Notices


Reply
Thread Tools
Alfred's Avatar
Posts: 855 | Thanked: 612 times | Joined on Oct 2010 @ Germany
#611
Thank Everybody!
So much help from You guys. So in order so solve my "problem" with the kernel i have just clicked Deinstall Kernel blablabla in the menu and then reinstalled kernel power. And i wanted the 42 one because it's in extras, and 46 is in devel, so i am a bit scared of losing all of my stuff even with the new backup app, that's just my opinion. if You can tell me why should i switch to 46, i'll think of it. Thank again for pointing out the folder of png and desktop file. I kinda knew it... but still..
 
Posts: 29 | Thanked: 20 times | Joined on Jan 2011 @ Portland, OR
#612
Out of curiosity, how is John the Ripper handling the cracking? In my experience, it needs a wordlist, right? Obviously we don't have huge wordlists on our n900's =P

I captured my home's WPA handshake successfully, but it was draining my battery trying to crack it, so I uploaded it to my quad-core linux desktop to crack it myself, but I realized that I use aircrack-ng with the "-w" to specifiy a wordlist. I suppose my question derives from my ignorance on all of JTR's functions.

Also: Thanks so much for the app, it's lovely. ^_^
 
Posts: 21 | Thanked: 20 times | Joined on Oct 2010 @ Bristol UK
#613
I had been using aircrack for a while. Not for anything untoward, but whenever i am somewhere where i see WEP i always say "you know, you should really change from WEP to WPA, its much more secure. Hell i could crack your password in 15mins just with my phone". As expected the person says "No way, go on then".
15 mins later i am always very very smug.

I kind of didn't see the need to install this, but am now glad i have, becuase my 15mins has now become 10 mins lol.

Nice work frummage.
 

The Following User Says Thank You to Thargor For This Useful Post:
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#614
Originally Posted by Alfred View Post
Thank Everybody!
So much help from You guys. So in order so solve my "problem" with the kernel i have just clicked Deinstall Kernel blablabla in the menu and then reinstalled kernel power. And i wanted the 42 one because it's in extras, and 46 is in devel, so i am a bit scared of losing all of my stuff even with the new backup app, that's just my opinion. if You can tell me why should i switch to 46, i'll think of it. Thank again for pointing out the folder of png and desktop file. I kinda knew it... but still..
USB Host Mode

Originally Posted by jonarmani View Post
Out of curiosity, how is John the Ripper handling the cracking? In my experience, it needs a wordlist, right? Obviously we don't have huge wordlists on our n900's =P

I captured my home's WPA handshake successfully, but it was draining my battery trying to crack it, so I uploaded it to my quad-core linux desktop to crack it myself, but I realized that I use aircrack-ng with the "-w" to specifiy a wordlist. I suppose my question derives from my ignorance on all of JTR's functions.
Nope, the point of John is so you don't need massive wordlists. Basically John creates wordlists and pipes them through aircrack in real-time. In this case the "-w" option of aircrack is set as "-" to use the stdtout of the John command as the wordlist.
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 
Posts: 29 | Thanked: 20 times | Joined on Jan 2011 @ Portland, OR
#615
Originally Posted by FRuMMaGe View Post
Nope, the point of John is so you don't need massive wordlists. Basically John creates wordlists and pipes them through aircrack in real-time. In this case the "-w" option of aircrack is set as "-" to use the stdtout of the John command as the wordlist.
Oh, I see. Much more intelligent way than what I was trying to grasp.

I know this is version 0.3 but some bugs I'd recommend fixing is the buttons for the drivers -- The injection buttons never really say whether I've applied them, or disabled them... "Will it work for injection? . . . Am I now able to get normal battery life back?" You get the picture. I can change some bash shells here and there, but would be no help with GUIs.
 
Posts: 156 | Thanked: 29 times | Joined on Jul 2010 @ Pakistan
#616
seriously is v0.4 a myth?
 
Posts: 529 | Thanked: 194 times | Joined on Aug 2010 @ UK
#617
Originally Posted by SalmanAbbas View Post
seriously is v0.4 a myth?
no it aint , people do have lives out side of maemo so either wait or jog on !!

#winner
__________________
METASPLOIT INSTALL N900
Keep the forums clean
Dont forget to say thanks
 

The Following User Says Thank You to stevomanu For This Useful Post:
Posts: 3 | Thanked: 0 times | Joined on Mar 2011
#618
hi all,

Ive got a question regarding the (f)aircrack and the N900.

While starting airodump to get a handshake, I can't read anything further then the CH list, so I can't read the things more to the right side of the terminal screen. How can I read the things "outside" my screen?

gtz and thx
 
Posts: 136 | Thanked: 150 times | Joined on Dec 2010 @ Finland
#619
Originally Posted by DBX1987 View Post
hi all,

Ive got a question regarding the (f)aircrack and the N900.

While starting airodump to get a handshake, I can't read anything further then the CH list, so I can't read the things more to the right side of the terminal screen. How can I read the things "outside" my screen?

gtz and thx
click on minimize volume hardware button to make the text smaller
 
Posts: 529 | Thanked: 194 times | Joined on Aug 2010 @ UK
#620
Originally Posted by DBX1987 View Post
hi all,

Ive got a question regarding the (f)aircrack and the N900.

While starting airodump to get a handshake, I can't read anything further then the CH list, so I can't read the things more to the right side of the terminal screen. How can I read the things "outside" my screen?

gtz and thx
just change the size of your font all will be ok !
__________________
METASPLOIT INSTALL N900
Keep the forums clean
Dont forget to say thanks
 
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 14:23.