Jump to content

Search the Community

Showing results for tags 'network'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

  1. Compressed File Size: 4.4gb Decompressed File Size: 13gb Just thought i would share the link for those who are looking for a decent list to pen test their networks. The list contains 982,963,904 words exactly no dupes and all optimized for wpa/wpa2. Would also just like to point out that this is not my work, instead it was a guy who compiled a whole load of useful lists, including his own to come up with 2 lists (one is 11gb and one is 2gb) i will be seeding this torrent indefinitely since it is shareware! 20mb up! INFO This is my final series of WPA-PSK wordlist(S) as you can't get any better than this ! My wordlist is compiled from all known & some unknown internet sources such as; 1. openwall 2. coasts password collections 3. Xploitz Master Password Collection(s) vol 1 and vol 2 (official Backtrack 3/4/4R1 wordlist collections, Thanks Xploitz) 4. ftp sites such as; ftp://ftp.ox.ac.uk/pub/wordlists/ & others 5. all wordlists onand(as of 07/11/2010) 6. all wordlists hosted on; 7. all usernames from "100 million Facebook usernames and personal details" as leaked onto Torrent sites 8. all wordlists from the Argon (site now closed) And as a bonus my personal wordlist of 1.9 GB ! Which also includes; My "WPA-PSK WORDLIST 2 (107MB).rar" & "WPA-PSK WORDLIST (40 MB).rar" Torrent & random usernames grabed from over 30,000+ websites such as youtube, myspace, bebo & outhers sites witch i can't mention .... he he ============================================================================= ALL WITH NO DUPES OR BULL-SHIT AND IS FORMATTED TO WPA RULES OF 8-63 CHARS !! ============================================================================= Hope you enjoy. :¬) ******** P.L.E.A.S.E S.E.E.D W.H.E.N ******** The Pirate Bay Download Link ISO Hunt Download Link Torrent Hound Download Link Hope this helps any one who is starting out and learning about pen testing and network security, and don't forget to seed for others!
  2. Description With this module you can both traceroute a host and ping all of the hops that the traceroute goes through effectively having traceroute and ping into one simple tool. Features Ping a host and the hops on the way to that host. See packet loss and average ping in ms Traceroute a host and see all the hops it takes to get to that host.
  3. Hi guys, very new to this, i have a very specific file I am looking for. I used to work for a company where one of my projects was developing a new design spreadsheet for design calculations of our core product range. I ran a team of engineers amd we came up with a template which was totally awesome. Then IT got involved and locked it down so only two people had access and I wasn’t one of them (was considered a need-to-know basis). Then I left the company, and a few years later decided to start my own. I’m looking for a way to obtain a copy of that spreadsheet and the username/password for it. I have physical access (after hours) to one of the users machines via an insider, but thats about it. I can’t remember what the file is called and don’t know where it’s currently stored on the network. What would be the best way to achieve such a task? It would tale me thousands of hours to rewrite the whole thing, researching papers, books, the whole thing.
  4. I have a problem on the latest update of my ubuntu system. I am unable to connect to the internet using Network Manager and i don;t know how to fix it. When i use wicd it keeps telling me "unable to get IP address". systemcrash86@home:~$ sudo service network-manager status ● NetworkManager.service - Network Manager Loaded: loaded (/lib/systemd/system/NetworkManager.service; enabled; vendor preset: enabled) Active: active (running) since Thu 2019-03-07 20:45:48 GMT; 1min 54s ago Docs: man:NetworkManager(8) Main PID: 7615 (NetworkManager) Tasks: 3 (limit: 4915) Memory: 13.0M CGroup: /system.slice/NetworkManager.service └─7615 /usr/sbin/NetworkManager --no-daemon Mar 07 20:46:14 TheMachine NetworkManager[7615]: <info> [1551991574.0502] dhcp4 (wlp2s5): dhclient started with pid 7674 Mar 07 20:46:14 TheMachine NetworkManager[7615]: <info> [1551991574.0590] dhcp4 (wlp2s5): client pid 7674 exited with status 1 Mar 07 20:46:14 TheMachine NetworkManager[7615]: <info> [1551991574.0590] dhcp4 (wlp2s5): state changed unknown -> done Mar 07 20:46:14 TheMachine NetworkManager[7615]: <info> [1551991574.0591] dhcp4 (wlp2s5): canceled DHCP transaction Mar 07 20:46:46 TheMachine NetworkManager[7615]: <info> [1551991606.1337] device (wlp2s5): state change: ip-config -> failed (reason 