Notices


Reply
Thread Tools
Posts: 196 | Thanked: 169 times | Joined on Jan 2011 @ Bosnia /Sarajevo
#81
hi @karam
sorry for the noob question
Although I had previously installed, before these last two updates, ate only need to accept this new scripts and install them all again or do I have?
I used google translate sorry for that
 
Posts: 856 | Thanked: 1,681 times | Joined on Apr 2010 @ Aleppo ,Syria
#82
You only need to install the tools/packages wich you know how to use
And the once you need them
 

The Following User Says Thank You to karam For This Useful Post:
Posts: 617 | Thanked: 338 times | Joined on Mar 2011
#83
Nice guide , I would like to see a video of you using these hacks .
 
Posts: 856 | Thanked: 1,681 times | Joined on Apr 2010 @ Aleppo ,Syria
#84
well i can't make videos right now

But i'm looking forward to make tutorials and guides to use these tools
it will take a while until i'm done

i wish someone can do that for me or give us links to the guides
this will save a lot of time
BTW : the tools usage in N900 are the same as using them in PC (same commands ....etc)
 

The Following 2 Users Say Thank You to karam For This Useful Post:
pursueky's Avatar
Posts: 191 | Thanked: 46 times | Joined on Jun 2010 @ NanJing China
#85
Originally Posted by karam View Post
UPDATE 18/6/2011
Fixed dsniff and it's dependencies (download and install them from attachments)

Hello Everybody this is my second thread after the script+tweaks to speed up n900

I got a lot of requests and pms about uploading some binaries for n900
such as (cowpatty,genpmk,mdk3,.....etc)

So here we go

Update all catalogs :more info at to activate testing and devel go to
http://www.nokian900applications.com...or-nokia-n900/

part 1:


--------------
sudo gainroot

apt-get install python-scapy libpcap0.8 nmap iptables iproute aircrack-ng libgif4 icedtea6 xterm python-twisted-web conch libpcre3 python-openssl iw

apt-get install wireshark tshark # if you wanna have wireshark
apt-get install kismet # if you wanna have kismet
---------------

Now download karam.tar.gz
http://www.megaupload.com/?d=3S4EC92S
Then put in MyDocs and :
-------
tar xzvf karam.tar.gz
-------
To have all needed files

part 2 :
Now some deb i got dsniff with it's dependencies(Download from attachments) and libjpeg (for driftnet) as a deb files
install them directly

UPDATE : Thanks to superdump he ported THC-hydra
Download it and install it from attachments with
dpkg -i hydra6.3.deb
--------------------------------------

sudo gainroot

--------------------------------------

cd MyDocs/karam
dpkg -i dsniff.deb libjpeg.deb libnet0.deb libnet1.deb libssl0.9.7.deb

--------------------------------------
arpspoof (included in dsniff) doesn't work on maemo5 only on easy debian
but you can replace it with ettercap
Dsniff contains multiple files (msgsnarf urlsnarf dnsspoof...etc)

part 3:
Now some tar.gz archives
1-)sslstrip Download it from attachments and put it in MyDocs then:
--------------------------------------

sudo gainroot

--------------------------------------

cd MyDocs/karam
tar zxvf sslstrip-0.9.tar.gz
cd sslstrip-0.9
python ./setup.py install

--------------------------------------
Note when running it you need to enable the ip forward and iptables to forward to a custom port (i'm not gonna paste a tutorial about them you can search for tutorials in the net)



2-)ettercap-ng now this one is realy awesome app
ettercap-ng.tar.gz :
--------------------------------------

root

--------------------------------------

cd /home/user/MyDocs/karam
mv ettercap-ng.tar.gz /opt
cd /opt
tar xzvf ettercap-ng.tar.gz
chmod +rwx -R ettercap/
rm ettercap-ng.tar.gz
cd # maybe not required
ln -s /opt/ettercap/lib/libnet.so.1.3.0 /usr/lib/libnet.so.1
ln -s /opt/ettercap/bin/ettercap /usr/bin
ln -s /opt/ettercap/bin/etterfilter /usr/bin
ln -s /opt/ettercap/bin/etterlog /usr/bin

--------------------------------------
then try :
ettercap -G
if you got an error about too many symbolink then

rm /usr/bin/etterfilter
rm /usr/bin/ettercap
rm /usr/bin/etterlog


and then repeat the steps but replace (root) with (sudo gainroot) OR (sudo gainroot) with (root)
Note that i have modified the configuration file to solve the iptable problems

3-)SET social engineering toolkit
Hmm well this is currently not needed if you don't have metasploit3
i will post a tutorial for it later also for metaploit3 and it's full functions

part 4:
Now binaries.tar.gz
it includes (mdk3,genpmk,cowpatty,driftnet,grimwepa-n900.jar)

