01304 827609 info@use-ip.co.uk Find us

Mod Firmware and Name IP-Cam Anyka?

I figured out how you can telnet into the camera. If yours is the same as mine there's probably a ftp server on it that has rw access in /etc/jffs2 which is where the shadow file is. If you need me to I can tell you how to replace it to put a custom password.
 
I already have root password because I got the firmware. I know how to enable telnet and ftp-system. But my camera only works by APP. And the application no longer recognizes my camera. I do not know how to restore the firmware ...
 
My camera works, I changed the default Wi-Fi name and password. But she can not connect to my wireless network. I've tried everything .. but only connect if there is no password.
 
But if I connect directly to the wireless network of my ip camera, and manually put the ip works. The problem even, is to plug in my wifi. But even on the cable, the cloud does not work.
 
Back
Top