Notices


Reply
Thread Tools
Posts: 856 | Thanked: 1,681 times | Joined on Apr 2010 @ Aleppo ,Syria
#11
Originally Posted by abhirajsoni View Post
what can you hack from it
IT ?? you mean N900 or them (the tools)
Well it is the same but every tool has it's own job
ex :
ettercap +sslstrip (you can sniff the pass of every one logging in to any account like msn facebook ...etc) using mitm attakes

mdk3 lol a lot of bloody fun with it (simply controle the whole area you are in)

metasploit (soon will post a guide) you can hack any pc connected to your lan

aircrack (hacking wireless) also cowpatty

and for the rest just google them
 

The Following 10 Users Say Thank You to karam For This Useful Post:
Posts: 30 | Thanked: 7 times | Joined on Apr 2011
#12
I believe, I found the current info on libssl here: http://maemo.org/packages/view/libssl-dev/ and will check right away.

thanks for the write - up, karam!
 
Posts: 30 | Thanked: 7 times | Joined on Apr 2011
#13
apt-get install libssl0.9.8 will get you the package.

Edit: Just saw karam already answered in #9, which I overlooked - pls disregard this post.

Last edited by cct; 2011-05-30 at 12:32.
 

The Following User Says Thank You to cct For This Useful Post:
Posts: 33 | Thanked: 4 times | Joined on Dec 2010
#14
HI,karam
what about nessu
if nessu can run on N900
i think it very cool
 
Posts: 5 | Thanked: 0 times | Joined on Apr 2011
#15
Hi, thanks for all the tools for pentesting, I have a noob question , I need the kernel power to install and run this tools or they work with the PR 1.3 ? Thanks.
 
Posts: 182 | Thanked: 84 times | Joined on Jul 2010 @ Jordan
#16
does the wesside-ng work?
 
Posts: 856 | Thanked: 1,681 times | Joined on Apr 2010 @ Aleppo ,Syria
#17
Originally Posted by psychologe View Post
HI,karam
what about nessu
if nessu can run on N900
i think it very cool
Yes it can be installed and runs perfectly But only in easy-debian

For Maemo5 i haven't tried installing it cause i don't know what is nessus used for (yet)
 
Posts: 856 | Thanked: 1,681 times | Joined on Apr 2010 @ Aleppo ,Syria
#18
Originally Posted by fatcobrah View Post
does the wesside-ng work?
Yes it does but you need the injection drivers and power kernel 47
or 46-wl
 

The Following User Says Thank You to karam For This Useful Post:
Posts: 856 | Thanked: 1,681 times | Joined on Apr 2010 @ Aleppo ,Syria
#19
Originally Posted by 0xcase View Post
Hi, thanks for all the tools for pentesting, I have a noob question , I need the kernel power to install and run this tools or they work with the PR 1.3 ? Thanks.
Well they work with the normal kernel but not the once for hacking wireless cause hacking wireless needs the injection drivers
 

The Following 2 Users Say Thank You to karam For This Useful Post:
Posts: 182 | Thanked: 84 times | Joined on Jul 2010 @ Jordan
#20
Originally Posted by karam View Post
Yes it does but you need the injection drivers and power kernel 47
or 46-wl
is it the same as in the aircrack-ng 1.1 ? coz i'v tried it yesterday and it's keep freezing
 
Reply

Tags
dangerous, hacker edition, i iz hax0r, karam2hacker, noobs-cant-read


 
Forum Jump


All times are GMT. The time now is 09:43.