Active Topics

 


Reply
Thread Tools
Posts: 372 | Thanked: 61 times | Joined on Jan 2012
#11
Originally Posted by sifo View Post
@Mohammed
what files you downloaded and where you put it to have the injection with kp50?
i have just untarred it and selected the folder from the applet.when i load it. it said bleeding drivers successfully loaded.
Attached Files
File Type: gz wl1251-maemo-0.2-power49+pre50.tar.gz (212.1 KB, 363 views)
 

The Following 2 Users Say Thank You to Mohammed Muid For This Useful Post:
sifo's Avatar
Posts: 1,359 | Thanked: 1,292 times | Joined on Oct 2011 @ Tartus.Syria
#12
@Mohammed
extract this in the drivers directory then try the script without typing root first !
Attached Files
File Type: zip load.zip (856 Bytes, 274 views)
__________________
[ N900-Crack ] [ The Purge ] [ New Smiles ] [ New icons ] [ ? ]
" Hey ! I've just met you and this is crazy, so install cssu maybe ? "
Please help out keeping Maemo.org alive, and consider donating.
https://www.facebook.com/ZoRk7
 

The Following User Says Thank You to sifo For This Useful Post:
Posts: 372 | Thanked: 61 times | Joined on Jan 2012
#13
done as u said. got this ::

n900crack.sh - by Krystian Majda km857@live.mdx.ac.uk
DISCLAIMER!!!
This script is intended for educational, testing and password recovery purposes.
It is against the law to crack others networks.
I DO NOT TAKE ANY RESPONSIBILITY FOR INCORRECT OR ILLEGAL USE OF THIS SCRIPT

WEP & WPA/2 cracking automation script for Nokia N900
required: aircrack-ng v1.0 and injection drivers: wl1251-meamo

Scaning in progres... Please wait...

The following networks are available. Please note:
- Power field indicates signal level, the closer to 0 the better
- associated clent is required to crack WPA/WPA2, 'wordlist.txt' file is used for
dictionary attack
cat: can't open 'scan-01.csv': No such file or directory
Enter number of the network to crack or '0' to rescan:
 
sifo's Avatar
Posts: 1,359 | Thanked: 1,292 times | Joined on Oct 2011 @ Tartus.Syria
#14
are you sure you have aircrack-ng and kismet (+kismet tools) installed ?
install bash if possible.
your problem is weird man never happened with me ! but i'll see what i can do for you
__________________
[ N900-Crack ] [ The Purge ] [ New Smiles ] [ New icons ] [ ? ]
" Hey ! I've just met you and this is crazy, so install cssu maybe ? "
Please help out keeping Maemo.org alive, and consider donating.
https://www.facebook.com/ZoRk7
 
sifo's Avatar
Posts: 1,359 | Thanked: 1,292 times | Joined on Oct 2011 @ Tartus.Syria
#15
it seems that your scan end with no result did you enable monitor mode as in the first post ? if not : (you can load monitor mode with cleven or manually following this commands )
1-load the drivers
2-type these commands after root
ifconfig wlan0 down
iwconfig wlan0 mode monitor
ifconfig wlan0 up

3- run the script
4-to reset managed mode type after root :
ifconfig wlan0 down
iwconfig wlan0 mode managed
ifconfig wlan0 up

hope this help
__________________
[ N900-Crack ] [ The Purge ] [ New Smiles ] [ New icons ] [ ? ]
" Hey ! I've just met you and this is crazy, so install cssu maybe ? "
Please help out keeping Maemo.org alive, and consider donating.
https://www.facebook.com/ZoRk7
 
Posts: 372 | Thanked: 61 times | Joined on Jan 2012
#16
i enabled monitore mode and loaded injection driver using cleven. still the same problem::

n900crack.sh - by Krystian Majda km857@live.mdx.ac.uk
DISCLAIMER!!!
This script is intended for educational, testing and password recovery purposes.
It is against the law to crack others networks.
I DO NOT TAKE ANY RESPONSIBILITY FOR INCORRECT OR ILLEGAL USE OF THIS SCRIPT

WEP & WPA/2 cracking automation script for Nokia N900
required: aircrack-ng v1.0 and injection drivers: wl1251-meamo

Scaning in progres... Please wait...

The following networks are available. Please note:
- Power field indicates signal level, the closer to 0 the better
- associated clent is required to crack WPA/WPA2, 'wordlist.txt' file is used for
dictionary attack
cat: can't open 'scan-01.csv': No such file or directory
Enter number of the network to crack or '0' to rescan:

what is this scan-01.csv?
 
sifo's Avatar
Posts: 1,359 | Thanked: 1,292 times | Joined on Oct 2011 @ Tartus.Syria
#17
i think but not sure it is were the scan results go in you can see from the file name !
did you got that packages on that post up ?
the script start with #!/bin/bash maybe you dont have bash installed !
__________________
[ N900-Crack ] [ The Purge ] [ New Smiles ] [ New icons ] [ ? ]
" Hey ! I've just met you and this is crazy, so install cssu maybe ? "
Please help out keeping Maemo.org alive, and consider donating.
https://www.facebook.com/ZoRk7
 
Posts: 372 | Thanked: 61 times | Joined on Jan 2012
#18
ok i give up. dont need this.
 
sifo's Avatar
Posts: 1,359 | Thanked: 1,292 times | Joined on Oct 2011 @ Tartus.Syria
#19
as you wish man i'll look around for it and i'll keep you up to date with it maybe it is just not stable with KP50 i tested it on KP46/49 and worked but anyway this is an optional one
__________________
[ N900-Crack ] [ The Purge ] [ New Smiles ] [ New icons ] [ ? ]
" Hey ! I've just met you and this is crazy, so install cssu maybe ? "
Please help out keeping Maemo.org alive, and consider donating.
https://www.facebook.com/ZoRk7
 
Posts: 8 | Thanked: 2 times | Joined on Feb 2012 @ uk
#20
hi mohammed
have you opened xterm dont type sudo just type sh n900crack.sh should
work ive had this scripted for months its very good hope this helps
 
Reply


 
Forum Jump


All times are GMT. The time now is 19:55.