that effect.
 

The Following 4 Users Say Thank You to Mentalist Traceur For This Useful Post:
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 11:10.