Active Topics

 



Notices


Reply
Thread Tools
Posts: 105 | Thanked: 87 times | Joined on Jun 2011 @ Unknown
#1021
Tested the new version and works, wep, wpa, with or without spaces, shows the full name .cap in the decrypt section and does delete the files from fas directory but there is a small issue I found, the injection is much more slower than version 0.42, ex: on v0.42 after authenticate and starting the injection the data packets where almost instant where in v0.45 you have to wait for a good few min. and if the network goes down (as it happens with me few good times) and you have to start the process again (authenticate then injection) does take another few good min. before data packets collection starts again where in v0.42 as I said was almost instant. Well to cut it short, the process from the start to the end on v0.42 was taking me from 8 to 12 min for a wep of 12 characters and in the new v0.45 is taking me up to 28min same newtork same settings.
Didn't know about the bug Estel found, will investigate and let you know
 

The Following User Says Thank You to g0r For This Useful Post:
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#1022
Originally Posted by Estel View Post
I think I've found a bug. When You use john to decrypt WPA cap (I used it with both letters and numbers, but I doesn't think it matter), then You manually close xterm window, where decryption is going, aircrack-ng is *still* running - without any window You can open/close/whatever. It's also consuming 80-90% of Your CPU time, on 900 mhz Have to kill it via xterm using PID.

It happened to me some time ago, but then. I got no clue why. Yesterday, it happened with fully charged battery (I was planning a long train trip today), and by evening, I got only 20% left of dual-scud ;p, with quite warm phone. That was the moment I decided to investigate further. No big deal, but can be quite irritating, if You do not except it and it will drain Your battery in few hours (normal batter can be drain in even 120-150 minutes, from full)

I'm not sure, if it is pure fAircrack bug, or one in maemo aircrack-ng - but seems to happen only, when I use fAircrack john decryption. So I decided to post here.
Yep, I did observe the same myself yesterday as well. Not sure this is a fAircrack bug, either. I used conky to find the offending PID and then kill it in xterm.
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)
 

The Following 2 Users Say Thank You to StefanL For This Useful Post:
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#1023
Originally Posted by g0r View Post
Tested the new version and works, wep, wpa, with or without spaces, shows the full name .cap in the decrypt section and does delete the files from fas directory but there is a small issue I found, the injection is much more slower than version 0.42, ex: on v0.42 after authenticate and starting the injection the data packets where almost instant where in v0.45 you have to wait for a good few min. and if the network goes down (as it happens with me few good times) and you have to start the process again (authenticate then injection) does take another few good min. before data packets collection starts again where in v0.42 as I said was almost instant. Well to cut it short, the process from the start to the end on v0.42 was taking me from 8 to 12 min for a wep of 12 characters and in the new v0.45 is taking me up to 28min same newtork same settings.
Didn't know about the bug Estel found, will investigate and let you know
Not sure this is a bug in fAircrack, since it just calls aircrack-ng to do all the heavy work. Collection of data from a network is variable and not expected to be the same each time.
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)
 

The Following User Says Thank You to StefanL For This Useful Post:
Estel's Avatar
Posts: 5,028 | Thanked: 8,613 times | Joined on Mar 2011
#1024
Originally Posted by g0r View Post
Tested the new version and works, wep, wpa, with or without spaces, shows the full name .cap in the decrypt section and does delete the files from fas directory but there is a small issue I found, the injection is much more slower than version 0.42, ex: on v0.42 after authenticate and starting the injection the data packets where almost instant where in v0.45 you have to wait for a good few min. and if the network goes down (as it happens with me few good times) and you have to start the process again (authenticate then injection) does take another few good min. before data packets collection starts again where in v0.42 as I said was almost instant. Well to cut it short, the process from the start to the end on v0.42 was taking me from 8 to 12 min for a wep of 12 characters and in the new v0.45 is taking me up to 28min same newtork same settings.
Didn't know about the bug Estel found, will investigate and let you know
Thanks for investigating, but for me it seems to be not related to fAircrack or even aircrack (aireplay, in particular) itself. I've tested package injection, and *when it's working*, it works same as before - 350-500 pps send. Ho ever, You can start resending them only, when ARP packet is generated - I elaborated on it more few pages ago in this thread.

