Active Topics

 



Notices


Reply
Thread Tools
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#831
Originally Posted by lucas777 View Post
Does this look right? the ssid under where it says station is that thw clients ssid? i ran the deauth but it doesnt seem to kick them?

Where am i going wrong?
It looks right, there is a lot of info off-screen that will help. At the bottom of the deauth xterm screen you see the stats with the ACKs showing 6|38. That means you have kicked them and they got back on. If you reduce the font (use the volume rocker) you will see these at each attempt to kick them and the successful ones will have some numbers other than zero. Deauth is not supposed to disconnect them completely, just force them to auto re-negotiate the connection, which is what the deauth attack relies on for collecting handshakes. The client may not appear disconnected, but would not be able to transfer any useful data over the link, because it is busy re-negotiating the link.

"BSSID" is the AP and "Station" is the client.

To check whether you have a handshake, run the decrypt function with a dictionary, the xterm screen that opens will say whether there is a handshake in the data.
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)

Last edited by StefanL; 2011-06-15 at 16:08.
 

The Following User Says Thank You to StefanL For This Useful Post:
Posts: 146 | Thanked: 39 times | Joined on May 2010
#832
My Play Time for WAP
Tools:
-Faircrack 0.41
-Wireshark
-Aircrack

Start wireshark ( on wlan0 ) set filter eapol ( this will show on the spot if you capture the 4 way handshake ) let it run till you get the handshake


xterm
sudo gainroot
airodump-ng wlan0 ( now you can see the ap and the pc connected)
ctr + c to stop airmon-ng

Start Faircrack, under wpa look for the ap and the pc from airo dump, start capture

Open a new xterm
sudo gainroot
aireplay-ng -0 1 -a AP -c PC wlan0 ( ap is the router and pc is the client , you can put 3 or 5 instead of 1 if you want ) pres enter and go on wireshark to see if you got the 4 way handshake if not try again. if you can not get the handshake you are not close enough to the ap and pc.
If you see on the wireshark the 4 lines with the eapol close all the windows and start decrypting the wpa cap. On n900 is slowww so take the cap on a desktop with a nice oc cpu and try to crack with aircrack -ng in windows. You will need a big dictionary goole for one. do not try brute force will take forever. Now if the key is not in the dictionary you can not crack the .cap.
if some one knows how to work with rainbow tables and hash (gpu cuda) crackers please help us, by providing a step buy step guide.
Sorry for my ENG.
Attached Images
 

Last edited by q6600; 2011-06-15 at 17:02.
 

The Following 2 Users Say Thank You to q6600 For This Useful Post:
Posts: 529 | Thanked: 194 times | Joined on Aug 2010 @ UK
#833
we also need a fakeAP script that would be cool ..
__________________
METASPLOIT INSTALL N900
Keep the forums clean
Dont forget to say thanks
 
Posts: 738 | Thanked: 179 times | Joined on Mar 2010 @ Gold Coast, Australia
#834
How do i get a dictionary faircrack is showing nothing in the dictionary box cheers, and i have been watching the start packet capture terminal box to see if i get a a handshake i always thought it pops up in that terminal windows if succesful..
 
pusak gaoq's Avatar
Posts: 723 | Thanked: 519 times | Joined on Nov 2010 @ Kuching:Malaysia
#835
Originally Posted by lucas777 View Post
How do i get a dictionary faircrack is showing nothing in the dictionary box cheers, and i have been watching the start packet capture terminal box to see if i get a a handshake i always thought it pops up in that terminal windows if succesful..
"GOOGLE" is your best friends....

just google (search for aircrack dictionaries) & you will find it...
 
Posts: 738 | Thanked: 179 times | Joined on Mar 2010 @ Gold Coast, Australia
#836
Okay heres the latest downloaded a list 40mbs worth copied it over to correct folder in fas the list now shows up, ran a wpa attack and ran deauth command went back to caps and tried to use the current cap to see if i got a handshake im just using normal dic with word list not john i hit decrypt to see if i get handshake but the terminal comes up so fast and just closes instantly i cant read what came up...
 
Posts: 8 | Thanked: 1 time | Joined on Oct 2010 @ Brazil
#837
Originally Posted by StefanL View Post
Check my signature, link has been fixed now
Dear,

I've gotten your fAircrack version but the problem about it is not working with SSID that has spaces still persists.

Have you plans to fixed it ?

Anyway thank you very much for this new version!
 
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#838
Originally Posted by stevomanu View Post
we also need a fakeAP script that would be cool ..
i will add this one on my unofficial todo list then
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)
 

The Following User Says Thank You to StefanL For This Useful Post:
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#839
Originally Posted by Asbahl View Post
Dear,

I've gotten your fAircrack version but the problem about it is not working with SSID that has spaces still persists.

Have you plans to fixed it ?

Anyway thank you very much for this new version!
Ok, will look into it, again.
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)
 
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#840
Originally Posted by lucas777 View Post
Okay heres the latest downloaded a list 40mbs worth copied it over to correct folder in fas the list now shows up, ran a wpa attack and ran deauth command went back to caps and tried to use the current cap to see if i got a handshake im just using normal dic with word list not john i hit decrypt to see if i get handshake but the terminal comes up so fast and just closes instantly i cant read what came up...
That usually means you do not have a handshake. Test it on your WPA configured router with a simple dictionary file just containing the correct password. Also run the deauth command with -0 0 (infinite duration deauth). This worked for me
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)
 
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 22:28.