Jump to content

Search the Community

Showing results for tags 'how to'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 12 results

  1. Hi im new programmer and I'm only training step now. But i do every day tutorial videos in youtube! Android, Kali Linux , and Windows program installing, how use programs and what u can do the programs what i use. I need audience comments how i can make better videos and to become better at programming!! This is my youtube channel link. If you need help videos or something help i do them for you and upload videos in youtube. And sorry my bad english im from Finland and i learning english now so so hard!!
  2. An extremely asked theme is how to hack an wifi network easily, today i has the answer to you question totally free. Today is possible to attach a kali linux to your windows totally free and by a quickly mode, using Virtual Box the work is dis complicated. In the link bellow i taught how to hack any wifi with any operational system. You can ask for help in the post comments... Click here to go to article
  3. i am new to learn hack, my test server have some open port,ext: { "ip": "x.x.x.x", "ports": [ {"port": 445, "proto": "tcp", "status": "open", "reason": "syn-ack", "ttl": 127} ] }, { "ip": "x.x.x.x", "ports": [ {"port": 25, "proto": "tcp", "status": "open", "reason": "syn-ack", "ttl": 127} ] }, { "ip": "x.x.x.x", "ports": [ {"port": 135, "proto": "tcp", "status": "open", "reason": "syn-ack", "ttl": 127} ] }, { "ip": "x.x.x.x", "ports": [ {"port": 5555, "proto": "tcp", "status": "open", "reason": "syn-ack", "ttl": 127} ] }, { "ip": "x.x.x.x", "ports": [ {"port": 1194, "proto": "tcp", "status": "open", "reason": "syn-ack", "ttl": 127} ] }, { "ip": "x.x.x.x", "ports": [ {"port": 143, "proto": "tcp", "status": "open", "reason": "syn-ack", "ttl": 127} ] }, { "ip": "x.x.x.x", "ports": [ {"port": 20010, "proto": "tcp", "status": "open", "reason": "syn-ack", "ttl": 127} ] }, { "ip": "x.x.x.x", "ports": [ {"port": 110, "proto": "tcp", "status": "open", "reason": "syn-ack", "ttl": 127} ] }, { "ip": "x.x.x.x", "ports": [ {"port": 46207, "proto": "tcp", "status": "open", "reason": "syn-ack", "ttl": 127} ] }, { "ip": "x.x.x.x", "ports": [ {"port": 992, "proto": "tcp", "status": "open", "reason": "syn-ack", "ttl": 127} ] }, { "ip": "x.x.x.x", "ports": [ {"port": 80, "proto": "tcp", "status": "open", "reason": "syn-ack", "ttl": 127} ] } Then, i should how to hack it ,get the admin grants. Thanks very much.
  4. i just got my pineapple nano tactical and i have an alpha networks awus036h how can i make them work togueter, i just cant do it
  5. I need help installing the AWUS036AC wifi adapter on my pineapple. lsusb returns it as Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter but it doesn't show up in iwconfig or ifconfig. wifi detect > /etc/config/wireless doesn't help or detect it.
  6. Hi all, Just read a simple but interesting article in the Daily Mail regarding hacking the FitBit sports watch; http://www.dailymail.co.uk/sciencetech/article-3284611/Can-Fitbit-really-hacked-10-seconds-Analyst-claims-wearable-infect-computer-malware-makers-insist-attack-impossible.html It's an interesting concept, I was wondering if some of the more 'out-of-the-box' minds here could explain how something like this might be achieved using the programs and concepts we know today? I found it funny that the company who owns the FitBit stated that there's no way it could be hacked. Clearly they don't understand that ALL technology receiving a signal can be hacked. It's just a matter of working out how. Possibly, due to their lack of an interest in protecting against hacking, there could be some as-yet unknown vulnerabilities here. I'm thinking along the lines of getting malicious files on to the FitBit, or overwriting the data already held on there, and then transferring this malicious code when the user connects the FitBit to a PC to download fitness data/charge the battery? Any ideas/thoughts? *edit* So according to their own website, their watches sync wirelessly to user's PCs using Bluetooth, or plugs in to the user's PC via USB data cable. So of course it could be hacked! Probably possible to spoof the MAC/IP of the PC to get the FitBit to connect to your PC instead of the users, but ofc you'd have to be in close proximity. Or obviously just plug it in! It is a data cable, after all.
  7. Hi everybody, so I’ve been tinkering with dns spoof for the last little bit and have made a nice little php site that works great with the pineapple. It logs credentials looks good ect. I am interested in learning how to write a proper captive portal though, one that releases once credentials have been logged that is , i've done a fair bit of research on google and found some good articles. I am also quite aware of evil portal and no dog splash but for me its not always about the end result, I genuinely want to figure out how it all works on the backend more for curiosity sake then anything. Doe’s anybody know of some good articles to read that would shed some light on how this all works, If so please post up some links? Thank you.
  8. I have heard a lot about the USB rubber ducky and I have just recently purchased one. I am waiting for it to come in the mail so I haven't had any time to play around with one yet. I have been thinking ahead with what I might want to do with my rubber ducky and I am wondering if there is a way that I can have an exe file on the micro sd and have the payload force install that file. I think I read somewhere that if I want a payload to interact with files on the SD I would need to use twin duck? How would I do that? Please make the explanation noob friendly!
  9. Hello, I was wondering if you can use the Pineapple mark 5 to find out WIFI passwords. Thank you
  10. Hey guys! As the proud owner of a brand-new Mark V, I'd like to poll the community here on ways to avoid trolling myself with it. Are there ways I could blacklist my own computer or prevent my own MAC from getting de-auth'd? I thought this would be a good topic to start and build as a resource for people fairly new to the pineapple and looking for tips to avoid some common time-consuming mistakes. Thanks everyone in advance!
  11. Hey all, I got the 9 dBi pole antenna from the hak shop and my question is whether i need to do anything other than substitute the new antenna on a device. Specifically do i need to set power options to optimize signal etc? The reason I ask is that i dont notice a significant increase in the area that I can observe traffic say with an external wireless card in monitor mode or something. Thanks, -SM
  12. hi all, here you have how you can display the log in page phishing "logs" in our pineapple: 1) Enter the logs.php file located in / www / pineapple / pages 2) At the end of the file before the last </ div> enter the following lines of code: <br /> <div class=contentTitle id=syslog>Phishing Logs (<a href="#syslog" onclick="javascript:location.reload(true)">refresh</a>)</div> <div class=contentContent> <?php $file= fopen("../bitches.txt", "r"); while(!feof($file)){ $show=fgets ($file, 100); echo $show."</br>"; } fclose($file); ?> </div> [/CODE] 3) I use the file "bitches.txt" that is in the darren example but you can use any log file just changing "bitches.txt" for the name of your file Let me know if you have any questions!
×
×
  • Create New...