Active Topics

 



Notices


Reply
Thread Tools
Posts: 16 | Thanked: 8 times | Joined on Feb 2012
#1171
cant wait till reaver is a part of this tool. thanks for your hard work.
 

The Following User Says Thank You to psycon For This Useful Post:
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#1172
Latest update V 0.49 is attached below. This update fixes the WEP cap delete bug.

Install version 0.3 from post no 1. in this thread (or any other working version), then apply my update. As per usual, make a back-up copy of the files to be replaced (Main.py, FAS.py, getinfo.sh, scan.sh, getmacmanaged.sh, getmacmonitor.sh, wepcaplist.sh, wpacaplist.sh, keylist.sh), copy the archive to the FAS directory on your N900 and extract within xterm in the FAS directory.
Code:
tar -xzvf faircrack0.49.tar.gz
Enjoy

PS: Plan is to have the next version out through the extras repository; I will probably start a new thread for it when ready.

Update 1: Latest version in the attachment has the capture and WPA wordlist decrypt bug fixed.
Attached Files
File Type: gz faircrack0.49.tar.gz (14.9 KB, 289 views)
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)

Last edited by StefanL; 2012-03-07 at 21:32. Reason: Update added
 

The Following 6 Users Say Thank You to StefanL For This Useful Post:
Estel's Avatar
Posts: 5,028 | Thanked: 8,613 times | Joined on Mar 2011
#1173
Thanks a lot, StefanL! I wasn't able to find any problems now

Few questions, though:

1. What is the difference between choosing "Korek" or "korek" buttons from decrypt tab, as a method? I suppose, that "korek" allows to chose number, as per Your update description. So, what is the purpose of "Korek" button? Selecting one seems to deselect another.

2. It seems, that loading injection drivers, changing MAC, closing application, opening it again, and then unloading injection drivers result in program *not* loading default MAC. Could it be fixed for version 0.50?

/Estel
__________________
N900's aluminum backcover / body replacement
-
N900's HDMI-Out
-
Camera cover MOD
-
Measure battery's real capacity on-device
-
TrueCrypt 7.1 | ereswap | bnf
-
Hardware's mods research is costly. To support my work, please consider donating. Thank You!
 

The Following 2 Users Say Thank You to Estel For This Useful Post:
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#1174
Originally Posted by Estel View Post
Thanks a lot, StefanL! I wasn't able to find any problems now

Few questions, though:

1. What is the difference between choosing "Korek" or "korek" buttons from decrypt tab, as a method? I suppose, that "korek" allows to chose number, as per Your update description. So, what is the purpose of "Korek" button? Selecting one seems to deselect another.
The difference between the Korek and korek methods are explained on the website, for me it was a trivial excercise to put this in fAircrack (<-Gui for aircrack ). My guess is that the aircrack programmers think it is a useful thing to have based on their experience with using the tool. This is from the website:

-K none Invokes the Korek WEP cracking method. (Default in v0.x)
-k korek (WEP cracking) There are 17 korek statistical attacks. Sometimes one attack creates a huge false positive that prevents the key from being found, even with lots of IVs. Try -k 1, -k 2, … -k 17 to disable each attack selectively.

So, yes, they are mutually exclusive options (afaik, but I will into this again, thinking about it again now makes me think it needs to be run as -K -k x. Will check this.). Also, the default option for version 1.x is PTW, so using Korek (or korek) should be considered an advanced option (apparently this requires more ivs to be successful). I was debating whether I should have PTW selected by default, will probably do this in the next version .

Originally Posted by Estel View Post
2. It seems, that loading injection drivers, changing MAC, closing application, opening it again, and then unloading injection drivers result in program *not* loading default MAC. Could it be fixed for version 0.50?

/Estel
Thanks, will look into this.
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)

Last edited by StefanL; 2012-02-29 at 20:10.
 

The Following 2 Users Say Thank You to StefanL For This Useful Post:
Mr Wolf's Avatar
Posts: 84 | Thanked: 22 times | Joined on Nov 2011 @ Italy
#1175
Hi!
Since I've installed version 0.49, fAircrack is not working well anymore.
When I click on "Packet Capture", the window closes immediately!

Since I've just installed NITDroid, I thought it could be something related to it, or, better to Kernel Power, but I've just tried to go back to 0.48 and works perfectly as earlier.

So, I don't know if it's just my problem or something wrong with 0.49.
__________________
I'm Winston Wolf, I solve problems
 
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#1176
Originally Posted by Mr Wolf View Post
Hi!
Since I've installed version 0.49, fAircrack is not working well anymore.
When I click on "Packet Capture", the window closes immediately!

Since I've just installed NITDroid, I thought it could be something related to it, or, better to Kernel Power, but I've just tried to go back to 0.48 and works perfectly as earlier.

So, I don't know if it's just my problem or something wrong with 0.49.
It is quite possible that that is a new bug in 0.49; I changed the way essid's are manipulated, please report on whether this is for WEP or WPA and whether there was any special characters in the essid you were trying to capture.

Also, run Main.py in the FAS directory using PyGTKEditor and report what error messages you get. Thanks
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)

Last edited by StefanL; 2012-03-01 at 19:23.
 
Mr Wolf's Avatar
Posts: 84 | Thanked: 22 times | Joined on Nov 2011 @ Italy
#1177
Ok... I tried with my router with ESSID
TP-LINK CA 1.2

I opened Main.py as you said, but... what should I look for?
It's a very looooong file!
I've also found some references to old versions of fAircrack.
__________________
I'm Winston Wolf, I solve problems
 
Posts: 105 | Thanked: 87 times | Joined on Jun 2011 @ Unknown
#1178
Originally Posted by StefanL View Post
It is quite possible that that is a new bug in 0.49; I changed the way essid's are manipulated, please report on whether this is for WEP or WPA and whether there was any special characters in the essid you were trying to capture.

Also, run Main.py in the FAS directory using PyGTKEditor and report what error messages you get. Thanks
I can confirm the wep packet capture button does not work on aps with spaces
the decript wpa handshake wordlist does not work either
 

The Following User Says Thank You to g0r For This Useful Post:
Posts: 105 | Thanked: 87 times | Joined on Jun 2011 @ Unknown
#1179
@StefanL
any news on an old request
 

The Following User Says Thank You to g0r For This Useful Post:
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#1180
Originally Posted by Mr Wolf View Post
Ok... I tried with my router with ESSID
TP-LINK CA 1.2

I opened Main.py as you said, but... what should I look for?
It's a very looooong file!
I've also found some references to old versions of fAircrack.
Just run it from the editor using the icon on the right looking like a gear.

PS: You have now made the first step on becoming an ace developer on the N900.
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)
 

The Following User Says Thank You to StefanL For This Useful Post:
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 17:34.