Notices


Reply
Thread Tools
Posts: 10 | Thanked: 0 times | Joined on May 2011
#711
Hey man, I have multiboot and android. What should i do in order to have everything working together, i don't want to mess my android. Thank you.
 
Posts: 171 | Thanked: 13 times | Joined on Nov 2009
#712
Does this work with kernel power 47?
 
Posts: 130 | Thanked: 9 times | Joined on Jul 2010
#713
Originally Posted by slewis1972 View Post
Does this work with kernel power 47?
i dont think it works with kernel 47 cuz its not modified witht he patches

but still, anyone help me on my problem? i even reinstalled faircrack and lxp inyection drivers and nothing :S never authenticates, it keeps saying sending authentication request (open system)

cheers
 
pusak gaoq's Avatar
Posts: 723 | Thanked: 519 times | Joined on Nov 2010 @ Kuching:Malaysia
#714
Originally Posted by arnoldux View Post
i dont think it works with kernel 47 cuz its not modified witht he patches

but still, anyone help me on my problem? i even reinstalled faircrack and lxp inyection drivers and nothing :S never authenticates, it keeps saying sending authentication request (open system)

cheers
it does works on kernel 47....i have update to kernel 47 & often use faircrack to crack wifi connection....
as for your problem try to change your MAC address using MAC change...change your MAC address before you start capturing the connection...
there also another way to crack WEP connection without have to authenticate the connection....

when you start capture the connection, a x-term will popup....
now take a look on the connection especially on the data section...
if the number of data have been collected more than 20k then you can decrypt the connection to crack the keys without have to authenticate the connection in the first place but if the data didnt move even after 2-3 minutes of capturing then you need to authenticates that connection as usual....
 
Posts: 130 | Thanked: 9 times | Joined on Jul 2010
#715
i found my problem, the injection drivers wont load

http://imageshack.us/photo/my-images...enshot03k.png/

and i dont know what to do

thanks in advance
 
pusak gaoq's Avatar
Posts: 723 | Thanked: 519 times | Joined on Nov 2010 @ Kuching:Malaysia
#716
Originally Posted by arnoldux View Post
i found my problem, the injection drivers wont load

http://imageshack.us/photo/my-images...enshot03k.png/

and i dont know what to do

thanks in advance
look likes you didn't unpacked the files properly on the needed folder....
try using filebox & open the w11251-maemo folder....
make sure all the files are in there...if not then you need to unpacked the driver again but this time delete the w11251-maemo folder first before unpacking...
 
Posts: 182 | Thanked: 84 times | Joined on Jul 2010 @ Jordan
#717
Originally Posted by arnoldux View Post
i found my problem, the injection drivers wont load

http://imageshack.us/photo/my-images...enshot03k.png/

and i dont know what to do

thanks in advance
try to extarct the whole folder again using windows not from ur N900
 
Posts: 268 | Thanked: 75 times | Joined on Jan 2011
#718
Originally Posted by avidscavenger View Post
Quite simple. Change the file ~/MyDocs/FAS/readAP.sh to:

Code:
#!/bin/sh

cat temp-01.csv | grep -e $WEPorWPA | awk -F"," 'BEGIN {OFS = ","};{gsub(/,[ +]/,",")}; {print $14}' > scanresults.txt
Thanks but i doesn't work. I still have the same problem
 
Posts: 10 | Thanked: 0 times | Joined on May 2011
#719
Any help guys Please, just give me the steps.
 
kingoddball's Avatar
Posts: 1,187 | Thanked: 816 times | Joined on Apr 2010 @ Australia
#720
Stay with Power46 for now.

@ Cypherr: use the tutorial I made.

http://talk.maemo.org/showthread.php?t=69449

(remember the thanks button when helped)
__________________
The thanks button? Sure! You can press it! I would!
 
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 21:19.