Notices


Reply
Thread Tools
atilla's Avatar
Posts: 1,210 | Thanked: 597 times | Joined on Apr 2010 @ hamburg,germany
#11
do i have to enable the bleeding-egde drivers after every reboot to use them?
__________________


Nobody likes us but we dont care....
 
famdango's Avatar
Posts: 17 | Thanked: 5 times | Joined on Feb 2010 @ Wales
#12
I see one of the prerequisites for this is installing PyQt, but I notice that the download page for that gives a warning about filling up root space with Qt Libraries... Anybody struggled with available root space after installing?
 
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#13
Originally Posted by atilla View Post
do i have to enable the bleeding-egde drivers after every reboot to use them?
No. Once installed properly you can enable/disable them as needed from the "Monitor" tab on fAircrack.

I find they eat battery life quicker so I only enable them for fAircrack and then disable them straight after.

Originally Posted by famdango View Post
I see one of the prerequisites for this is installing PyQt, but I notice that the download page for that gives a warning about filling up root space with Qt Libraries... Anybody struggled with available root space after installing?
I've been using PyQt for a long time and have plenty of other apps installed. I've not noticed any negative consequences.
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 

The Following 3 Users Say Thank You to FRuMMaGe For This Useful Post:
atilla's Avatar
Posts: 1,210 | Thanked: 597 times | Joined on Apr 2010 @ hamburg,germany
#14
so i only have to install the kernel and the drivers and faircrack and faircrack enables/disables them automatically?
thanks

Editk got it
__________________


Nobody likes us but we dont care....

Last edited by atilla; 2011-01-26 at 23:29.
 
Chrome's Avatar
Posts: 349 | Thanked: 309 times | Joined on Feb 2010 @ PS/IL
#15
Hey FRuMMaGe, thanks for the app.

One question though, I followed the instuctions and everything went fine, captured about 100k IVs and decrypt processes took no longer than 10 seconds and the window closed by itself. I looked for my AP key (It's a 5 chars WEP) but i always find the same wrong 10 chars long one.

I get the right key when i do it manually (without scripts). So got any idea what i might me doing wrong?
 
tokag's Avatar
Posts: 78 | Thanked: 69 times | Joined on Jan 2010 @ Alaska
#16
THANK YOU for this! great stuff! i built a new icon (not that i didn't like your's or anything...) and thought i would share it here for anyone else whom might like it.
Attached Images
 
 

The Following 4 Users Say Thank You to tokag For This Useful Post:
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#17
Originally Posted by Chrome View Post
Hey FRuMMaGe, thanks for the app.

One question though, I followed the instuctions and everything went fine, captured about 100k IVs and decrypt processes took no longer than 10 seconds and the window closed by itself. I looked for my AP key (It's a 5 chars WEP) but i always find the same wrong 10 chars long one.

I get the right key when i do it manually (without scripts). So got any idea what i might me doing wrong?
I'll look in to it. If it decrypted your key properly then check your MyDocs/FAS/keys/ directory for the txt file and open it. If it correct here but not displaying in fAircrack then its a bug that needs to be fixed.

Originally Posted by tokag View Post
THANK YOU for this! great stuff! i built a new icon (not that i didn't like your's or anything...) and thought i would share it here for anyone else whom might like it.
That's awesome! The one I did was one I made for another app ages ago that I never finished but this one looks very nice indeed. I will include it in the next update if that's ok with you?

EDIT: I linked your pic on the first post under the "Setup" section. I'll include it in the next update which will probably be tomorrow.

I'm currently working on:
> Cracked keys browser
> Deauthentication for WPA
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration

Last edited by FRuMMaGe; 2011-01-26 at 23:23.
 
Chrome's Avatar
Posts: 349 | Thanked: 309 times | Joined on Feb 2010 @ PS/IL
#18
Originally Posted by FRuMMaGe View Post
I'll look in to it. If it decrypted your key properly then check your MyDocs/FAS/keys/ directory for the txt file and open it. If it correct here but not displaying in fAircrack then its a bug that needs to be fixed.
It's showing the wrong one there too, which is 3139373432, and my key is 91197.

Anyway, just noticed this and i think this is what's causing the problem:

01:24:42 Waiting for beacon frame (BSSID: my bssid) on channel 6
Saving ARP requests in replay_arp-0127-012442.cap
You should also start airodump-ng to capture replies.
Notice: got a deauth/disassoc packet. Is the source MAC associated ?
Notice: got a deauth/disassoc packet. Is the source MAC associated ?
Should i change my MAC?

Last edited by Chrome; 2011-01-26 at 23:31.
 
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#19
Originally Posted by Chrome View Post
It's showing the wrong one there too, which is 3139373432, and my key is 91197.

Anyway, just noticed this and i think this is what's causing the problem:



Should i change my MAC?
Change your mac to the same as an already authenticated client.

Remember, it wont work all the time on every router. But it does work better when the router is more active
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 

The Following User Says Thank You to FRuMMaGe For This Useful Post:
kingoddball's Avatar
Posts: 1,187 | Thanked: 816 times | Joined on Apr 2010 @ Australia
#20
PyQT4 Full install or Python2.5-QT4.. ?
I have python2.5-QT4 installed, but do I need PyQT4?
__________________
The thanks button? Sure! You can press it! I would!

Last edited by kingoddball; 2011-01-26 at 23:43.
 
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!

Thread Tools

 
Forum Jump


All times are GMT. The time now is 23:01.