Issue RTL8188RU (ALFA AWUS036NHR) in Xiaopan 0.4.2.3

Discussion in 'Xiaopan Support' started by arezym87, 28 Oct 2012.

  1. arezym87

    arezym87 Member

    Joined:
    25 Oct 2012
    Messages:
    7
    Likes Received:
    0
    What is the Issue?:
    ere's the problems , when i open feeding bottle . many wifi list in . but no one got client , i try capture to get client but nothing happen . only beacons move . (wait for 4hour) . Then , i continue using Miniwep-gtk , when i Launch it , this message will pop-up ''Fake Authentication unsuccessfull and no client found . its there any solution for my problems ?​
    Ultimately, What are you trying to achieve?:
    Hack WEP with Minidwep and / or FeedingBottle
    What is your wireless device model?:
    RTL8188RU (ALFA AWUS036NHR)
    USB or Internal Device?:
    USB
    How are you using it?:
    I am using Xiaopan in VirtualBox
    Operating System:
    Windows
    If you used a Live CD or USB How did you create it?:

    What version:
    Xiaopan 0.4.2.3
     
  2. Crackerz Wave

    Crackerz Wave The Dictator

    Joined:
    20 May 2012
    Messages:
    649
    Likes Received:
    132
    Hello Sir, if you want to crack wep, the ap must be using the network or have data transfer........u must know when the owner use his network:)
     
  3. arezym87

    arezym87 Member

    Joined:
    25 Oct 2012
    Messages:
    7
    Likes Received:
    0
    Ouh . Thanks for that information . so , need to wait until owner use the network only ?
     
  4. Crackerz Wave

    Crackerz Wave The Dictator

    Joined:
    20 May 2012
    Messages:
    649
    Likes Received:
    132
    Yup, because when the owner use the network, the data will increase and there will appear client.....:)
    --- Double Post Merged, 28 Oct 2012 ---
    When client available, now is the perfect timing to get the handshake
     
  5. jimpipe

    jimpipe Well-Known Member

    Joined:
    25 Oct 2012
    Messages:
    27
    Likes Received:
    5
    It is possible to crack WEP without any client connected for most of the router but not all.

    1. RSI /PWR preferred range: -25 ~ -55
    2. FeedingBottle is preferred, in term of cracking it is faster than minidwep by 1.5~2min.
    3. Attacks parameters: P0841, 1000pps and FORCE FAKE AUTH

    You should be able to crack it around +/- 3 min

    Have fun...
     
    • Like Like x 1
  6. Crackerz Wave

    Crackerz Wave The Dictator

    Joined:
    20 May 2012
    Messages:
    649
    Likes Received:
    132
    Thx for the tip, can use this to get handshake?
     
  7. jimpipe

    jimpipe Well-Known Member

    Joined:
    25 Oct 2012
    Messages:
    27
    Likes Received:
    5
    Cracking WEP doesn't required capturing 4-ways handshake, all you need is the IVS dump that you sniff using airodump-ng.

    Aircrack suit's attacks are just to speed up the WEP's packets transaction to help airodump gather a large amount of IVS dump in short time, for 64-bit WEP, it can be cracked as little as 5000 IVS dump.

    If you are paranoid and have alot of free time, you don't need to do any authentication to the router to expose yourself; (some router have log all authentication traffics make to them, that is why fake-mac or change your wireless mac before crack is important); all you need is let airodump-ng dump all the WEP's encrypted IVS it found and you crack it later.

    For WPA/WPA2 cracking you'll need to capture the VALID handshake/handshakes, once capture you can crack it offline or anytimes you like/free later.

    The free video tutorials made by this expert ViVek Ramachandran is a head start for all who just started wireless security.
    It is strongly recommended to all and I wish I could learn this ways from him 6yrs ago!
    You can download here in forum https://xiaopan.co/forums/threads/wireless-lan-security-penetration-testing-megaprimer-2011.572/ or visit http://www.securitytube.net/user/Vivek-Ramachandran

    have fun...
     
  8. Crackerz Wave

    Crackerz Wave The Dictator

    Joined:
    20 May 2012
    Messages:
    649
    Likes Received:
    132
    Thx, cause it hard for me to get handshake, anyway you rocks
     

Share This Page

Loading...