Active Topics

 



Notices


Reply
Thread Tools
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#951
At last here is the latest update . Not much really in this one mainly some minor ui changes:

1) AP details are properly cleared and only displayed once an AP has been selected.
2) Scan button only activates when Monitor Mode is enabled.
3) Deauthentication button added to Access Point Tab with basic deauth functionality (ie. no client deauth yet ). (This one is for @Trine)

As per usual, make a back-up copy of the files to be replaced, copy the archive to the FAS directory on your N900 and extract with-in xterm in the FAS directory:

tar -xzvf faircrack0.42.tar.gz

Enjoy

Note: Most of the attacks on the Access Point Screen work better once capturing packets. So just hit the buttons top to bottom (ie. cap packets, auth, deauth, inject).

PS: APs with spaces in names are working in this version, my test AP is WEP with a space in it.

Note 2: Install version 0.3 from post no 1 in this thread, then apply my update.
Attached Files
File Type: gz faircrack0.42.tar.gz (7.5 KB, 163 views)
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)

Last edited by StefanL; 2011-07-12 at 12:02.
 

The Following 11 Users Say Thank You to StefanL For This Useful Post:
Posts: 139 | Thanked: 20 times | Joined on Apr 2010 @ Planet Earth for now!
#952
i'm not seeing the app in my programs,but can open it in xterm,how do I get to open from the desktop?
 
Posts: 10 | Thanked: 12 times | Joined on Jan 2010
#953
Hey nice app, can I just install this version (v42) and start testing or do I still need to install the bleeding edge driver and any other dependencies (if any).

Thanks in advance.
 
nicholes's Avatar
Posts: 1,103 | Thanked: 368 times | Joined on Oct 2010 @ india, indore
#954
Originally Posted by AgentZ View Post
i'm not seeing the app in my programs,but can open it in xterm,how do I get to open from the desktop?
(i have not tested it yet but i thinkg it shuld work)

get files and open xterminal and type....


Code:
tar -xzvf /home/user/MyDocs/hildon.tar.gz

Code:
sudo gainroot

Code:
mv faircrack.desktop /usr/share/applications/hildon/

Code:
mv faircrack.png /usr/share/icons/hicolor/48x48/hildon/
Attached Files
File Type: gz hildon.tar.gz (6.3 KB, 95 views)
__________________
N900 gave me a reason to live in this cruel world

get your smooth live wallpaper today
My YouTube videos
 

The Following User Says Thank You to nicholes For This Useful Post:
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#955
Originally Posted by AgentZ View Post
i'm not seeing the app in my programs,but can open it in xterm,how do I get to open from the desktop?
Originally Posted by DashX0 View Post
Hey nice app, can I just install this version (v42) and start testing or do I still need to install the bleeding edge driver and any other dependencies (if any).

Thanks in advance.
My update needs to be installed on top of 0.3. So you should have a 0.3 working version (check first post ) before applying my update. Everything as per first post is still applicable.
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)

Last edited by StefanL; 2011-07-10 at 08:06.
 

The Following 2 Users Say Thank You to StefanL For This Useful Post:
Posts: 146 | Thanked: 39 times | Joined on May 2010
#956
my n900 is make me madddd. i can not crack my on wep key network ( o arp and no injection ) i rest the roter bla bla bla still nothing. today i went in town and waiting for some one i sad to my self to try my n900 on a wep net. surprise n900 crack the wep in 3 min.
 
Estel's Avatar
Posts: 5,028 | Thanked: 8,613 times | Joined on Mar 2011
#957
Originally Posted by StefanL View Post
Note: Most of the attacks on the Access Point Screen work better once capturing packets. So just hit the buttons top to bottom (ie. cap packets, auth, deauth, inject).

PS: APs with spaces in names are working in this version, my test AP is WEP with a space in it.
I would suggest placing inject before deauth - using them in order set now, one can deauth clients' but fail to catch and re-inject ARP packets on time. Keep in mind, that ARP's are generated (mostly) when legitimate client authenticate with network (false auth doesn't generate ARP's).

/Estel
__________________
N900's aluminum backcover / body replacement
-
N900's HDMI-Out
-
Camera cover MOD
-
Measure battery's real capacity on-device
-
TrueCrypt 7.1 | ereswap | bnf
-
Hardware's mods research is costly. To support my work, please consider donating. Thank You!
 
Posts: 139 | Thanked: 20 times | Joined on Apr 2010 @ Planet Earth for now!
#958
Yep did all that, but it still didn't show up played with it some more and it showed up, but just as a blue square. Where can I copy the other icon in the beginning of this thread to,so I can use it instead of the blue square.
thanks
 
Posts: 146 | Thanked: 39 times | Joined on May 2010
#959
and can you please, make the faricrack 0.42 to show the name of the network on the cap.
logitech01.cap
now is just 01.cap
 

The Following User Says Thank You to q6600 For This Useful Post:
Estel's Avatar
Posts: 5,028 | Thanked: 8,613 times | Joined on Mar 2011
#960
Hehe, I also got only blue default icon - for unknown reason, shipped icon don't work for me. I tried to debug it for a while, but nothing seemed to be wrong, and it's not big deal, so i left it as it.

Of course i followed guide from page 1, installed fAircrack 0.41 (that was few weeks ago). Then, yesterday installed 0.42 - icon still don't show.

As for .cap name issue, I confirm it. It worked before update to 0.42, now ssid isn't included.
__________________
N900's aluminum backcover / body replacement
-
N900's HDMI-Out
-
Camera cover MOD
-
Measure battery's real capacity on-device
-
TrueCrypt 7.1 | ereswap | bnf
-
Hardware's mods research is costly. To support my work, please consider donating. Thank You!
 

The Following User Says Thank You to Estel For This Useful Post:
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 19:35.