Active Topics

 



Notices


Reply
Thread Tools
Posts: 146 | Thanked: 39 times | Joined on May 2010
#791
Try
1- restart n900
2- run in xterm sudo gainroot load the bleeding edge driv
3- airodump-ng wlan0 see all the networks and close the xterm
4-start de faircrack and see if is working now
for me is working
 

The Following User Says Thank You to q6600 For This Useful Post:
anapospastos's Avatar
Posts: 552 | Thanked: 183 times | Joined on Oct 2009 @ Not decided
#792
Ok now it's working. The key was "airodump-ng wlan0" command. Thanks.
__________________
My name was Maemo, then it became Meego and now I'm getting a third one. I am Sailfish.
 
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#793
Originally Posted by kingoddball View Post
Mr Frumm, have you got a link for QTDesigner?
I use Ubuntu and it's in the repos.

If you are on Window$ then just search QtDesigner in Google and it's the first link. You will also need pyuic4 to convert the GUI files to PyQt when you have edited them.

EDIT: You can also use QtDesigner from Easy Debian on the N900. What a wonderful device we all have here
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 

The Following 2 Users Say Thank You to FRuMMaGe For This Useful Post:
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#794
I have been tinkering with it some more trying to get the deauthentication to work, sofar not very succesfully (sorry @Trine) (same old story, works in xterm but not properly through the program calls).

In the meantime I made some ui changes, that are attached in the archive below with all of my other changes upto now (Main.py, FAS.py readAP.sh getinfo.sh scan.sh getmacmanaged.sh getmacmonitor.sh). Details are given in the Main.py file.
1) Start Packet Capture button now only becomes active when an AP is selected.
2) Injection Enable/Disable buttons now toggle after first button press.
3) Selecting a key file now shows key (Get Key button functionality redundant).
4) Re-purposed Get Key button to Clear Key button.
5) All clear buttons (WEP / WPA / Key) now delete individual files rather than all the files.
6) Selecting WEP / WPA / Key tab now performs a refresh of the files (ie. Refresh Cap button redundant).
7) WEP and WPA Decrypt button only activate when a cap file has been selected.

As per usual, make a back-up copy of the files to be replaced, copy the archive to the FAS directory on your N900 and extract with in xterm in the FAS directory:

tar -xzvf faircrack0.41.tar.gz

Enjoy
Attached Files
File Type: gz faircrack0.41.tar.gz (7.2 KB, 181 views)
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)

Last edited by StefanL; 2011-06-14 at 11:51. Reason: q6600 comment on erroneous space in extract command line
 

The Following 9 Users Say Thank You to StefanL For This Useful Post:
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#795
Originally Posted by kl2010 View Post
IN THE ACCESS TAB, WHEN I CLICK ON SCAN NOTHING HAPPENS! THE SMALL REMAIN BLANK!
This is quite possible and may just be a normal function of the program. The program will only pick up APs with WEP or WPA encryption, ie. you will not see any APs which are not encrypted, so the scan will not produce any visible results if there is only open networks around.

Originally Posted by kl2010 View Post
THE MAC ADDRESS BOX IS BLANK!
This is a known problem for which I posted a fix a few pages back.
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)
 

The Following User Says Thank You to StefanL For This Useful Post:
kingoddball's Avatar
Posts: 1,187 | Thanked: 816 times | Joined on Apr 2010 @ Australia
#796
The blank fields could also be due to the ssid being hidden.
__________________
The thanks button? Sure! You can press it! I would!
 

The Following 2 Users Say Thank You to kingoddball For This Useful Post:
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#797
Originally Posted by kingoddball View Post
The blank fields could also be due to the ssid being hidden.
Yep, and also due to wifi not being active as per one of my earlier posts. Anyway, I think the op managed to get it going, I just wanted to add some more knowledge to the possible causes for anybody else encountering this problem.
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)
 

The Following 2 Users Say Thank You to StefanL For This Useful Post:
anapospastos's Avatar
Posts: 552 | Thanked: 183 times | Joined on Oct 2009 @ Not decided
#798
I followed the procedure into a wep cracking but the decryption password I get is too long. It has 24 numbers! My ivs are above 50000 so I guess it's something about john's decryption.
__________________
My name was Maemo, then it became Meego and now I'm getting a third one. I am Sailfish.
 
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#799
Originally Posted by anapospastos View Post
I followed the procedure into a wep cracking but the decryption password I get is too long. It has 24 numbers! My ivs are above 50000 so I guess it's something about john's decryption.
What do you mean too long?

Also, you are talking about IV's which are for WEP cracking, and John which is for WPA cracking. Are you sure you know what you are doing?
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 
anapospastos's Avatar
Posts: 552 | Thanked: 183 times | Joined on Oct 2009 @ Not decided
#800
Yes my mistake. Aircrack is making the decryption of cap files.

I decrypted 2 cap files and both showed 313233343563738930313233 as the password.
__________________
My name was Maemo, then it became Meego and now I'm getting a third one. I am Sailfish.
 
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 11:41.