Jump to content

HacDan

Active Members
  • Posts

    46
  • Joined

  • Last visited

About HacDan

  • Birthday November 10

Contact Methods

  • Website URL
    hacdan.org
  • ICQ
    0

Profile Information

  • Gender
    Male

Recent Profile Visitors

3,008 profile views

HacDan's Achievements

Newbie

Newbie (1/14)

  1. Hey @Steevo do you have the tx/rx lines switched? That can cause a garbled output. Might be worth a shot.
  2. He unfortunately has PM's blocked(completely understandable). I may try to shoot him an email. From what I've found, I think the modules are still on the site as well. The JSON feed of the modules is located here: https://www.wifipineapple.com/modules/mk4/ I just can't find the link to download the modules. If I had that we could keep everything hosted at Hak.5 with some minor code changes. The alternative is hosting it ourselves along with regenerating the JSON for the module list, as the md5 sums aren't going to match anymore. We have options, I just don't want to step on any toes or purposely break licensing agreements just to further this along for the community. I've learned in the past that going with the blessings of the original creator is always the better choice.
  3. I ran into this same issue and I have fixed a couple of the bugs that were causing the no Internet access and getting the module list. I'm not sure how I should proceed in posting this information though, as redistributing the firmware I believe is against the licensing agreement. I do have this fixed on my Mark IV though, at least for the most part. I could easily fix the downloading/installing of modules if they were hosted somewhere all tar/gzipped up. I know kerravon has gone through a bit to host the files, but they need to be in the original format for the original code to work. I may work on hosting them myself, but for now I'm just going to work on getting the files back into the format that the code is currently looking for. Then maybe someone will step up to host them or I'll finally get around to doing so. I'm willing to share my fixes, but I don't want to do so in a way that goes against licensing. I'm going to try to contact the original developers about this to see if I can get a clearer answer, but if one of them wants to respond here, that's fine as well. I'm trying to breath new life back into my Mark IV. Hopefully with a bit more effort I can make that happen and share that with the community.
  4. Sure, I'll help you write an aim-bot in python! </sarcasm> But seriously, you're gonna have to scrape the screen, run the image through processing to put the pixels in an array, I'd recommend chunking it to lighten the load. After that you can search each array for whatever it is you're looking for. In regards to moving the mouse, not sure. You could generate input and dump it through the mouse port I'm sure. Would be easier on Linux than Windows I would assume, but I haven't looked into it. Outside of that, I know of no modules for moving the mouse to position x,y and clicking.
  5. http://www.ehow.com/list_7448802_phone-technician-tools.html Took me 3 minutes on Google. Also included near the bottom are resources you can use to find even more tools =)
  6. http://code.google.com/apis/urlshortener/v1/getting_started.html Just contributing for those looking for more information. Google typically documents their API's pretty clearly. =)
  7. How many of you missed that little piece of information?
  8. You'll have to do a little bit more reading on what's involved with cracking a WEP key. I will tell you that outside of cracking WPA, everything you described is possible, although most of it will be so slow it won't be probable. Scanning WLAN's won't tell you anything. You will need to acquire authentication packets. And unless it's a very high traffic wireless network, it will take days at minium to collect the packets needed. There's always injection, but the speed will be slow and the last driver I heard that supported injection on the device was quite buggy. Hacking a network is a matter of what you want to do to it. I'm sure you are just trying to learn, so do some research. The tools will run on the OS (or in Debian I should say) it's just finding what you need to do what you'd like to do.
  9. All just from someone offering a free shell account? I'd say that's a bit much to maintain, but, I am not the one hosting the shell accounts, so... =/ Thank-you again for hosting this, btw, fsck =)
