Active Topics

 



Notices


Reply
Thread Tools
Posts: 87 | Thanked: 4 times | Joined on Sep 2010
#141
need a guide complete pls, i have read all tutorials all faq, but no one explain.

i need dictionaries, and program, press inject, then monitor mode and wait 30,000/50,000 data packs so now??


for wep we dont need dictionaries, so press only monitor mode? and wait data? and after 30,000 data packs??


thanks for support
 
Posts: 156 | Thanked: 29 times | Joined on Jul 2010 @ Pakistan
#142
i've got a strange bug... in order to crack a wep network, after turning on the monitor mode, it cant seem to authenticate the network ie the authentication window opens itself and then closes after a second. happens every time with wep. any ideas/

regards
 
Posts: 915 | Thanked: 57 times | Joined on Jun 2011
#143
i have read the first 10 pages and got tired. i really want to hack a wifi network since i am paying $13.4 a month for internet. i installed cleven from the app manager. opened it. dint face any dependency problem since m using kernel power 47. i dont know what to do next. i read the wiki and understand few things(very few) like first loading the injection drivers. as far as i read, everyone knows a lot. i am a noob at this section. can you plz guide me in hacking a wifi network and using it.
 
Posts: 915 | Thanked: 57 times | Joined on Jun 2011
#144
guys i really need this to happen.can anyone please step forward and guide me a bit.please
 
pusak gaoq's Avatar
Posts: 723 | Thanked: 519 times | Joined on Nov 2010 @ Kuching:Malaysia
#145
Originally Posted by trisha02 View Post
guys i really need this to happen.can anyone please step forward and guide me a bit.please
follow these step....

1.open cleven
2.at loading driver press
a.loading injection driver
b.enable monitor mode
3.then press the status bar to get to cleven main menu
4. at cleven main menu press the scan button to search any WEP & WPA AP in range....the default search time is 10 seconds...
5.after 10 seconds search (a popup will show search complete) press WEP button if you want to cracks WEP AP or WPA button for WPA AP...
6.if you pick WEP then press the WEP button...you will see a few AP listed below...now choose any AP you wanna cracked (highlighten)
7.then press the capture button below the AP list.....
8. a x-term will popup to show the capture to that AP....look carefully at the data...if the data keep getting collected then just waits until the data is at 30k-50k....this show that the AP is active...
9.now it the data is not collecting any then the AP is not active....
10.at this point you have to different way to do.....
10a.if the AP is active & the data is collected at 30k-50k then go back to cleven menu (closed the x-term) then press the cleven status bar & select decrypt captured...
10b.if the data is not collected then go back to cleven menu (without closing the x-term) & press the authenticate button...another x-term will popup showing it try to authenticate with the AP....it will show successfully authenticate or not...
10c.if successfully authenticate the x-term will not autoclose...if it fails then x-term will closed automatic...
10d.at this point go back to cleven main menu & press the inject button...another x-term will appears show it try to inject the AP....

i will continues if you have understand the step above...
__________________
My Phone Evolution : Nokia 3650-Nokia 6600-Nokia 6630-Motorola Rizr-Sony P1i-Nokia E63-Nokia X3-Samsung E980-Iphone 2G-Sony W595-Nokia E71-Nokia 5800-Nokia N900-HTC Hero-Xperia Mini Pro
 

The Following 9 Users Say Thank You to pusak gaoq For This Useful Post:
Posts: 705 | Thanked: 300 times | Joined on May 2011
#146
any plan to port cleven to meego harmattan?
 
Posts: 156 | Thanked: 29 times | Joined on Jul 2010 @ Pakistan
#147
jeeez... why the hell it cant seem to authenticate/.in wep cracking the window auto-closes
 
Posts: 915 | Thanked: 57 times | Joined on Jun 2011
#148
just by doing the above steps i can hack any wifi network? or there are more? :s :s
 
Posts: 1,163 | Thanked: 1,873 times | Joined on Feb 2011 @ The Netherlands
#149
Originally Posted by trisha02 View Post
just by doing the above steps i can hack any wifi network? or there are more? :s :s
try it, and if it fails tell us what you did and how you did it. Then we are able to help you further
 
Posts: 915 | Thanked: 57 times | Joined on Jun 2011
#150
i have done it upto 10c and i got
17:29:44 Waiting for beacon frame (BSSID: 00:24:B2:8C:A5:F2) on channel 1

17:29:44 Sending Authentication Request (Open System) [ACK]
17:29:44 Authentication successful
17:29:44 Sending Association Request [ACK]
17:29:44 Association successful :-) (AID: 1)

17:29:49 Sending Authentication Request (Open System) [ACK]
17:29:49 Authentication successful
17:29:49 Sending Association Request [ACK]
17:29:49 Association successful :-) (AID: 1)

this was repeating. so is everything ryt now? data was collected upto 35000 whats next.
i want to thank you fr ur effort.
 

The Following User Says Thank You to trisha02 For This Useful Post:
Reply

Tags
aircrack, cleven, reaver


 
Forum Jump


All times are GMT. The time now is 22:44.