Active Topics

 



Notices


Reply
Thread Tools
Posts: 28 | Thanked: 14 times | Joined on Sep 2010
#471
Originally Posted by FRuMMaGe View Post
Do you mean the enable/disable buttons?

If so, it's because I haven't yet found a way to find out if the drivers are already loaded or not, so both the enable and disable buttons are always active.

.
Well, I can't check it cause I dont have fas installed, but I think
lsmod | grep -c wl1251_spi
would return 1 if drivers loaded and 0 if not
(there are more modules involved, but this command checks for one as a shortcut since load.sh loads all needed modules)

Hope this helps
 

The Following 3 Users Say Thank You to littlebadger For This Useful Post:
Posts: 5 | Thanked: 1 time | Joined on Jan 2011
#472
Originally Posted by FRuMMaGe View Post
Do you mean the enable/disable buttons?

If so, it's because I haven't yet found a way to find out if the drivers are already loaded or not, so both the enable and disable buttons are always active.
for that, if you installed advanced interface switcher, there will be a banner came out saying wlan off and on everytime you pressed the enable/disable button..well, for me it's a nice indicator to indicate the injection module is loading
 
Posts: 5 | Thanked: 0 times | Joined on Feb 2011
#473
Hey all, al quick question:

After decrypting the IVs my output is

Code:
KEY FOUND! [ 6E:C1:94:28:EE ]
Decrypted correctly: 100%
Shouldn't there be a box with ASCII as well? How to convert it? Or why doesn't it say it?

I hope some of you could help me, because googling obviously gives 90000 sites about general WEP cracking..

Thanks!
 
Posts: 182 | Thanked: 84 times | Joined on Jul 2010 @ Jordan
#474
Originally Posted by gyan007 View Post
Hey all, al quick question:

After decrypting the IVs my output is

Code:
KEY FOUND! [ 6E:C1:94:28:EE ]
Decrypted correctly: 100%
Shouldn't there be a box with ASCII as well? How to convert it? Or why doesn't it say it?

I hope some of you could help me, because googling obviously gives 90000 sites about general WEP cracking..

Thanks!
i think ur key is 6EC19428EE
 
Posts: 182 | Thanked: 84 times | Joined on Jul 2010 @ Jordan
#475
Originally Posted by FRuMMaGe View Post
UPDATE: 01 February 2011

Happy point-and-click pwnage everybody
after installing the community update faircrack stop working :S
and when i type airmon-ng i find wl12xx or smething like that
so do u think the SSU remove the bleedin- eedge driver?
 
Posts: 5 | Thanked: 0 times | Joined on Feb 2011
#476
Originally Posted by fatcobrah View Post
i think ur key is 6EC19428EE
Hey thanks. I tried that with my onboard wifi, then it didn't work for some reason? Afterwards i tried it with my PCI linksys card and then I connected.. Strange things.. Well thanks for the help!
 
kingoddball's Avatar
Posts: 1,187 | Thanked: 816 times | Joined on Apr 2010 @ Australia
#477
Anyone here gone beyond the wifi password, yet? Anyone gained access?
__________________
The thanks button? Sure! You can press it! I would!
 
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#478
Originally Posted by gyan007 View Post
Hey all, al quick question:

After decrypting the IVs my output is

Code:
KEY FOUND! [ 6E:C1:94:28:EE ]
Decrypted correctly: 100%
Shouldn't there be a box with ASCII as well? How to convert it? Or why doesn't it say it?

I hope some of you could help me, because googling obviously gives 90000 sites about general WEP cracking..

Thanks!
If you use fAircrack to crack it then you can view the ascii key in the "keys" tab in the decryption section
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 
Posts: 439 | Thanked: 192 times | Joined on Oct 2009 @ spain-aragon-zaragoza
#479
hello FRuMMage

I decrypted two wep wifi networks without problem , but with wpa only support 8 characters/digits , 12345678?? for example, well

i tried with my network home ,
that it is 10 digits WPA-PSK[TKIP] + WPA2-PSK[AES]

and i have error

killall : john :no precess killed
killall : aircrack-ng : no process killed

wpa handley keys not found

this is my experience , my error is because my wifi network settings are more higher than 8 characters i think

because john ripper installed with fast application manager without problem

or i have that put perrmissions in john folder ?? chomod chown etc...

and one question with wifi default detector n900 i can see all wep networks but with faircrack 0.3 only i can see some wep networks , is it correct?

why are happening it?

bye thanks
 
Posts: 529 | Thanked: 194 times | Joined on Aug 2010 @ UK
#480
yep this is same problem im having mostly wpa / wpa2 even on small keys , plus this phone is not really gunna crack a good key in a million years , even with a good pc its not 100% . . .

my 8key is a combination of

Code:
ABCDEFGHIJKLMNOPQRSTUVWXYZ1234567890
an the dictionary needed to crack that is 64234 gig or some were near my point being seems impossable to me !!
__________________
METASPLOIT INSTALL N900
Keep the forums clean
Dont forget to say thanks
 
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 22:13.