Active Topics

 


Reply
Thread Tools
Posts: 1,163 | Thanked: 1,873 times | Joined on Feb 2011 @ The Netherlands
#11
yes you got it
 
Posts: 42 | Thanked: 49 times | Joined on Apr 2011
#12
Im going to start from scratch as root. Hope it works..
If this works, then it would be great to package IW and Creamy's working aircrack deb in a single file and create a sticky.

root

apt-get install iw

Installs iw 0.9,19

Tested iw

"iw info wlan0"

"Interface wlan0
ifindex 3
type managed"

Renaming aircrack 1.1 size 425k to aircrack-ng-1.deb
Renaming aircrack 1.1 size 587k to aircrack-ng-2.deb

Both installed OK as root

Testing wifite.py , starts ok needs macchanger, cowpatty, etc.

Testing Faircrack as user 1 test
association successful AID: 1
Airdump is not capturing packets

Testing Faircrack as user 2 test
association successful AID: 1
Airdump is not capturing packets

using a android phone kickstarted airodump captures OK

I have reached to the conclusion that packet injection doesn't work, I managed to crack my own router with a active client , but not alone.
this conclusion is just my experience, Ill be trying aircrack by the CLI next and post my results.

Last edited by codecxbox; 2011-04-27 at 23:27.
 
Posts: 1,463 | Thanked: 1,916 times | Joined on Feb 2008 @ Edmonton, AB
#13
Originally Posted by mr_pingu View Post
yes you got it
I looked at the control file for iw and it's saying that it conflicts with aircrack-ng if the version is earlier than 1.0r2
I would guess you just have to uninstall the 1.0 version before trying to installl 1.1
Other thing it could be is that I forgot to update the version number in the changelog, and my "1.1" version is identifying itself as 1.0, but I would have been unable to install it in that case. Sorry I can't build another one at the moment, I reinstalled Windows and need to set up the build environment again.

Last edited by Creamy Goodness; 2011-04-27 at 23:07.
 
kingoddball's Avatar
Posts: 1,187 | Thanked: 816 times | Joined on Apr 2010 @ Australia
#14
Why can't you download and install AirCrack 1.1 in Easy Debain (has full repo access/ARMEL) and just pull out the files and replace what you need (just like what VI_ said)
__________________
The thanks button? Sure! You can press it! I would!
 
Posts: 42 | Thanked: 49 times | Joined on Apr 2011
#15
Creamy, both of your aircrack debs installed fine.

Ok heres the lowdown

1-Install iw from the maemo repos. It will auto remove aircrack 1.0

2-Download this package and install any of these 2 aircrack 1.1 debs AS ROOT, not sudo gainroot.

http://www.mediafire.com/download.php?xkcc2dzgkbd7o97

3-test faircrack.
 
Posts: 42 | Thanked: 49 times | Joined on Apr 2011
#16
Originally Posted by kingoddball View Post
Why can't you download and install AirCrack 1.1 in Easy Debain (has full repo access/ARMEL) and just pull out the files and replace what you need (just like what VI_ said)
That would be a great alternative, I just wanted to make this work in Maemo for those who dont have Easy Debian installed. We still have to load the wl-1251 drivers before using aircrack in Easy Debian?
 
Posts: 42 | Thanked: 49 times | Joined on Apr 2011
#17
Running Wifite.py in cli mode, it captured 272786 IVS in -p0841 mode, it didn't crack the WEP encryption.

Just in case anybody wants to try it, you'll need macchanger, which is available in the maemo's repos.

Dont run it in GUI, because the red button wont appear on the N900 screen. (Landscape view fault).
 
Posts: 42 | Thanked: 49 times | Joined on Apr 2011
#18
Wifite cracked my WEP router via chop-chop, with another client connected to the AP, around 12 minutes.

It only worked as ROOT and loading the wl-1251 LXP drivers.

I believe chop-chop is like kismet, so it really didn't crack by packet injecting.

Will try again without any active client.
 
Posts: 2,225 | Thanked: 3,822 times | Joined on Jun 2010 @ Florida
#19
If anyone's interested, I compiled aircrack-ng just a few months ago (around the time / just before) Creamy compiled his. I don't do any of this .deb stuff, but I can provide a .tar file that you unpackage into /, which will place the aircrack binaries into /opt/[s]bin/ and will place their respective symlinks into /[s]bin/. (In noob terms, it's optified and thus doesn't take rootfs space. Not that aircrack takes up that much space anyway, but yeah.) It's also compiled with stuff like airolib-ng and experimental stuff that's part of the aircrack-ng svn code base. I think everyone should be fine with Creamy's package, but might as well toss the offer out.

It's less fancy, but you completely bypass all the apt and dpkg stuff like dependencies. Just apt-get install iw, and then unpack this. Or unpack and then install iw. Doesn't really matter I believe.

I was tempted a while ago to ask to be the maintainer of the aircrack-ng package, but I don't know what I'm doing well enough with this whole .deb packaging thing, so that's gonna have to wait.
 

The Following 2 Users Say Thank You to Mentalist Traceur For This Useful Post:
Posts: 42 | Thanked: 49 times | Joined on Apr 2011
#20
That would great! The main purpose of all this is to find out what really works or does not work around aircrack.
Until now, I know that faircrack and wifite works passively. Now looking at the Jdownloader thread, I will install the Java package for embedded systems and experiment with WepGrima. i know its old , but every alternative for a easy aircrack experience is a plus.
Ill be looking forward to your compile..
 
Reply


 
Forum Jump


All times are GMT. The time now is 13:04.