Notices


Reply
Thread Tools
kingoddball's Avatar
Posts: 1,187 | Thanked: 816 times | Joined on Apr 2010 @ Australia
#11
@Mart5.1: No Clue. I will ask if he is.
I had never heard of that!

But after a simple bit of google-fu I found these!

aircrack-ng
airdecap-ng
airdriver-ng
aireplay-ng
airmon-ng
airodump-ng
airolib-ng
airsev-ng
airtun-ng
buddy-ng
easside-ng
ivstools
kstats
makeivs-ng
packetforge-ng
__________________
The thanks button? Sure! You can press it! I would!
 

The Following User Says Thank You to kingoddball For This Useful Post:
Posts: 68 | Thanked: 19 times | Joined on Sep 2010
#12
Originally Posted by kingoddball View Post
@Mart5.1: No Clue. I will ask if he is.
I had never heard of that!

But after a simple bit of google-fu I found these!

aircrack-ng
airdecap-ng
airdriver-ng
aireplay-ng
airmon-ng
airodump-ng
airolib-ng
airsev-ng
airtun-ng
buddy-ng
easside-ng
ivstools
kstats
makeivs-ng
packetforge-ng
thanks for the swift reply i will keep following the other thread for updates
cheers
mart5.1
 
Posts: 115 | Thanked: 22 times | Joined on Feb 2010 @ Mexico
#13
too lame...
 
kingoddball's Avatar
Posts: 1,187 | Thanked: 816 times | Joined on Apr 2010 @ Australia
#14
What's lame?

If you don't like it, don't loiter around here
__________________
The thanks button? Sure! You can press it! I would!
 
Switch_'s Avatar
Posts: 601 | Thanked: 549 times | Joined on Mar 2010 @ Redditch, UK
#15
Originally Posted by badstraw View Post
too lame...
Just like your post.....?

Really?
__________________
---<|| Alt + F4 for GOD MODE ||>---
---<|| Deviant Art Linky Linky ||>---
 

The Following User Says Thank You to Switch_ For This Useful Post:
Posts: 1,680 | Thanked: 3,685 times | Joined on Jan 2011
#16
...or you could compile coWPAtty and run precomputed rainbow tables against the target networks specific ID.

Oh look!

insane 49 million password precomputed rainbow tables

The n900 could easily managed 20-30,000 passwords a second...
__________________
N900: One of God's own prototypes. A high-powered mutant of some kind never even considered for mass production. Too weird to live, and too rare to die.
 

The Following 2 Users Say Thank You to vi_ For This Useful Post:
kingoddball's Avatar
Posts: 1,187 | Thanked: 816 times | Joined on Apr 2010 @ Australia
#17
WPA is very hard. Mine is not the default router password. It's not a word. It's a combination. 12 digits. It could takes weeks/months or even years for a brute force attack..
I wanna try hit a WPA network - Mine even!

Up to 30,000 per minute?! What!?
Are you sure?
I thought it was a LOW number.

I'm sure I could spare 1.9GB! The N900 is a powerhouse of storage! I have 40GB atm. It was 48GB.
__________________
The thanks button? Sure! You can press it! I would!

Last edited by kingoddball; 2011-02-07 at 09:03.
 
ammyt's Avatar
Posts: 1,918 | Thanked: 3,118 times | Joined on Oct 2010 @ My pants
#18
I need help changing my MAC, can somebody guide me?
 
Captwheeto's Avatar
Posts: 302 | Thanked: 193 times | Joined on Oct 2008 @ England
#19
I lol'd at people asking what apt-get moo and does and why do they need it :')

Thanks for the guide. My phone needed a reflash at 3Am this morning, now I don't even need to think about what I'm doing.
 

The Following 2 Users Say Thank You to Captwheeto For This Useful Post:
Posts: 155 | Thanked: 92 times | Joined on Jul 2010 @ Jordan
#20
First ty for the guide, but I have a problem followed your guide and all went well except for when I try to use the short cut nothing happens closes back to desktop and when I use the x-term I get this..any suggestion..ty
Attached Images
 
 
Reply


 
Forum Jump


All times are GMT. The time now is 12:12.