Active Topics

 



Notices


Reply
Thread Tools
Posts: 128 | Thanked: 27 times | Joined on Jun 2010
#671
when is the installer coming for noobs like theres one for the web-os games! PLEASE people make an app which can install the software easily as im noob and lazy for this stuff!
 
Posts: 3 | Thanked: 0 times | Joined on Apr 2011
#672
My N900's wifi stoped working after installing faircrack and all its required deb files..
plz help
 
Posts: 3 | Thanked: 0 times | Joined on Apr 2011
#673
i got it...i got it....u need to disable the injection and the monitor mode for the phone to detct wifi!
 
Posts: 182 | Thanked: 84 times | Joined on Jul 2010 @ Jordan
#674
Originally Posted by raniamit110 View Post
My N900's wifi stoped working after installing faircrack and all its required deb files..
plz help
disable the monitor mode
 
Posts: 738 | Thanked: 179 times | Joined on Mar 2010 @ Gold Coast, Australia
#675
Anyone know what the hell has happend here...

BusyBox v1.10.2 (Debian 3:1.10.2.legal-1osso30+0m5) built-in shell (ash)
Enter 'help' for a list of built-in commands.

/home/user # cd /home/user/MyDocs/wl1251-maemo/binary/compat-wireless/
/home/user/MyDocs/wl1251-maemo/binary/compat-wireless # sh load.sh
ifconfig: wlan0: error fetching interface information: Device not found
insmod: error inserting 'compat.ko': -1 Invalid module format
insmod: error inserting 'rfkill_backport.ko': -1 Invalid module format
insmod: error inserting 'cfg80211.ko': -1 Invalid module format
insmod: error inserting 'mac80211.ko': -1 Invalid module format
insmod: error inserting 'wl1251.ko': -1 Invalid module format
insmod: error inserting 'wl1251_spi.ko': -1 Invalid module format
ifconfig: SIOCGIFFLAGS: No such device
/home/user/MyDocs/wl1251-maemo/binary/compat-wireless #
 
afaq's Avatar
Posts: 1,038 | Thanked: 1,408 times | Joined on Feb 2010 @ London
#676
Thank you for this, i have a few questions.

In the interface i press the "enable" Monitor Mode button in Monitor and "Enable" for Injection but they are not selected. Assume they have been pressed i go to "Access Point". I scan but nothing is picked up.

Im sure the bleedingedge drivers installed properly but maybe they didnt?
__________________
Graphic and Calligraphy Designer
check out my site www.afaqali.com
 
afaq's Avatar
Posts: 1,038 | Thanked: 1,408 times | Joined on Feb 2010 @ London
#677
update - cant scan for any networks. broke the wlan drivers i think. quick solution?
__________________
Graphic and Calligraphy Designer
check out my site www.afaqali.com
 
Posts: 1 | Thanked: 0 times | Joined on May 2010 @ Ireland
#678
A BIG Thank You FRuMMaGe for the great app and of course to lxp for his hard work to make this happen (wish I can donate but I am broke at the mom. I promise I will when back on my feet).
Few thinks I encounter when playing with it
1. in decrypt under dictionaries I see u have an all.lst & sky.txt something I don’t is just me or somebody else have same problem (or maybe I fgot to load something during installation)
2. after scanning for networks (wep & wpa), happen only with some of them even I have a strong signal when click on it nothing happen (ex. No netw. Info in the white window and if I click on start packet capture nothing happens) again is just me or someone else have the same problem.
3. I read somewhere (can’t remember where) you mentioned for wpa you can force a mac to disconnect, for a quicker handshake, how do you do it, or will be great if you can add a button with a window where we can enter the desire mac on the future release. (correct me if I am wrong pls. but as far as I know no 2 mac can be on the same netw. At the same time)
Also a few small thinks I can see the key in the small window but I can not copy & paste from it (you have to open the .txt file to do so or remember the key) so will be much easy if this can be possible on a future release. After I installed another app (was a game) faircrack did not worked, I had to reboot then everything was fine. I read some people ha d problems after using the app they could not get the wifi working because they forgot to switch back to manager mode, I have installed an ap wifi switcher if you click on it will start stop your wifi hopefully this will solve the problem much easier for some. The rest as far as played with it worked great for me on some networks more than others (of course with the netw. Owners permission) more or less wep got decrypted in around 8 min. from start to finish if the signal was over 20%, on some routers did not work at all (I think b cos the settings on it,), about the wpa I only tried ones on my network could not get the handshake at the start but that was b cos the settings on the router ex. If you reserve the ip address even if you disconnect and reconnect will not work I believe to get a handshake the settings on d device has to be set to obtain an automatic ip address from the router after I did that I got a handshake, left the n900 over night to work on d key with no success after 11:45hrs (the key is 26 digit long alphanumeric), again thanks for the great app., will let you know if I will run into something else.
 
Posts: 458 | Thanked: 136 times | Joined on Jul 2010 @ Holland
#679
Is there a .deb install file somewhere?
 
Posts: 156 | Thanked: 29 times | Joined on Jul 2010 @ Pakistan
#680
no...........
 

The Following User Says Thank You to SalmanAbbas For This Useful Post:
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 04:10.