Active Topics

 



Notices


Reply
Thread Tools
Posts: 143 | Thanked: 29 times | Joined on Jul 2010 @ France, St Martin
#801
there no way to crack WPA faster it take me 6 hours to capture the handshake
 
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#802
Originally Posted by augustthe View Post
there no way to crack WPA faster it take me 6 hours to capture the handshake
Time is irrelevant in terms of the handshake. It is generated when a client legitimately authenticates with the access point. You could be listening to traffic for days or weeks and if there is no client connection then you will never capture the handshake.

That is why deauthentication is important. It allows you to forcibly kick the client from the access point and force it to reconnect, thus generating a handshake that can be captured.
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 

The Following User Says Thank You to FRuMMaGe For This Useful Post:
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#803
Originally Posted by augustthe View Post
there no way to crack WPA faster it take me 6 hours to capture the handshake
Yeah, deauthentication, check the earlier posts, still working on it
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)
 
Posts: 143 | Thanked: 29 times | Joined on Jul 2010 @ France, St Martin
#804
thanks for the reply guys
 
Hotshot's Avatar
Posts: 305 | Thanked: 71 times | Joined on Dec 2009 @ 'Nam
#805
When will this be in the repos?
__________________
I ever tell you about the time......
 
mrwormp's Avatar
Posts: 127 | Thanked: 40 times | Joined on Sep 2010 @ Jamaica
#806
faircrack0.41 does not work for me. when I click on start packet capture the app freeze.
 
Posts: 738 | Thanked: 179 times | Joined on Mar 2010 @ Gold Coast, Australia
#807
Serious question guys and really do not want to troll back tru threads, i have no issues what so ever in testing wep, but wpa how do i deathenticate clients? and how do i find there mac add, to kick them.

Thanks guys.
 
Posts: 13 | Thanked: 8 times | Joined on Oct 2010
#808
Originally Posted by StefanL View Post
Yeah, deauthentication, check the earlier posts, still working on it
The ability to be able to (kick) deauthenticate a client is very important to be able to do if you don't want to wait around for ever to collect the 4Way handshake.

If you had a deauthenticate button in Faircrack you could collect the 4Way handshake in seconds.

We could also do with pyrit on the N900 so we can check that the captured WPA 4Way handshake is good because sometimes airodump-ng says the 4Way handshake has been collected but it does not contain enough information so is no good.

http://code.google.com/p/pyrit/

If anyone knows where to obtain a copy of pyrit which has been compiled for the N900 could you post a link.
 
anapospastos's Avatar
Posts: 552 | Thanked: 183 times | Joined on Oct 2009 @ Not decided
#809
As I described on the previous page, about a wep crack, I got about 60000 ivs and the decryption code was 24 numbers long. I tried again, this time with almost 130000 ivs but the result was exactly the same. Can someone explain me what Im missing?
__________________
My name was Maemo, then it became Meego and now I'm getting a third one. I am Sailfish.
 
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#810
Originally Posted by mrwormp View Post
faircrack0.41 does not work for me. when I click on start packet capture the app freeze.
Ok, maybe need some more info here to be able to troubleshoot.

1) Faircrack 0.3 worked perfectly (ie. the 0.41 Update requires 0.3 to be installed and working).
2) You made back-up copies of the original files that 0.41 replaces.
3) You have all 7 of the new files on your system in the FAS directory (check with ls -al, dates of the new files should not be older than 25th May 2011).
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)

Last edited by StefanL; 2011-06-14 at 19:08.
 

The Following User Says Thank You to StefanL For This Useful Post:
Reply

Tags
aircrack, aircrack-ng, epicfacepalm, pen testing, rtfm dude!


 
Forum Jump


All times are GMT. The time now is 17:13.