Notices


Reply
Thread Tools
Posts: 1,163 | Thanked: 1,873 times | Joined on Feb 2011 @ The Netherlands
#481
I think it would help if you would read how aircrack-ng works, what monitor mode does and how cleven run the commands with buttons
 

The Following User Says Thank You to mr_pingu For This Useful Post:
Posts: 61 | Thanked: 4 times | Joined on Feb 2012
#482
[QUOTE=StefanL;1169659]
Originally Posted by octave View Post

This is a little off-topic, but loading injection drivers should not prevent you from seeing wifi APs. However, not being in managed mode (ie. what I said in last post: you need to disable monitor mode) will.
hmm,seems we ar not on d same page.WHEN I LOAD INJECTION DRIVERS AND PROCCED TO SCAN FOR WIFI USING CLEVEN,NO WIFI CON SHOWS UP.SCANNING WIT FONE ALSO DOES NOT DISPLAY WIFI.WEN I UNLOAD DRIVERS.WIFI CONS WORKS FINE.<<<<<dats my issue.
 
Posts: 1,163 | Thanked: 1,873 times | Joined on Feb 2011 @ The Netherlands
#483
Load injection drivers,

go to x-terminal
sudo gainroot
airmon-ng start wlan0
airodump-ng mon0

output of airodump lists APs, through monitor mode

or are you using a new kernel-power (pre50)? Since the drivers need to be recompiled on the newer kernel as something changed in the wireless settings/config
 
Posts: 61 | Thanked: 4 times | Joined on Feb 2012
#484
Originally Posted by mr_pingu View Post
I think it would help if you would read how aircrack-ng works, what monitor mode does and how cleven run the commands with buttons
ok.link pls
 
Posts: 1,163 | Thanked: 1,873 times | Joined on Feb 2011 @ The Netherlands
#485
 

The Following User Says Thank You to mr_pingu For This Useful Post:
Posts: 61 | Thanked: 4 times | Joined on Feb 2012
#486
Originally Posted by mr_pingu View Post
http://www.aircrack-ng.org/doku.php?id=newbie_guide

http://www.aircrack-ng.org/doku.php?id=airmon-ng

The rest can you google yourself...
Thanks.Quick one.I was collecting wep ivs (got about 3000) bfore power went off.how can I continue if am back on.I dnt want to start from 0.
 
Posts: 2,076 | Thanked: 3,268 times | Joined on Feb 2011
#487
If you collected them there is either *.ivs or *.cap file with them, next capture will result in Wireless-network-name-01.cap or .ivs file, just make aircrack-ng use all files from same network like: aircrack-ng Wireless-network-nam*.cap/ivs and you're good to go
 

The Following User Says Thank You to szopin For This Useful Post:
Saturn's Avatar
Posts: 1,648 | Thanked: 2,122 times | Joined on Mar 2007 @ UNKLE's Never Never Land
#488
Originally Posted by octave View Post
Thanks.Quick one.I was collecting wep ivs (got about 3000) bfore power went off.how can I continue if am back on.I dnt want to start from 0.
use the "All Common" button as described in the wiki..
http://wiki.maemo.org/Cleven#Decryption_Window
 

The Following 2 Users Say Thank You to Saturn For This Useful Post:
Posts: 87 | Thanked: 4 times | Joined on Sep 2010
#489
an little info, how to add reaver and walsh ???
i need to install Cleven-experimental?

Last edited by colla84; 2012-03-02 at 14:33.
 
Posts: 16 | Thanked: 8 times | Joined on Feb 2012
#490
after scanning for AP when i choose WPS it always shows only 1 AP named "packet", no matter how many are supposed to be there.

if i choose it it will start reaver properly...
 
Reply

Tags
aircrack, cleven, reaver

Thread Tools

 
Forum Jump


All times are GMT. The time now is 17:37.