Active Topics

 



Notices


Reply
Thread Tools
Posts: 160 | Thanked: 85 times | Joined on Jan 2009 @ Greece-Athens
#61
Hi, links are old, where can i find them? Also i cant find qwerty's repo
 
Posts: 48 | Thanked: 8 times | Joined on Apr 2010
#62
The aircrack-ng suite is available from the Maemo extras-devel repository and if I remember correctly installs fine through Application Manager, inclusive of dependencies on PR1.3. Patch your kernel for injection et voila, one of the best mobile hacking devices is born.

One of the only niggles is that airodump-ng doesn't show ESSIDs on screen so you have to trawl through packet files afterwards to obtain network names.
EDIT: Just fixed the issue, reduce font size sillyme.

Last edited by bro3886; 2011-01-03 at 15:34.
 
James_Littler's Avatar
Posts: 820 | Thanked: 436 times | Joined on May 2010 @ Portsmouth, UK.
#63
Originally Posted by bro3886 View Post
One of the only niggles is that airodump-ng doesn't show ESSIDs on screen so you have to trawl through packet files afterwards to obtain network names.
Yes it does...
Zoom out with the volume rocker
 

The Following User Says Thank You to James_Littler For This Useful Post:
Posts: 48 | Thanked: 8 times | Joined on Apr 2010
#64
Epic fail! Thanks James New injection drivers make this stuff so much more useful.
 

The Following User Says Thank You to bro3886 For This Useful Post:
hawaii's Avatar
Posts: 1,030 | Thanked: 792 times | Joined on Jun 2009
#65
airodump asbolutely does show the network SSID on screen.

I use the current SVN that I compiled myself, almost on a daily basis and it works just fine.
 

The Following User Says Thank You to hawaii For This Useful Post:
crabsody's Avatar
Posts: 63 | Thanked: 12 times | Joined on Feb 2010 @ Thessaloniki Greece
#66
Sorry guys but why the big fuss? Has anyone managed to find a WPA key with N900? WEP is deprecated. Nobody uses WEP.
 
Posts: 48 | Thanked: 8 times | Joined on Apr 2010
#67
Has anyone managed to find a WPA key with N900?
On my own network, yes! I didn't even have to do anything out of the ordinary like deliberately disconnect then reconnect a client whilst monitoring the network.
 
James_Littler's Avatar
Posts: 820 | Thanked: 436 times | Joined on May 2010 @ Portsmouth, UK.
#68
Yep, I captured a wpa 4way handshake last night, ran through 14000000 keys on my pc but couldn't crack it with aircrack.
I can safely say my network is pretty secure if only using password lists
 
nicholes's Avatar
Posts: 1,103 | Thanked: 368 times | Joined on Oct 2010 @ india, indore
#69
is there any video tutorial for this "how to creack or findout WEP key"?
 
James_Littler's Avatar
Posts: 820 | Thanked: 436 times | Joined on May 2010 @ Portsmouth, UK.
#70
Originally Posted by nicholes View Post
is there any video tutorial for this "how to creack or findout WEP key"?
http://tinyurl.com/2385vyt
 
Reply


 
Forum Jump


All times are GMT. The time now is 18:21.