View Single Post
Posts: 372 | Thanked: 61 times | Joined on Jan 2012
#25
Originally Posted by sifo View Post
@mohammed
now i tested the script on KP50 and worked as expected :


n900crack.sh - by Krystian Majda km857@live.mdx.ac.uk
DISCLAIMER!!!
This script is intended for educational, testing and password recovery purposes.
It is against the law to crack others networks.
I DO NOT TAKE ANY RESPONSIBILITY FOR INCORRECT OR ILLEGAL USE OF THIS SCRIPT

WEP & WPA/2 cracking automation script for Nokia N900
required: aircrack-ng v1.0 and injection drivers: wl1251-meamo

MyDocs/n900crack.sh: cd: line 32: can't cd to /home/user/MyDocs/wl1251-maemo/binary/compat-wireless/
Scaning in progres... Please wait...

The following networks are available. Please note:
- Power field indicates signal level, the closer to 0 the better
- associated clent is required to crack WPA/WPA2, 'wordlist.txt' file is used for
dictionary attack

BSSID, channel, Privacy, Power, ESSID
01 ), 00:1A:70:A2:7F4, 6, WPA2, -85, linksys
02 ), 00:04:ED:9F:90B, 1, WPA2, -77, d-link
Station MAC, Power, BSSID

Enter number of the network to crack or '0' to rescan:
evrythng is working is fyn. except it doesnt find the password.i have the dictionary of 310mb file. wordlist.txt. i get this::
Attached Images