Jump to content

Sergeant Ducky

Members
  • Posts

    4
  • Joined

  • Last visited

Recent Profile Visitors

738 profile views

Sergeant Ducky's Achievements

Newbie

Newbie (1/14)

  1. Hi, I m new to pentesting. I have got my pineapple nano last month. i have been learning by watching tutorials available on internet since then. Most of the material available is related to the nano's predecessors. And i have found that some of them dont work anymore or i m not being guided appropriately. Modules like SSLsplit, DNSspoof, DNSMasq Spoof, Evil portal etc dont seem to work anymore. Like SSLsplit and DNSMasq dont seem to work in case of https sites. On browsers like chrome, firefox etc. the sites like facebook, gmail, etc. dont even open when i try to dnsspoof, and secondly the data is still encrypted after using sslsplit. Infact we just cant open the site without https. So i needed to know that after the implementation of HSTS, have these modules become completely useless??? or is there some way around using them? P.S. I m a newbie so please guide me thoroughly.. :)
  2. Hi everyone, I am also new to nano. I have got the same questions. Somebody please answer these queries.
×
×
  • Create New...