![]() |
aircrack won't work
i downloaded and installed aircrack-ng and aircrack-ptw and cannot figure out how to use it. it says it is installed on the apps manage for nokia n810. please help me
|
Re: aircrack won't work
it's apps manager not apps manage
|
Re: aircrack won't work
dude, you really have to research some before posting. They wont work well with the internal wifi chipset and drivers.
|
Re: aircrack won't work
i already saw that but i just wanted to make sure that that was totally true. see even the yahoo messenger voice and video chat worked out on meebo. i asked many other people and they said it couldn't be done. but it works, thanks so much for that
|
Re: aircrack won't work
anyway is there any way you can see pictures in the default mail client for nokia n810?
|
Re: aircrack won't work
you know you can edit your posts to add more info.
|
Re: aircrack won't work
that way you don't have a bunch of short posts
|
Re: aircrack won't work
one after another.
:D |
Re: aircrack won't work
I see what you did there...
My mail has pictures. I did not do anything special. Gmail via IMAP on Diablo. |
Re: aircrack won't work
Quote:
|
Re: aircrack won't work
go on google and search for meebo
login with your yahoo messenger account and you can video chat from tokbox located when you double click a contact |
Re: aircrack won't work
Actually, aircrack-ng works just fine on the N810. It won't do packet injection, since the CX3110X does not support it, and the OSS driver doesn't have a mac80211 patch.
It will however crack just fine. |
Re: aircrack won't work
can you tell me the steps in cracking a wep key using aircrack. can you show me step by step. thank you
|
Re: aircrack won't work
Quote:
The steps are out there, you just have to look. |
Re: aircrack won't work
ok, thanks
|
Re: aircrack won't work
Quote:
.. |
Re: aircrack won't work
Quote:
|
Re: aircrack won't work
Quote:
:D |
Re: aircrack won't work
Hey, it's what the extension on the said relevant file is! :P
|
Re: aircrack won't work
Quote:
1. Click on the aircrack icon 2. Choose "crack all APs" from the list 3. Wait a few minutes 4. Select one AP from the list of cracked APs 5. N800 starts connecting 6. Download all the illegal stuff you need |
Re: aircrack won't work
3. Wait a few minutes
What? http://en.wikipedia.org/wiki/Wireless_cracking The average home computer could take anywhere from hours to days to gain access through weak system frames |
Re: aircrack won't work
Sarcasm.
(Nonsense goes here to pass 10 char. limit) |
Re: aircrack won't work
Don't always believe wikipedia. I have seen packet injecting systems crack networks in less that 10 mins...
|
Re: aircrack won't work
i cannot find the icon, where can i find it?
|
Re: aircrack won't work
Fragmentation attacks can crack 104bit RC4 WEP keys in much less than 10 minutes.
By the way, gokuman56; just stop now. Nobody is even taking you seriously. |
Re: aircrack won't work
ok thanks i will
|
Re: aircrack won't work
I have seen somewhere that cracking can be done without an external adapter,
but it will just take longer because the n8x0 internal wifi does not support packet injection. Does anybody know how to use aircrack without using an external adapter. |
Re: aircrack won't work
yes. Use Kismet to put the card into RFMON. Lock channel onto the desired AP. You can also use airodump-ng to pick a specific BSSID instead, give it an output file and let it capture packets. When you've got enough, fire up aircrack-ng and run it against either the airodump-ng capture file or the Kismet dump file.
Provided, you have enough IV's - you will get the key. I've done it on my own 104bit key on my own network. It takes a while, due to the hardware of the N810 - I can break a random 104 bit key in less than 5 minutes on my laptop. |
Re: aircrack won't work
Thanks Hawaii, that 5 minuet cracking on your laptop is very impressive,
I assume that it is a laptop running a Linux distro. |
Re: aircrack won't work
I'm currently testing aircrack-ng on my pc on my own network (yes, really) just to see how well it works.
Anyway, it was collecting IV data (or whatever) very slowly until I went online with my N810. Now, I've gotten ~9000 IVs in about a half hour... the previous half hour, I only got ~400. So, is it safe to assume that the program works better the more activity is on the network? Also, based off the figures i just described, does it seem like its running ok? In the beginning, it seemed like it it was god-awfully slow. |
Re: aircrack won't work
@jackdoor; yes. Running Debian. I run Debian on every workstation I have at home, apart from 2 XP machines used for testing and firmware updates of my various devices (zaurus, phones, NIT, radio scanners, etc...).
@JayOnThaBeat; Yes, it does depend on the amount of data collected. Each IV 'leaks' information. The more IV's collected, the faster you will be able to retrieve a key - since the IV keyspace is so small, they get re-used and you can guess succeeding bits. |
Re: aircrack won't work
Quote:
i'm filing your response under DUH. |
Re: aircrack won't work
Quote:
The "trick" is to generate network activity using aireplay-ng, but for that you need an adapter supporting injection. |
Re: aircrack won't work
Well, yes. You need to capture encrypted data packets in order to get an IV off each. If there's no traffic on the network...there are no packets being transmitted or received.
ARP packets have a fixed length, and it just so happens that each ARP request the AP re-broadcasts, gets a new IV. This is how you can run out the IV key space. |
All times are GMT. The time now is 02:57. |
vBulletin® Version 3.8.8