Active Topics

 



Notices


Reply
Thread Tools
Posts: 2,225 | Thanked: 3,822 times | Joined on Jun 2010 @ Florida
#771
Originally Posted by LTman View Post
has anyone using the n900 only or n900 +ubuntu pc successed in crackin a wpa key cause right now i am trying to hack my neighbours wireless (what they dont know wont hurt them (except when they find out that they went way over their data plan hehehe or should i say mowahahahaaaaaa ))
Way to turn almost every single pentester (and many people in general) against you.

That is downright asinine. It's already bad enough to hack other people's networks without permission, it's even worse when you're at a place where internet plans aren't typically unlimited, and you're going to cause them extra expenditures just because you wanted free internet.

Originally Posted by StefanL View Post
Power kernel is not required if you have the modified wifi drivers. On my set-up I have power kernel 46. I also have the modified wifi drivers, but they are located in a different directory than what the script looks for, so I don't think they are being used; instead the in-built drivers of the power kernel are being used. My injection works a treat.
Somehow I don't see that as realistic. If it was that easy, people would've discovered it way before the injection-capable drivers were released. (Now, I think there was something like injection working on channel 6 with the stock driver... may have to do with your perceived success.)
 

The Following User Says Thank You to Mentalist Traceur For This Useful Post:
pusak gaoq's Avatar
Posts: 723 | Thanked: 519 times | Joined on Nov 2010 @ Kuching:Malaysia
#772
Originally Posted by StefanL View Post
Power kernel is not required if you have the modified wifi drivers. On my set-up I have power kernel 46. I also have the modified wifi drivers, but they are located in a different directory than what the script looks for, so I don't think they are being used; instead the in-built drivers of the power kernel are being used. My injection works a treat.
WRONG!!!! you need power kernel if you want to use fAircrack....
how can you tell other member you can use fAircrack without power kernel while yourself using power kernel 46 on your phone....
 
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#773
Originally Posted by pusak gaoq View Post
WRONG!!!! you need power kernel if you want to use fAircrack....
how can you tell other member you can use fAircrack without power kernel while yourself using power kernel 46 on your phone....
If you read the code for the enable injection button you can see that it loads the modified wifi drivers; hence the power kernel is not needed


Here is the direct quote from the first post :
------------------------ Prerequisites ----------------------------------------

Mostly the same as for my FAS script. You will need:
> PyQt
> Sudser
> Aircrack-ng
> John the Ripper
> Bleeding-edge packet injection drivers by lxp
> Macchanger (optional)
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)

Last edited by StefanL; 2011-06-06 at 22:58.
 
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#774
Wow,

getting a lot of flack on this thread today .

Any of you guys been able to test my modified scripts a few posts back in this thread or check the signature and report back? Pretty please . Its no fun doing all this coding if nobody appreciates it
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)

Last edited by StefanL; 2011-06-06 at 21:08.
 
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#775
Originally Posted by cutehunk04 View Post
how to install modified wifi driver and how to check if its already installed...????
There is a whole thread on the bleeding edge wifi drivers, just use the search feature in the top right hand corner. Sorry i can't give you much more details, it has been awhile since I looked into it. The relevant thread will explain everything you need in plenty of detail. Alternative is to have power kernel 46.

Faicrack expects the location of the load.sh of the bleeding edge wifi drivers to be in /home/user/MyDocs/wl1251-maemo/binary/compat-wireless/ (as per FAS script load.sh that is called when you hit the injection enable button).
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)

Last edited by StefanL; 2011-06-06 at 21:25.
 

The Following User Says Thank You to StefanL For This Useful Post:
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#776
Originally Posted by Mentalist Traceur View Post
Somehow I don't see that as realistic. If it was that easy, people would've discovered it way before the injection-capable drivers were released. (Now, I think there was something like injection working on channel 6 with the stock driver... may have to do with your perceived success.)
Well, will check if it only works on channel 6 when I get a chance again in a couple of weeks, but as far as I understand the power kernel 46 includes the proper injection drivers. There is a thread named something like "Power kernel 46 now with bleeding edge injection drivers" as far as I can remember from a few months back which is what prompted me to finally install power kernel 46.
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)

Last edited by StefanL; 2011-06-06 at 22:55.
 
kl2010's Avatar
Posts: 35 | Thanked: 2 times | Joined on Jul 2010 @ lagos, Nigeria
#777
will be glad if anyone one can help me out.

i have followed the steps as outlined in post 1,

but my problem is that everytime i start faircrack, the GUI comes up but when i pres any of the buttons NOTHING HAPPENS.

THE MAC ADDRESS BOX IS BLANK!
IN THE ACCESS TAB, WHEN I CLICK ON SCAN NOTHING HAPPENS! THE SMALL REMAIN BLANK!

ALSO all the other buttons like start packet capture, authenticate, start packet injection -- are all gray out.

any help will be appreciated. thanks.
__________________
C. Shirky: Everybody has something strange they are trying to accomplish.
 
kl2010's Avatar
Posts: 35 | Thanked: 2 times | Joined on Jul 2010 @ lagos, Nigeria
#778
however, aircrack commands like airodump, airmon-ng seems ok in x-terminal
__________________
C. Shirky: Everybody has something strange they are trying to accomplish.

Last edited by kl2010; 2011-06-07 at 09:30.
 
Posts: 529 | Thanked: 194 times | Joined on Aug 2010 @ UK
#779
Originally Posted by kl2010 View Post
however, aircrack commands like airodump, airmon-ng seems ok in x-terminal
my maccadress was blank because i never had macccahnger installed as for other issues have you got osso wlan installed ??
__________________
METASPLOIT INSTALL N900
Keep the forums clean
Dont forget to say thanks
 

The Following User Says Thank You to stevomanu For This Useful Post:
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#780
Originally Posted by kl2010 View Post
will be glad if anyone one can help me out.

i have followed the steps as outlined in post 1,

but my problem is that everytime i start faircrack, the GUI comes up but when i pres any of the buttons NOTHING HAPPENS.

THE MAC ADDRESS BOX IS BLANK!
IN THE ACCESS TAB, WHEN I CLICK ON SCAN NOTHING HAPPENS! THE SMALL REMAIN BLANK!

ALSO all the other buttons like start packet capture, authenticate, start packet injection -- are all gray out.

any help will be appreciated. thanks.
There is a problem with a faircrack0.3 script which does not show the units mac when the gui first loads and will only show it once you press the injection enable button. I posted a fix for it in an earlier post. Make sure you have your wlan enabled, it looks like your wifi radio is down.
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)
 

The Following User Says Thank You to StefanL For This Useful Post:
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 21:55.