Reply
Thread Tools
Posts: 1 | Thanked: 0 times | Joined on Jan 2008
#31
I have a nokia n800 and I am brand new to Linux and do not completely understand xterm. When I enter sudo gainroot, it asks me to enable rd mode. What is rd mode and how do I enable it.
Thank You
Steve

Last edited by steve00; 2008-01-08 at 00:00. Reason: left out information
 
Posts: 18 | Thanked: 1 time | Joined on Jul 2008
#32
same problem here.... enable rd mode...
 
Posts: 132 | Thanked: 40 times | Joined on Jun 2008
#33
Do you have either the becomeroot or rootsh packages installed? I would install rootsh instead of becomeroot. After you install rootsh then typing sudo gainroot will give you root.
 

The Following User Says Thank You to D'ohboy For This Useful Post:
Posts: 425 | Thanked: 132 times | Joined on Mar 2008 @ California
#34
No... unfortunately there isn't :/
__________________
Promises are like babies. Fun to make, but hard to deliver.

Warning: dates on calendar are closer than they appear.
 
Posts: 18 | Thanked: 1 time | Joined on Jul 2008
#35
I went to gronmayer downloaded the eko one package, which has become root, then went to aplication manager done the red pill thing.. then went to the x-term and did.. sudo gainroot.. but still says enable rd mode.. any suggestion??
 
Posts: 2 | Thanked: 0 times | Joined on Jan 2010
#36
Originally Posted by mfresh View Post
Now you have to wait for a while, till you have captured enough data to crack the WEP key. If the access point is busy then you might not have to wait too long.

Anyway, after an hour or so, you can try cracking it.

Type:

aircrack-ng mycapture-01.ivs

and hope for the best.

aircrack will try to crack the key, and if you have enough data captured it should crack the key eventually. If not, it will keep trying, as you gather more and more data, until you are successful (or never if you are unlucky, or if there is not enough traffic on the network)
So you decide how much data is collected? or airodump stops automatically after enough data collected for cracking?
 
Posts: 5 | Thanked: 0 times | Joined on Mar 2010
#37
is it looking at the #data to c whether the data collected in enough??

# Data -- Number of captured data packets (if WEP, unique IV count), including data broadcast packets.
 
Posts: 7 | Thanked: 2 times | Joined on Jun 2010
#38
hallo i just like to share my experience...
N900 how to crack a WEP key with it... Today i have success of crackin my own WEP key ... exact commands
Ifconfig wlan0 down
iwconfig wlan0 mode monitor
if config wlan0 up
aireplay wlan0 -9 (note the MAC adress)
airodump-ng -w (what ever you want filename) -c (channel)
--bssid (noted mac adress) wlan0
after 1hour and 12 minutes i had 50 000 packages
ctrl+c (ctrl on the screen) aircrack-ng (name of the file you typed .cap) 1 minute after that =) i haved the correct key
Note: all that is with root access
if you do it with notebook dont use wlan0 in my ubuntu is mon0 after makin a monitor mode ... oh and there is a aireplay -0 1 -a mac adress wlan0 for deauth but if you dont know what that is you can simply w8 share your experience after tryin this ... and btw i saw that some guys in the forum says that they need some drivers for injection or something ... LIE ... maybe you ned it for WPA but no for WEP ...
 

The Following 2 Users Say Thank You to menthor For This Useful Post:
Posts: 529 | Thanked: 194 times | Joined on Aug 2010 @ UK
#39
[QUOTE=

airodump-ng -w (what ever you want filename) -c (channel)
--bssid (noted mac adress) wlan0

...[/QUOTE]

im gettin stuck at this point just gettin airodump ng help any ideas whats wrong .

many thanks
 
Posts: 89 | Thanked: 27 times | Joined on Dec 2009 @ The Netherlands
#40
What error do you get?

Try running as root.
 
Reply

Thread Tools

 
Forum Jump


All times are GMT. The time now is 08:33.