Jump to content

Search the Community

Showing results for tags 'Nic'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 4 results

  1. Hi all, I want to make a probe to analyse packets traffic that are travelling through NIC. for instance, i am using 10Gbps interface card to capture packet traffic for 10 minutes.It could capture 600gb(6TB )of data.how could i parse and get specified fields through that.how could such a large volume of data and atlast how could i make this probe to achieve my goal.Does anyone could familiar with this.please respond me.your small tip will help me a lot. Thank you
  2. What's up community, So I was going through the Wifi-Megaprimer series from Vivek / securitytube.net - good stuff. Anyways, there was a section on "Alfa Card kung-fu" which basically talked about changing tx power and things of that sort by altering the Country Code for the regulatory domain. What I'm wondering, is if there is any way to change the "disabled" frequencies to be "enabled". I'm sure it's based off the Country Code as well so i'm thinking there is no way to do this??? That's what brings me to asking my fellow nerds. *My screen shots are to big and i don't really have time to mess with em at the moment* OS: Kali Linux 1.0.7 NIC: Dual Band Alfa Card 802.11 a/b/g/n - AWUS051NH - Ralink chipset - monitor works, tested with Airodump - Injection works, tested with aireplay-ng -9 -b xx:xx:xx:xx:xx:xx mon0 --ignore-negative-one -9 = test -b = BSSID --ignore-negative-one = !#$%@#$@##$@#%$!#$@%@#$@ Tools: Kali Alfa card Wireshark - for verification Aircrack suite test AP ifconfig wlan* down #replace the wildcard with your adapters number iw reg set BO # BO is the country code, the codes tell your NIC what rules to follow based on the countries FCC equivalent. Originally mine was set to GB - Great Britain i believe. iwconfig wlan* txpower 30 # in dBm (Decibel mW ), my card was at 27 dBm (.5W) by default - this changed it 30 dBm (1W) - I'm pretty sure the FCC wont like this to much, testing purposes though :-> ifconfig wlan* up # blah blah blah anyways... after unplugging the Alfa from the comp and going to lunch, it reset itself back to default plug a interface in, turn it on if you need to and run the command: iw list #shows details about the wireless cards, you can scroll down and see the freq/channel. That list is what the question revolves around. side notes: *yes, i have Googled and researched for half of today to no avail* * doing this has made my card temporarily act a bit funny when running Airodump-ng - random stops, slow channel scanning, no displayed results* *the card seems to change back after unplugging it* - not to sure if there is a comit or anything that I missed but this is just testing anyways so.* * You may or may not have to take the interface down to make the change, a few times while trying this i didn't do "ifconfig wlan down" but "iw list" showed the changes take effect while the card was up the whole time* Thanks in advance guys/girls, take care
  3. If i team 2 or more NIC's, does each nic still keep their pysical ip address even though virtual one has been created? Am asking this because i currently have a Windows Server 2012 Server with a Dual Gigabit PCI-X card with an IP set on each ethernet port, and each one is linked to an FTP server. am wondering if i do the NIC teaming will this conflict with the dedicated ftp servers. Thanks
  4. If i team 2 or more NIC's, does each nic still keep their pysical ip address even though virtual one has been created? Am asking this because i currently have a Windows Server 2012 Server with a Dual Gigabit PCI-X card with an IP set on each ethernet port, and each one is linked to an FTP server. am wondering if i do the NIC teaming will this conflict with the dedicated ftp servers.
×
×
  • Create New...