Active Topics

 



Notices


Reply
Thread Tools
Posts: 268 | Thanked: 75 times | Joined on Jan 2011
#851
Originally Posted by mrwormp View Post
faircrack0.41 does not work for me. when I click on start packet capture the app freeze.
I have the same problem.

I had faircrack 0.3 (it was working fine), i did the backup of the files and i replaced them with filebox.

PS: i tried it with a network with a space in their name.
 
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#852
Originally Posted by Brian_7 View Post
I have the same problem.

I had faircrack 0.3 (it was working fine), i did the backup of the files and i replaced them with filebox.

PS: i tried it with a network with a space in their name.
I will be back on dry land in a couple of weeks, right now I don't have access to an AP to test this. I suggest rolling back to 0.3 in the meantime (sorry, that one does not support Ap name spaces).
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)
 
Posts: 87 | Thanked: 4 times | Joined on Sep 2010
#853
what version work at the moment?
 
mrwormp's Avatar
Posts: 127 | Thanked: 40 times | Joined on Sep 2010 @ Jamaica
#854
Originally Posted by colla84 View Post
what version work at the moment?
version 0.40 works for me
 

The Following User Says Thank You to mrwormp For This Useful Post:
Posts: 87 | Thanked: 4 times | Joined on Sep 2010
#855
where i can take ?
 
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#856
Originally Posted by colla84 View Post
where i can take ?
Look at post 749 for version 0.4
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)

Last edited by StefanL; 2011-06-17 at 20:08.
 
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#857
Originally Posted by mrwormp View Post
version 0.40 works for me
Can you let me know what does not work for you in 0.41
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)
 
Posts: 87 | Thanked: 4 times | Joined on Sep 2010
#858
you have resolve the time for found keys??
 
Posts: 13 | Thanked: 8 times | Joined on Oct 2010
#859
Originally Posted by q6600 View Post
My Play Time for WAP
Tools:
-Faircrack 0.41
-Wireshark
-Aircrack

Start wireshark ( on wlan0 ) set filter eapol ( this will show on the spot if you capture the 4 way handshake ) let it run till you get the handshake


xterm
sudo gainroot
airodump-ng wlan0 ( now you can see the ap and the pc connected)
ctr + c to stop airmon-ng

Start Faircrack, under wpa look for the ap and the pc from airo dump, start capture

Open a new xterm
sudo gainroot
aireplay-ng -0 1 -a AP -c PC wlan0 ( ap is the router and pc is the client , you can put 3 or 5 instead of 1 if you want ) pres enter and go on wireshark to see if you got the 4 way handshake if not try again. if you can not get the handshake you are not close enough to the ap and pc.
If you see on the wireshark the 4 lines with the eapol close all the windows and start decrypting the wpa cap. On n900 is slowww so take the cap on a desktop with a nice oc cpu and try to crack with aircrack -ng in windows. You will need a big dictionary goole for one. do not try brute force will take forever. Now if the key is not in the dictionary you can not crack the .cap.
if some one knows how to work with rainbow tables and hash (gpu cuda) crackers please help us, by providing a step buy step guide.
Sorry for my ENG.

check out pyrit
svn checkout http://pyrit.googlecode.com/svn/trunk/ pyrit
http://code.google.com/p/pyrit/
 
Posts: 268 | Thanked: 75 times | Joined on Jan 2011
#860
Originally Posted by StefanL View Post
I will be back on dry land in a couple of weeks, right now I don't have access to an AP to test this. I suggest rolling back to 0.3 in the meantime (sorry, that one does not support Ap name spaces).
Today i tried it with a network without a space in the name and i had the same problem.

So for now i am back to 0.3.
 
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 22:09.