'ip-config-unavailable', sys-iface-state: 'managed') Mar 07 20:46:46 TheMachine NetworkManager[7615]: <info> [1551991606.1344] manager: NetworkManager state is now DISCONNECTED Mar 07 20:46:46 TheMachine NetworkManager[7615]: <warn> [1551991606.1349] device (wlp2s5): Activation: failed for connection 'home-network' Mar 07 20:46:46 TheMachine NetworkManager[7615]: <info> [1551991606.1648] device (wlp2s5): state change: failed -> disconnected (reason 'none', sys-iface-state: 'managed') Mar 07 20:46:46 TheMachine NetworkManager[7615]: <warn> [1551991606.1908] sup-iface[0x55b009eb40b0,wlp2s5]: connection disconnected (reason -3) Mar 07 20:46:46 TheMachine NetworkManager[7615]: <info> [1551991606.1908] device (wlp2s5): supplicant interface state: completed -> disconnected systemcrash86@home:~$ systemcrash86@home:/etc/default$ nmcli wlp2s5: connecting (getting IP configuration) to home-network "Qualcomm Atheros AR9227" wifi (ath9k), 10:FE:ED:87:8E:FD, hw, mtu 1500 enp4s0: unavailable "Realtek RTL8111/8168/8411" ethernet (r8169), 70:4D:7B:64:25:22, hw, mtu 1500 lo: unmanaged "lo" loopback (unknown), 00:00:00:00:00:00, sw, mtu 65536 Use "nmcli device show" to get complete information about known devices and "nmcli connection show" to get an overview on active connection profiles. Consult nmcli(1) and nmcli-examples(5) manual pages for complete usage details. systemcrash86@home:/etc/default$ sudo lshw -C network *-network description: Wireless interface product: AR9227 Wireless Network Adapter vendor: Qualcomm Atheros physical id: 5 bus info: pci@0000:02:05.0 logical name: wlp2s5 version: 01 serial: 10:fe:ed:87:8e:fd width: 32 bits clock: 66MHz capabilities: bus_master cap_list ethernet physical wireless configuration: broadcast=yes driver=ath9k driverversion=4.18.0-16-generic firmware=N/A latency=168 link=no multicast=yes wireless=IEEE 802.11 resources: irq:20 memory:fe900000-fe90ffff *-network description: Ethernet interface product: RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller vendor: Realtek Semiconductor Co., Ltd. physical id: 0 bus info: pci@0000:04:00.0 logical name: enp4s0 version: 0c serial: 70:4d:7b:64:25:22 size: 10Mbit/s capacity: 1Gbit/s width: 64 bits clock: 33MHz capabilities: pm msi pciexpress msix vpd bus_master cap_list ethernet physical tp mii 10bt 10bt-fd 100bt 100bt-fd 1000bt 1000bt-fd autonegotiation configuration: autonegotiation=on broadcast=yes driver=r8169 driverversion=2.3LK-NAPI duplex=half firmware=rtl8168g-2_0.0.1 02/06/13 latency=0 link=no multicast=yes port=MII speed=10Mbit/s resources: irq:17 ioport:d000(size=256) memory:fe800000-fe800fff memory:f0000000-f0003fff systemcrash86@home:/etc/default$ systemcrash86@home:/etc/default$ nmcli device show GENERAL.DEVICE: wlp2s5 GENERAL.TYPE: wifi GENERAL.HWADDR: 10:FE:ED:87:8E:FD GENERAL.MTU: 1500 GENERAL.STATE: 30 (disconnected) GENERAL.CONNECTION: -- GENERAL.CON-PATH: -- GENERAL.DEVICE: enp4s0 GENERAL.TYPE: ethernet GENERAL.HWADDR: 70:4D:7B:64:25:22 GENERAL.MTU: 1500 GENERAL.STATE: 20 (unavailable) GENERAL.CONNECTION: -- GENERAL.CON-PATH: -- WIRED-PROPERTIES.CARRIER: off GENERAL.DEVICE: lo GENERAL.TYPE: loopback GENERAL.HWADDR: 00:00:00:00:00:00 GENERAL.MTU: 65536 GENERAL.STATE: 10 (unmanaged) GENERAL.CONNECTION: -- GENERAL.CON-PATH: -- IP4.ADDRESS[1]: 127.0.0.1/8 IP4.GATEWAY: -- IP6.ADDRESS[1]: ::1/128 IP6.GATEWAY: -- IP6.ROUTE[1]: dst = ::1/128, nh = ::, mt = 256 systemcrash86@home:/etc/default$
  5. An extremely asked theme is how to hack an wifi network easily, today i has the answer to you question totally free. Today is possible to attach a kali linux to your windows totally free and by a quickly mode, using Virtual Box the work is dis complicated. In the link bellow i taught how to hack any wifi with any operational system. You can ask for help in the post comments... Click here to go to article
  6. Hello all. I have been a fan of the hak5 team for a while and over the last 2-3 years have collected pretty much everything in the hak5 shop. I have all the things that do the things. ? Recently during a fever dream, I imagined that I had a new device. One that magically grabbed 4 way WPA handshakes with the push of a button and was small enough to hold in my tiny pen testing fist. We have all been there right? We know there is a network with clients but we are just too far away to effectively do a deauth airodump attack. Sure we could get closer and open our Linux laptop, plug in a wonky antenna and fire up a couple terminals, but as if our hoody wasn't enough of an indication, now we'd really be drawing attention. Ok maybe we all haven't been there but at least I have and when I awoke from that fever dream I thought to myself, damn why didn't I think of this sooner. I need this thing to be as real as all my other things. Anyway, I went right to my work bench and started soldering away. I have started a GitHub repo for this thing that I'm tentatively calling FistBump. It's in it's beta stage for sure and a fairly simple device really, but would love some feedback. Please be constructive with your feedback, it's my first try at prototyping my own device. https://github.com/eliddell1/FistBump