---

As for strange aircrack-ng behavior, what wonders me is, that when decrypting WEP, everything close as it should. I haven't tested dictionary attack - don't have means to do so now, but maybe it's just related to aircrack-ng cooperation with john? Maybe it's even 100% aircrack-ng bug (in which case, Mentalist can be interested), not fAircrack one?
__________________
N900's aluminum backcover / body replacement
-
N900's HDMI-Out
-
Camera cover MOD
-
Measure battery's real capacity on-device
-
TrueCrypt 7.1 | ereswap | bnf
-
Hardware's mods research is costly. To support my work, please consider donating. Thank You!
 

The Following 3 Users Say Thank You to Estel For This Useful Post:
Posts: 61 | Thanked: 41 times | Joined on Apr 2010 @ Helsinki
#1025
Hi peeps,

I have read through this thread and have attempted numerous reinstalls and reconfigurations and reboots. I always end up in the same position. I have the drivers and I have the necessary apps but when I try and sh Launch i get the following error:

Could not find platform independent libraries <prefix>
Could not find platform dependent libraries <exec_prefix>
Consider setting $PYTHONHOME to <prefix>[:exec_prefix>]
'import site' failed; use -v for traceback
Traceback (most recent call last):
File "Main.py", line 3, in <module>
import os
ImportError: No module name os


Can one of you clever chaps tell me what the hell I've done wrong?

Cheers.
 
Posts: 196 | Thanked: 169 times | Joined on Jan 2011 @ Bosnia /Sarajevo
#1026
Originally Posted by Mr_Ryde View Post
Hi peeps,

I have read through this thread and have attempted numerous reinstalls and reconfigurations and reboots. I always end up in the same position. I have the drivers and I have the necessary apps but when I try and sh Launch i get the following error:

Could not find platform independent libraries <prefix>
Could not find platform dependent libraries <exec_prefix>
Consider setting $PYTHONHOME to <prefix>[:exec_prefix>]
'import site' failed; use -v for traceback
Traceback (most recent call last):
File "Main.py", line 3, in <module>
import os
ImportError: No module name os


Can one of you clever chaps tell me what the hell I've done wrong?

Cheers.
follows this: http://talk.maemo.org/showthread.php?t=73580
This is the easiest way. just run the scrypt (testing) with x-term
all thanx goes to kingoddball who made this
 

The Following User Says Thank You to sada11 For This Useful Post:
Posts: 61 | Thanked: 41 times | Joined on Apr 2010 @ Helsinki
#1027
Originally Posted by sada11 View Post
follows this: http://talk.maemo.org/showthread.php?t=73580
This is the easiest way. just run the scrypt (testing) with x-term
all thanx goes to kingoddball who made this
Tried it. All goes well (the install runs and there are no problems). Then I try to launch and get the same error

Last edited by Mr_Ryde; 2011-07-28 at 14:35. Reason: missing letters and words
 
Posts: 1 | Thanked: 0 times | Joined on Apr 2011
#1028
Text Only. Why?
Attached Images
 
 
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#1029
Originally Posted by pkcmd View Post
Text Only. Why?
My guess is you don't have all the PyQT stuff installed properly .

Try running it from PyGTKEditor, it will provide you with an xterm window that shows any problems in the execution of the code.
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)

Last edited by StefanL; 2011-07-29 at 12:54.
 
Posts: 182 | Thanked: 84 times | Joined on Jul 2010 @ Jordan
#1030
when u gonna connect faircrack with a server to crack wpa/wpa2 online?
can u put an option to use john only for cellphone no.?ex:079XXXXXXX?
 
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 12:53.