Notices


Reply
Thread Tools
Posts: 13 | Thanked: 8 times | Joined on Oct 2010
#811
Originally Posted by anapospastos View Post
As I described on the previous page, about a wep crack, I got about 60000 ivs and the decryption code was 24 numbers long. I tried again, this time with almost 130000 ivs but the result was exactly the same. Can someone explain me what Im missing?
Why do you think you have a problem?
 
anapospastos's Avatar
Posts: 552 | Thanked: 183 times | Joined on Oct 2009 @ Not decided
#812
Originally Posted by Trine View Post
Why do you think you have a problem?
Because I couldnt find the ascii code. I finally solved it and first wep key cracked
__________________
My name was Maemo, then it became Meego and now I'm getting a third one. I am Sailfish.
 
mrwormp's Avatar
Posts: 127 | Thanked: 40 times | Joined on Sep 2010 @ Jamaica
#813
Originally Posted by StefanL View Post
Ok, maybe need some more info here to be able to troubleshoot.

1) Faircrack 0.3 worked perfectly.
2) You made back-up copies of the original files that 0.41 replaces.
3) You have all 7 of the new files on your system in the FAS directory (check with ls -al, dates of the new files should not be older than 25th May 2011).
luckily i backup the old files so i am back to 0.40. I do not know what kind of info i would give for u to troubleshoot with.
 
pusak gaoq's Avatar
Posts: 723 | Thanked: 519 times | Joined on Nov 2010 @ Kuching:Malaysia
#814
Originally Posted by anapospastos View Post
As I described on the previous page, about a wep crack, I got about 60000 ivs and the decryption code was 24 numbers long. I tried again, this time with almost 130000 ivs but the result was exactly the same. Can someone explain me what Im missing?
the no problem regarding the wep keys that you get from decryption...just puts the 24 number long at the access point that you have decrypt then the access point will be unlock for free using...consider the 24 long number as a master codes for that access point....
 
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#815
Originally Posted by mrwormp View Post
luckily i backup the old files so i am back to 0.40. I do not know what kind of info i would give for u to troubleshoot with.
Woohoooooooo, the first feed-back post on my version 0.4 Update. I take it it works ok then . Yeah, even though it is obvious, I put the back-up thingy in my posts so you can always roll back to an earlier working version .

Ok, back to more serious matters. I will check this on my set-up, are you trying to capture WEP or WPA packets?
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)
 
Posts: 146 | Thanked: 39 times | Joined on May 2010
#816
@ StefanL
Thx a lot for the 0.41 Faircrack, is much faster then origianl an the injection works much better ( i dont know why )
Best regards
 

The Following User Says Thank You to q6600 For This Useful Post:
mrwormp's Avatar
Posts: 127 | Thanked: 40 times | Joined on Sep 2010 @ Jamaica
#817
Originally Posted by StefanL View Post
Woohoooooooo, the first feed-back post on my version 0.4 Update. I take it it works ok then . Yeah, even though it is obvious, I put the back-up thingy in my posts so you can always roll back to an earlier working version .

Ok, back to more serious matters. I will check this on my set-up, are you trying to capture WEP or WPA packets?
i was trying to capture wep package.
 
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#818
Originally Posted by q6600 View Post
@ StefanL
Thx a lot for the 0.41 Faircrack, is much faster then origianl an the injection works much better ( i dont know why )
Best regards
Two feed-backs in a row, on a roll now .

This version probably appears faster, because the refresh cap files and key files function now will only refresh the relevant ones (ie. WEP on the WEP tab, WPA on the WPA tab, etc.). The original version refreshed all of them.
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)
 
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#819
Originally Posted by lucas777 View Post
Serious question guys and really do not want to troll back tru threads, i have no issues what so ever in testing wep, but wpa how do i deathenticate clients? and how do i find there mac add, to kick them.

Thanks guys.
Trine provides the command here not sofar back in the thread :
http://talk.maemo.org/showpost.php?p...&postcount=762

Easiest way to find the attached clients bssid is to capture packets, any attached clients are shown there on the packet capture xterm screen.

Since you are already capturing packets, open another xterm (CTRL-Shift-X) to deauth the attached client and you should be able to capture the handshake.
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)

Last edited by StefanL; 2011-06-14 at 20:25.
 
Posts: 146 | Thanked: 39 times | Joined on May 2010
#820
Originally Posted by StefanL View Post
Two feed-backs in a row, on a roll now .

This version probably appears faster, because the refresh cap files and key files function now will only refresh the relevant ones (ie. WEP on the WEP tab, WPA on the WPA tab, etc.). The original version refreshed all of them.
The original version is slow to detect ap , 0.41 is instant to discover ap, and in 7 min i was able to get 80k ivs, try to decrypt was instant
 

The Following User Says Thank You to q6600 For This Useful Post:
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 18:50.