PDA

View Full Version : Aircracker problem on my N800


ehmo
2007-04-15, 02:48
I install sucessfully aircracker and trying use it but it give to me this error
Nokia-N800-10:/usr/sbin# airmon-ng stop wlan0
/usr/sbin/iwpriv

usage: airmon-ng <start|stop> <interface> [channel]

Interface Chipset Driver

/usr/us/usr/usr/sbin/airmon-ng:
/usr/sbin/airmon-ng: 16: Syntax
error: "(" unexpected
i download version from this site
/sbin/airmon-ng: /usr/sbin/airmon-ng: 16:
Syntax error: "(" unexpected[/code]
i download version from this site
http://www.komputika.net/maemo/

anyone know what can i do?

barry99705
2007-04-23, 23:13
Read up on how to actually use airmon-ng...


It should go something like this.

airmon-ng start wlan0 6

So that would fire up airmon using wlan0 as the network adapter and it is going to be monitoring channel 6.

luketoh
2007-04-24, 10:14
Hi ehmo,

Which install file gave you airmon?

Luke

lucky-luke
2007-04-24, 11:55
airmon doesn't work in N770, so if you want to capture, try directly airodump...

ehmo
2007-04-24, 19:04
I cant use airmon because it give me error which i put here.
Dont know what to do now, anyone use kismet?

barry99705
2007-04-24, 19:42
I cant use airmon because it give me error which i put here.
Dont know what to do now, anyone use kismet?

Like I said, you didn't type the command correctly.

trew
2007-04-25, 10:07
I get the same error, even when running the command as above:

airmon-ng start wlan0 6

tried it on 11 too.

luketoh
2007-04-25, 11:35
according to http://maemo.org/maemowiki/ApplicationCatalog2006

airmon-ng is not working.

luketoh
2007-04-25, 11:36
btw, i couldn't get kismet to work properly on the N800 as well.

Any ideas what other software would work well with aircrack-ptw?

mfresh
2007-04-25, 13:01
aircrack-ptw only works with .cap files containing traffic generated by using aireplay in attack mode 3 (replaying ARP requests). It can't be used with .cap files containing arbitrary traffic.

Unfortunately aireplay does not currently work on the N800, so without the possibility of injecting ARP packets using the N800 you can't generate a suitable .cap file, therefore you can't really use aircrack-ptw on the N800.

Of course you can test aircrack-ptw on the N800 by generating a suitable .cap file using a laptop running aireplay to do the ARP packet inkection. But if you are going to use a laptop you might as well run airodump-ng and aircrack-ng on the laptop as well.

If you want to do the whole thing on a standard N800 you are out of luck I am afraid

harliquin
2007-04-25, 13:55
Kismet will work, and aircrack-ptw will work. You just have to be patient with Kismet capturing packets until someone gets injection working.
Look at this thread if you are having Kismet problems.
http://www.internettablettalk.com/forums/showthread.php?p=43141#post43141

Anyone here working on fixing aireplay?

luketoh
2007-04-25, 13:55
Aw shucks. So there isn't a passive scanner and cracker combo for N800? How about the N770?

mfresh
2007-04-25, 16:02
If you want to get a WEP key on your N800 you could use airodump-ng to capture packets and then aircrack-ng to get the key. Problem is that aircrack-ng needs a lot of initialization vectors to work - you'll need to collect maybe 500,000 packets to retrieve the key, and without injection you could be collecting packets for days if the network is not very busy.

Aircrack-ptw only needs about 40,000 for a good chance of sucess as I am sure you know, but you need injection to generate the right packets for that anyway.

It is possible to get injection to work on the N800 as I understand someone has written the right drivers or whatever on a security device based on the N800.

barry99705
2007-04-25, 18:45
If you want to get a WEP key on your N800 you could use airodump-ng to capture packets and then aircrack-ng to get the key. Problem is that aircrack-ng needs a lot of initialization vectors to work - you'll need to collect maybe 500,000 packets to retrieve the key, and without injection you could be collecting packets for days if the network is not very busy.

Aircrack-ptw only needs about 40,000 for a good chance of sucess as I am sure you know, but you need injection to generate the right packets for that anyway.

It is possible to get injection to work on the N800 as I understand someone has written the right drivers or whatever on a security device based on the N800.


Actually they were using a 770. Unless they both use the same radio. They also want $3000 for it.