Jump to content

JesseIZ

Active Members
  • Posts

    80
  • Joined

  • Last visited

  • Days Won

    1

Recent Profile Visitors

2,634 profile views

JesseIZ's Achievements

  1. Yes i know. Because they are sold out right now i thought i'd ask here. Thanks anyway :)
  2. Hi, I am looking for a USB Rubber Ducky. I live in The Netherlands so anything nearby would be great. Let me know if you have any and how much you want for it. - Jesse
  3. Hey everyone, I would like to sell my Wifi Pineapple Mark V. What you will get - Everything that you would get if you bought it from the hakshop . - The original box. For € 70,- its yours . Email me : jesseizeboud@gmail.com or message me here . i will only send in the benelux! - Jesse Izeboud
  4. I thought also questions about it weren't allowed maybe i am wrong . - Jesse
  5. Hey , Phising questions aren't allowed any more on the forum see this post : https://forums.hak5.org/index.php?/topic/28813-psa-phishing-pages/?hl=phishing Thought i'd let you know . - Jesse
  6. I made the start of the script on Kali and then ported it to the pineapple and added all the functions and i will update the post with the source code ;) - Jesse
  7. Oh ok thats weird but it works ;) - Jesse
  8. Hey, the problem is that have chosen to install FruitySniffer to /sd//usr/lib but it should be /sd/usr/lib. Let me know if it worked ;) - Jesse
  9. Hey , Hope you enjoyed your holidays too ;) I am working on a update but i dont have alot of ideas to put in the update like extra features or something . But i did post an announcement of Fruity Cracker on the forum . - Jesse
  10. Announced FruityCracker excited!

  11. What is FruityCracker? FruityCracker is a bash script that can crack wireless networks , capture wpa handshakes , Evil twin (Open,Wep,Wpa,Wpa2 ) and more features to come ! Compatibility Tested Configuration: Pineapple MK5 1.0.4 Questions or Problems Please Let me know what you would like to see in this script below ! Release Date Unknown. Author : Jesse Izeboud Other scripts i made : FruitySniffer
  12. Thanks for letting everybody know , i totally understand you . - Jesse
  13. hmm i installed everything with no safe mode . Let me know if it worked on your ipad 1 ;) - Jesse
×
×
  • Create New...