Jump to content

Search the Community

Showing results for tags 'filters'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 3 results

  1. I have a new Nano - and have not yet been able to get a client to associate with it. I used Recon mode to whitelist a few of my devices - and changed filter to Allow mode. I also set the active configuration as the default in PineAP (with the daemon running, association enabled, and most of the other features on). Now, I cannot change the filter list. I try clicking on one and remove, doesn't remove it. I tried the drop down under client filtering - that doesn't do anything. I tried disabling PineAP, same results. I also tried to disable the PineAP daemon, uncheck all the options and saved the active configuration as default. After reboots, it still comes up all enabled and running. Any idea how to clear this up without having to do a device reset?
  2. Good day, I been struggling to know how to use the filters in the Nano web interface. If i misconfig the settings the Nano broadcast every SSID probe nearby and that is to nousy for me. For my test i just need one Fake AP and every client can associate to that AP, then just some specific clients for later test the modules How the "Allow" and "Deny" works and how should i need to configurate for my testing proposites? Sorry for my english and thanks in advance.
  3. I recently started to experiment with ettercap and its filters to see what can be done with them. I read through some tutorials avaliable online and was able to successfull create my own filter. Now my problem is that inside the filter I have the replace function that should replace the first sting with the second one. However this is not the case. My filter is very simple and is as follows: I compile this filter as filter .eg and run ettercap, replacing the * with the relevant IP address. ettercap -T -F filter.eg -w testdump -M arp /***.***.***.***/ // output: I activate the filter and expect the Netcat message sent to that machine "Hello" to be changed to " Bye " and "Data Changed" to be outputted to the local terminal. However although "Data changed!" is outputted to the local terminal the Netact message remains unchanged and appears on the target machine as "Hello". Can anybody correct me as to where I have gone wrong with this basic filter.
×
×
  • Create New...