  10. Why would you be referencing local host anyway? You can reference, read 'link', to other pages by using your current directory and deeper into the directory. For example: &lt;link rel="stylesheet" type="text/css" href="style/style.css" With said code above, your stylesheet 'style.css' would be located in the style folder, which would be inside the root of your website's directory that Apache is being pointed at. Apache knows what directory you're in and reads information from that directory. So to say, link to another page of the site, you would simply: &lt;a href="otherPage.html"&gt;Other Page&lt;/a&gt; Hope that helps, if not, I'll try to explain in more detail. P.S. Never give up! Don't start over if you don't have to! Most problems, outside of Windows(hehe), can be fixed without a complete wipe =) And to be honest, I haven't had to do a complete reinstall of Windows in quite a while, =).
  11. I don't like to run Windows either, but, when it comes to work, well. Let's just say I haven't completely converted them yet... I use pretty close to the same script that you(infiltrator) posted at work. I may not like working on a Windows box, but, such is life when it comes to work... =(
  12. I wouldn't go about this in the way that you get the wireless devices from airmon-ng. I would get the devices from ifconfig. I don't think you'll be able to get away with not using awk, but I could be wrong, but using the applications that the terminal has built in will be easier to incorporate into the script and to modify their output to your liking. You'll have to probably store each device to a variable and then display them. This will be quite the project and props to you if you can complete it. This will be a huge project if you incorporate all of the aircrack tools within the script I wouldn't go about this with a script if it was me, especially bash scripting, but I'm sure it's doable. I have written some scripts for working with specific tools with aircrack-ng, but never the whole suite, so good luck to you and hopefully someone with more bash knowledge will leave some knowledge behind. =) EDIT: Added my Aireplay Deauth Script. Note, this is used on a Sharp Zaurus(Linux PDA) which is not enjoyable to type out all the commands, but it may be of some use to someone. #!/bin/sh # Author: HacDan # Author Email: hacdan@gmail.com # Note to audience: Yes I'm a C++ programer and I prefer everything # in functions, I'm sorry for any inconvenience. #Set Wireless Device, Normally wlan0 wifidevice=wlan0 clear echo "#############################" echo "# Aireplay-ng DeAuth Script #" echo "#############################" # accesspoint is the function that requests the Access Points BSSID # Also this function asks the user if the BSSID is correct and # prints the currnet BSSID accesspoint () { echo "Please enter the Access Point's BSSID" read apbssid echo $apbssid "Correct?" "1=Yes 2=No" read answer if [ $answer = "1" ] then return 0 fi if [ $answer = "2" ] then acesspoint fi } # client is the function that requests the Singe Client's BSSID # Also, as with accesspoint() this function asks the user if # the BSSID is correct and prints the current BSSID client () { echo "Please enter the Client's BSSID" read client echo $client "Correct?" "1=Yes 2=No" read answer2 if [ $answer2 = "1" ] then return 0 fi if [ $answer2 = "2" ] then client fi } # main sets global options and also prompts the user for the type of deauth main () { echo "Is this a single or all client deauthentication?" echo "1=Single 2=All Client" read answer3 if [ $answer3 = "1" ] then accesspoint client fi if [ $answer3 = "2" ] then accesspoint fi echo "How many deauth packets would you like to send?" echo "Enter 0 for a continuous stream of deauth packets." read packets packets="$packets" if [ $answer3 = "1" ] then withclient fi if [ $answer3 = "2" ] then noclient fi } #Actual Commands noclient () { aireplay-ng -0 $packets -a $apbssid $wifidevice #echo "$packets $apbssid $wifidevice" ## For testing purposes only } withclient () { aireplay-ng -0 $packets -a $apbssid -c $client $wifidevice #echo "$packets $apbssid $client $wifidevice" ## For testing pupouses only } main #Starting script from the bottom!
  13. If I'm not mistaken this is .NET? Maybe? If so, try searching through MSDN for an ftp function you could use? Maybe? I've never worked with .NET, but I do know that for a Microsoft run information database, MSDN is quite amazing in finding what you're looking for in regards to a function.
  14. No Luck so far, I'll start it up again tonight after I go to bed. ::EDIT:: I let JtR run for 8 hours on 16 length passwords and lowercase, no luck. Dunno what to tell ya. Core 2 duo @ 2.5ghz although I don't think it utilizes both cores.
  15. Running the hash through JtR for a couple hours, we'll see what happens.
×
×
  • Create New...