Notices


Reply
Thread Tools
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#571
cd to your MyDocs/FAS/ directory and type

python Main.py
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 
Posts: 12 | Thanked: 2 times | Joined on Feb 2011
#572
I solved the problem, I installed the sudser, I thought the rootsh was enough, thank you and sorry for wasting time

if I have problems, I'll post here
I'll test tonight

Little english, i'm brazilian

Last edited by Lenowar; 2011-03-02 at 14:23.
 
Alfred's Avatar
Posts: 855 | Thanked: 612 times | Joined on Oct 2010 @ Germany
#573
Guys could You please explain me how do i delete everything that was installed in order to do all this interesting stuff, without having to reflash the device, i mean drivers, than wl1 kernel an so on?
 
PathFinder@9GS's Avatar
Posts: 164 | Thanked: 79 times | Joined on Jul 2010
#574
I have a question, why is the column of dictionaries not listing anything?
Is it not supposed to display any filename or am I doing something wrong?

Also on while doing a wpa dump, I don't see a handshake getting detected even after connecting/disconnecting a client to my home network.

Would really appreciate some help regarding this.
 
Posts: 17 | Thanked: 0 times | Joined on Jan 2011
#575
Hello

I have 2 questions regarding WEP cracking:
- Is a good practice to run Decrypt when capturing packets or should I kill that terminal window first?
- How can I merge capture files?

Thanks a lot.
 
Posts: 150 | Thanked: 16 times | Joined on Jun 2010
#576
i followed all instructions for installing wl1251 and faircrack (2nd time first time worked ) and i cant enable the drivers and i cant tell what i did wrong
pls advise!
 
Posts: 156 | Thanked: 29 times | Joined on Jul 2010 @ Pakistan
#577
Still no v0.4?
 
Posts: 12 | Thanked: 2 times | Joined on Feb 2011
#578
keep all the x-term open until get the key?
or at some time I close any of them?
 
Posts: 12 | Thanked: 2 times | Joined on Feb 2011
#579
I got in my wep network, cool, but I still have doubts, I leave everything open? all terminals?
If I get a death authent, but the ARP continues to grow, I leave open?
 
Posts: 39 | Thanked: 0 times | Joined on Mar 2010
#580
i have installed faircrack when i try to open it up it starts as if its guna come on but just goes back to desktop any help please
 
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 01:43.