Jump to content

Search the Community

Showing results for tags 'hotspot'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 7 results

  1. Hi, I have a project which needs internet-access and the only avaible connection with enough bandwidth is a open hotspot that is within range. The problem is: it disconnects after 200MB/day for each MAC-adress and you have to press a button on their captive-portal before you can connect to anything else. Did anyone got a solution for this already? Some Auto-MAC-changer + autoclicker/-postscript? Connections would come over either Ethernet or Wifi. Additional Wifi-adapters are avaible, too if needed.
  2. Hello, everyone I have successfully used metasploit to hack android on LAN using my own android Hotspot connection. Now, I want to know how to use metasploit over WAN using the same. I can only connect my Kali Machine to my android Hotspot connection for Internet connectivity. I have searched over net there are solutions like SSH tunneling and port forward from your android. Some are saying that your ISP must have blocked the LPORT that you have used. Some are suggesting using VPN. I am really confused what to do can anyone help me out.
  3. I recently got my Nano and am currently on a vertical learning curve. Today I plugged a USB Wifi adapter into Nano and set my Samsung Galaxy S5 as a WiFi hotspot. Went into Client Mode setup but it does not see Android hotspot. Picks up and works with other Wifi access points ok, but does not see S5 hotspot? Any ideas? R.
  4. im looking to scan a wifi hotspot that has Client side isolation i've tried nmap --Pn (i think that the correct command from memory ) but nothing i can only see the firewall and the server. Thanks, Macy
  5. G'day guys and gals, I'm new to this forum and I think HAK5 is the best source of IT security related info on YouTube because there's endless information and I've learnt a lot! It's probably been discussed many times on this forum, but here I go anyway because I think it's the right time to ask my question: Is there any way to connect to my ZTE MF91 personal 4G WiFi hosptspot (802.11n/g/b) with the Pineapple Mark IV wirelessly? Basically I want to somehow relay my 4G hotspot through the Pineapple so the internet becoms available without the need for cables and extraneous devices. This would reduce the need for my laptop using ICS. If there is a way to do it, I'm going to buy the Elite Pineapple Mark IV kit sometime over the next few weeks, so excited :) I just think it's great that there's a device out there with a CFW that does all these things. I could certainly add the Mark IV to my pentesting equipment.
  6. Hi, while I was watching the end of your latest web show, I came up with a question, now I can't see this listed under the FAQ, so s0rry if this has already been done. Can the Pineapple be configured in a way, with a second Wifi dongle, to automatically fined and connect to a open hotspot, (also agree to any terms and conditions pages) then connect to a VPN or Proxy. Also disconnect after a set time or data usage and reconnect with a new mac address. All while hosting its open secure Wifi. Its an idea I had.
  7. Hi all, Can the Pineapple IV be used for nomal (private) hotspot aswell (easy selected without reflashing thepineapple)? Reading a few webpages I'm unable to determain if the PineApple is able to be used in places where I need to setup an accepoint quick and easy (share 3G internet or an (hotel ethernet wall outlet). At those moments I won't like the setting that all clients are able to connect and use the internet, only clients who know the WPA for example can. I know that the main purpose is that everyone (and all requested WiFi SSID's) will be accepted. But in some rare cases I just want the Pineapple to be a private accesspoint for me and some friends. Second question, less important, can I use the Pineapple (hopefully easy aswell) to be a USB WiFi dongle? Or perhaps an Ethernet WiFi dongle (bridge would be best I think), so connecting to an excisting WiFi network and bridge the info to a connected laptop on the ethernet port? Cheers, Onedutch
×
×
  • Create New...