ffazio / grimwepa

Automatically exported from code.google.com/p/grimwepa
0 stars 0 forks source link

request? #8

Closed GoogleCodeExporter closed 9 years ago

GoogleCodeExporter commented 9 years ago
I use/used BT2/BT3/BT4/FRHack (mod BBT4)
But I'm also interested in the minimalist Linux distro Slitaz.

There is a version of Slitaz with Aircrack-ng included.
Would it be possible to add GrimWEPA to that distro (shortcut on the
desktop would be ideal)?

Two additional, helpful features might be:
- check box to select all visible AP's (either WEP, or WPA, or both) for
sequential cracking
- output SSID, MAC, channel, and resolved key to text in same directory
(desktop of above Slitaz distro).

Just ideas.  Thanks for your efforts! 

Original issue reported on code.google.com by okswa...@gmail.com on 15 May 2010 at 5:01

GoogleCodeExporter commented 9 years ago
okswaney,

Are you asking if it's okay to add GrimWEPA to your distro?
If so, Go for it!  It's open-source so you can do whatever you want with it.  
There
are ways to add shortcuts to a linux desktop. I'm not sure how, but I think a 
quick
Google search would let you know. (here's a thread on it:
http://www.linuxforums.org/forum/redhat-fedora-linux-help/53858-how-create-deskt
op-shortcuts-linux.html)

If Grim Wepa does not work properly on Slitaz, then I can not help you.  I 
wrote Grim
Wepa for Backtrack 4, and I refuse to trouble-shoot or install other distro's in
order to make it more compatible.  It's an open-source program, so maybe you 
can find
someone that knows Java and has the Slitaz distro you have so that they can 
port it
over for you.

I apologize, but I've spent many, many hours trying to get Grim Wepa to work for
different distributions of linux (and different wifi chipsets), and I do not 
want to
waste anymore time.

----------------------------

Your sequential-cracking idea is smart, and I could see good applications for 
it, but
I think it would be too-easily abused: someone running Grim Wepa simply to 
crack all
of their neighbor's access points.  I can't see any other purpose of this
Sequential-Cracking feature except to crack other people's routers.  Cracking 
other
people's access points is illegal and I do not want to encourage others to do 
so.

Also, some of the attacks Grim Wepa runs can take hours, even days to complete 
(WPA
handshake capturing, for example; or WPA cracking using a -huge- wordlist).  I 
don't
think I have enough time to automate a process that could take an eternity to 
finish...

However, there is a script (written in Perl) called 'wepbuster'. The website is 
here:
http://code.google.com/p/wepbuster/  wepbuster comes standard on BT4, and it is 
a
tool to crack all nearby WEP access points.  You just run wepbuster and it 
starts
cracking all nearby access points.  Wepbuster seems perfect for you -- and it's
most-likely cross-compatible with Slitaz.

------------------------------

Your final request, "output ssid, mac, channel, and resolved key to text in same
directory" is what the project already does: Grim Wepa creates "pass.txt" in 
the same
directory as the .jar file. 

Also, in Grim Wepa, clicking on access points you've already cracked will 
display the
key in this format: 

WEP | Targeting: XX:XX:XX:XX:XX:XX | Key: [the key goes here]

This was a new feature in version 1.02.

-----------------------

You have some really good ideas, much better than others that I have received.
Unfortunately, I do not have enough free time to implement the requests you've 
made.

And do not let this discourage you from exploring new ideas!  I love hearing 
feedback
and I'm working on GrimWepa v1.1 right now.  I'm adding about 20 new features 
to this
version; most of the new features were suggested by people just like you.  

Your suggestions are great, but not what I'm looking for right now.

I hope you don't mind that I mark this issue as "closed".

Thank you.

-Derv82

Original comment by der...@gmail.com on 19 May 2010 at 7:45

GoogleCodeExporter commented 9 years ago

Original comment by der...@gmail.com on 19 May 2010 at 7:46