1-) moving and giving permisions and untaring
and installing cowpatty genpmk driftnet mdk3 grimwepa-n900.jar (gui for hacking wireless)
--------------------------------------

sudo gainroot

--------------------------------------

cd MyDocs/karam
tar xzvf binaries.tar.gz
cd binaries
mv mdk3 /usr/bin
mv genpmk /usr/bin
mv cowpatty /usr/bin
mv drifnet /usr/bin
mkdir /opt/grimwepa
mv grimwepa-n900.jar /opt/grimwepa
chmod +rwx /usr/bin/mdk3
chmod +rwx /usr/bin/genpmk
chmod +rwx /usr/bin/cowpatty
chmod +rwx /usr/bin/driftnet
chmod +rwx /opt/grimwepa/grimwepa-n900.jar
echo "java -jar /opt/grimwepa/grimwepa-n900.jar" >> grimwepa
mv grimwepa /usr/bin
chmod +rwx /usr/bin/grimwepa
cd ..
rmdir binaries

--------------------------------------
NOTE: grimwepa in icedtea6 maemo version may crash from time to time so when you launch grimwepa you can hack only 1 wifi
relaunch it to hack another one (if you want stable then install easy-debain)
But you need to do this inside easy-chroot
---------------------------------------------------------------------------
apt-get install openjdk-6-jre-headless openjdk-6-jre openjdk-6-jre-lib openjdk-6-jre-zero openjdk-6-jre-headless xterm aircrack-ng
----------------------------------------------------------------------------



NOTE : if you are using enchased busybox then do :
---------------------------------
apt-get install procps #ONLY IF YOU ARE HAVING THAT BUSYBOX!!!!!!!!!


Simply copy and paste the codes i provided but make sure you write root or sudo gainroot before pasting
---------------------------------

part5 : some very useful TMO links

1-)This one is an automated MITM attack script (all details are in it's thread) Thanks to Unhuman For alerting us to it and vi_ for modifieng it and all others involved
http://talk.maemo.org/showpost.php?p...33&postcount=1

PS if you followed my instructions you should have all the dependencies of it

2-)This one is an automated WEP hacking script(all details are in it's thread) Thanks to vi_,torpedo48 and all others involved
http://talk.maemo.org/showpost.php?p...35&postcount=2

Now we are Done here after doing everything correctly you should have a nice hacking small device
For usage of these tools use google

ONLY FOR Pentesting DoN't HaRm PeOpLe
You are so greatful !!!
It runs quite smoothely in interface wlan0, but when I try gprs0, it crashes
Nokia-N900:~# ettercap -G
ettercap NG-0.7.3 copyright 2001-2004 ALoR & NaGA

ERROR : 9, Bad file descrip
tor
[ec_send.c:send_init:118]

libnet_init(LIBNET_LINK_ADV) failed: unknown physical layer type 0x335
 
Posts: 72 | Thanked: 2 times | Joined on Sep 2010
#86
does it work with WPA\WPA2 ?
 
Posts: 489 | Thanked: 404 times | Joined on Dec 2009
#87
Originally Posted by Dragoss91 View Post
Nice guide , I would like to see a video of you using these hacks .
Attack with YAMAS:
http://www.youtube.com/watch?v=9bSq7tXSGAo

Cracking WEP with Wifite:
http://www.youtube.com/watch?v=D3-Pobgi8JM

Cracking WEP with Aircrack-ng suite:
http://www.youtube.com/watch?v=WEVZ463xilU
 

The Following 3 Users Say Thank You to torpedo48 For This Useful Post:
Posts: 856 | Thanked: 1,681 times | Joined on Apr 2010 @ Aleppo ,Syria
#88
@pursueky
of course it will crash if used gprs0 because you can't spoof the whole country as there is no local ip

@Del

yes it does

@torpedo48

thanks for the videos
 

The Following 4 Users Say Thank You to karam For This Useful Post:
Posts: 72 | Thanked: 2 times | Joined on Sep 2010
#89
Originally Posted by karam View Post
@Del

yes it does
brother

so , why it didn't work with me ?
 
Posts: 856 | Thanked: 1,681 times | Joined on Apr 2010 @ Aleppo ,Syria
#90
Hmm if you was trying to hack WPA you have to do it with a dictionary attack
but
this attack is known as useless
and it takes too much time specially on n900 (600mhz)
there is another way
but it is complicated
and i can't post it here
illegal blablaba.....
 

The Following 4 Users Say Thank You to karam For This Useful Post:
Reply

Tags
dangerous, hacker edition, i iz hax0r, karam2hacker, noobs-cant-read


 
Forum Jump


All times are GMT. The time now is 22:42.