View Single Post
Estel's Avatar
Posts: 5,028 | Thanked: 8,613 times | Joined on Mar 2011
#1129
I've tested interactive injection - works like a charm. Was able to collect 70000 IVs in few minutes. aireplay-ng proposed correct packet after a 40 seconds or so. Also, using this method, package injection rate is higher - while collecting and resending at the same time, it fluctuate between 400-480. Interactive is on constant 499-500 ratio (capped somewhere, or what?)
---

So, now feature requets:

1. Would it be possible to add management of replay-*.cap files, that are created while injecting (both normal, interactive, or just capturing arp)? After some time of usage, they're trashing a lotta hell of space (be it bytes or just names) in place where they're saved, require manual deletion.

2. If we're talking about replay-*.cap management, would it be possible to allow using already saved ones against network? Would require listing them, and, after selecting one, a button to inject with it (could, for example, inject the network that is currently captured via airodump-ng).

3. minor thing - it seems that default time for "scan" set to 5 seconds is a little to low - most of the times it's not enough to even properly scan whole 1-13 channel range. I think that 10 seconds is good thing for default (personally, I almost always use 15 sec, but it's for, ekhm, 'debugging' purposes).

4. You probably knew that I would aks about it - what about reaver/walsh support?

/Estel

// Edit

Either I'm having 'bad luck', or there is something wrong with our implementation of interactive injection. As I wrote before, it succeed @ creating Ivs (data, when looking @ airodump-ng), and those IVs are accepted by aircrack-ng, I can't crack relatively short WEP pass (I always use the same for tests). It failed with 70 000 IV's, and was failing every time up to 160 000 IVs now. I'm still trying, but during many cracking attempts, I've never encountered such situation. I suspect that, for some reasons, capture IVs are wrong (airodump-ng capturing N900's crafted and injected ARP's, instead of those from AP itself, or what?)
---

Confirming - despite having <500 000 IVs, aircrack-ng is unable to crack this wep. It seems, that IVs generated by using our automatic interactive injection are utterly useless, due to some bug.
__________________
N900's aluminum backcover / body replacement
-
N900's HDMI-Out
-
Camera cover MOD
-
Measure battery's real capacity on-device
-
TrueCrypt 7.1 | ereswap | bnf
-
Hardware's mods research is costly. To support my work, please consider donating. Thank You!

Last edited by Estel; 2012-01-15 at 00:57.
 

The Following 2 Users Say Thank You to Estel For This Useful Post: