Notices


Reply
Thread Tools
Posts: 224 | Thanked: 155 times | Joined on Jan 2011
#461
yes, i suspect the reason i'm having trouble is because the router has nothing connected to it and therefore no traffic. i have another pc which i'll connect via wifi to it later on today. bit nooby on all this! thanks.
 
Posts: 96 | Thanked: 80 times | Joined on May 2010
#462
I'm a late arrival on this thread so please excuse me if I'm repeating what has already been discussed.

My question is about authentication. I just can't make it work. It just keens repeating the "Sending Authentication Request (Open System)" line over and again with no success. I also tried using the aireplay command line to do fake-authentication and got the same result.

I'm cracking my own network here so I know there is no MAC filtering going on.

Any suggestions where the problem may lie?

[UPDATE]
I found the problem... it was that I hadn't left the contents of ~/MyDocs/wl1251-maemo/binary/compat-wireless in place. It's true that if you follow the directions *to the letter* you won't have this problem, but if you try to clean up the debris after the installation you'll also wipe this essential part of it. I'd used my desktop computer to extract the relevant files from the bleeding edge drivers (much faster, many more tools around to work with).

Anyway, seems this is a a good reason to get a positive confirmation when the injection drivers are enabled. Happy to do this FruMMaGe as per littlebader's helpful post, or are you already onto it?
[/UPDATE]

Last edited by avidscavenger; 2011-02-16 at 00:19.
 
Posts: 224 | Thanked: 155 times | Joined on Jan 2011
#463
Originally Posted by avidscavenger View Post
I'm a late arrival on this thread so please excuse me if I'm repeating what has already been discussed.

My question is about authentication. I just can't make it work. It just keens repeating the "Sending Authentication Request (Open System)" line over and again with no success. I also tried using the aireplay command line to do fake-authentication and got the same result.

I'm cracking my own network here so I know there is no MAC filtering going on.

Any suggestions where the problem may lie?
check out this tutorial first

http://talk.maemo.org/showthread.php?t=69449
 
Posts: 96 | Thanked: 80 times | Joined on May 2010
#464
@leetnoob Yep, and then? Or to be more clear, I have installed lxp's wifi drivers and all the other requisite bits and pieces. I follow the instructions to the letter. But no authentication. Could it be I just have a router that won't work (old Netgear MR814v2)?
 
Posts: 224 | Thanked: 155 times | Joined on Jan 2011
#465
Originally Posted by avidscavenger View Post
@leetnoob Yep, and then? Or to be more clear, I have installed lxp's wifi drivers and all the other requisite bits and pieces. I follow the instructions to the letter. But no authentication. Could it be I just have a router that won't work (old Netgear MR814v2)?

i have to ask- are you *sure* there's no mac filtering going on. it might be worthwhile checking your router's config again to make sure. this is what prevented me from authenticating, so is the only advice i can really give. but i feel your frustration as installing the prereqs is no trivial task..

Last edited by leetnoob; 2011-02-14 at 14:01.
 
Posts: 529 | Thanked: 194 times | Joined on Aug 2010 @ UK
#466
The idea of this app is to make it easyer for you to do this but my advice is do it all with commands only, an see if you can get that to work that way you will understand whats going on , if you think your phone still aint working right download a backtrack live cd an test that way, if all works you no its a phone problem . .
__________________
METASPLOIT INSTALL N900
Keep the forums clean
Dont forget to say thanks

Last edited by stevomanu; 2011-02-14 at 14:37.
 

The Following User Says Thank You to stevomanu For This Useful Post:
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#467
Originally Posted by avidscavenger View Post
I'm a late arrival on this thread so please excuse me if I'm repeating what has already been discussed.

My question is about authentication. I just can't make it work. It just keens repeating the "Sending Authentication Request (Open System)" line over and again with no success. I also tried using the aireplay command line to do fake-authentication and got the same result.

I'm cracking my own network here so I know there is no MAC filtering going on.

Any suggestions where the problem may lie?
I had the same problem, but as I say it won't work on every router.

I attempted it on my neighbour's router a few days ago (with their permission of course) and managed to get a WEP key in just over 4 minutes with absolutely no network traffic.

Try it on a friends router and see if it is any different.

Also please note, just because the lxp drivers are named "packet injection" doesn't mean that they are only used for the "packet injection" button. You will need them for authentication as well so make sure you click the enable button before you start.
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 
Posts: 529 | Thanked: 194 times | Joined on Aug 2010 @ UK
#468
just a question but why does the injection buttons do nothing , if you click it nothin happens ??


also any ideas on next version an whats getting added to it cause this is great work an i cant wait for more !
__________________
METASPLOIT INSTALL N900
Keep the forums clean
Dont forget to say thanks

Last edited by stevomanu; 2011-02-14 at 21:38.
 
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#469
Originally Posted by stevomanu View Post
just a question but why does the injection buttons do nothing , if you click it nothin happens ??
Do you mean the enable/disable buttons?

If so, it's because I haven't yet found a way to find out if the drivers are already loaded or not, so both the enable and disable buttons are always active.

It doesn't mean they don't work it just means there is no confirmation to say that they have loaded. Trust me, if you installed the drivers correctly then it will work fine. Just remember to disable it when you are done so it doesn't eat your battery life.
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 

The Following User Says Thank You to FRuMMaGe For This Useful Post:
Posts: 16 | Thanked: 5 times | Joined on Feb 2011
#470
Hey guys and girls..

I've spent a while going through this forum but i cant find an answer. my faircrack doesn't seem to do anything. i created the shortcut sweet as it loads that way and through command line all sweet but from there nothing. no matter what button i press it doesnt seem to work. im sure its me cuz ive been over so many pages installed everything i need. as far as im aware.
I changed my kernel so i could over clock it... How do i check that?..

Man your help would be awesome.

Last edited by Excesv; 2011-02-15 at 00:24.
 
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 10:35.