  7. Hello everyone just though I would say my JavaScript network scanner project here : https://github.com/DarrenRainey/JavaScript-Network-Scanner Currently I it will scan and fingerprint devices based upon what files exist or don't exist on the device and once it fingerprints or can connect to a device it sends a post request with the fingerprint such as the routers model, the internal ip address and the user-agent from the victims PC. This code could be embedded into any website and sent a victim for recon. Currently it only scans a few predefined ip address's in the test.html file but I plan to make it scan the local subnet automatically and report any found devices to the attacker web server. The scanning code is based of lan-js with some custom code for identifying and sending the data to the attacker.
  8. I am really really brand new in Linux. I recently set up a lab for pen testing, but stuck by a few networking issues. Host window10, guest Kali linux, eth0 and eth1(both are in same subnet, also same as host-only adapter ), use both host-only and bridged modes. there are several questions for help: 1. firstly I enabled host-only network mode in virtualbox for Kali. By using eth0, I can ping host-only adapter on host successfully, but cannot ping host ethernet adapter. I think that is how host-only mode works. then I enabled Bridged mode, I thought there should be a new ethernet interface showing up on host, however, it didn't(until now only two interfaces on adapter settings, one is host ethernet interface, the other is host-only) . my question is whether it is normal... 2. continued the above scenario...I assumed that is normal...then in bridge mode of virtualbox setting, I selected host ethernet adapter name from dropdown list as the one for bridge. Also configure eth0, eht1, host-only adapter and host ethernet adapter into the same subnet. When I bring eth1 down and bring eth0 up, from host terminal, I cannot ping ip for eth0, but from Kali terminal I can ping host machine and 8.8.8.8, cannot ping host-only adapter, cannot open up google.com in browser(it really confused me...); if I bring eth0 down and bring eth1 down, can only ping host-only adapter. so it appears that eth0 only works for Bridge and eth1 only works for host-only, is that right ? 3. I noticed some posts mentioning that there should be a bridged connection between host-only adapter and one local area connection(also an adapter, in my scenario, host ethernet adapter is supposed to take this role), but I don't think it is true. can you guys advise ? 4, sorry, my question or description of the question are a little mess...words in bold are questions. before entering the real pen testing, I already got so much confusion, thanks a loooooot !
  9. Hello guys, i want to seeking for you guys, i just got Mark V from my friend, and i want to learn it. i'll already do every step for first configuration, like turning on internet sharing, change ip address and so on. but when client connecting too ssid from markv it can connect but there's no internet access, and when i make it join (client mode) the same network as my pc, client can access internet but i cant find it anymore in pineap client report hope you guys can help thank you and sorry for my messy writing My pc using Win 10 My client Win 7 My pc connect internet via android tethering, and connect to Mark V via ethernet cable my client connect to ssid from mark v using wireless ifconfig here some image (dunno if its give you any help)
  10. Hi! I´ll be flying from Vienna to Italy next week and i want to know if I can carry this stuff with me, since I cannot find any information on TSA. So, here´s the list: Network switch (8 ports) 10 RJ-45 cat6 cables crimping tool RJ-45 connectors
  11. Hi, Is there a tool to passively map a network from a packet capture and produce documentation e.g. network map, ports open on devices etc...?
  12. NetworkToolbox - Network scanning and analyzing by Marcus Roskosch https://appsto.re/us/9wa2M.i https://networktoolbox.de/ Shits extensive. I don't pay for apps willy-nilly, this one has not failed to impress. Heres a list of it's features: Features of NetworkToolbox Scan your local home- or corporate-network within seconds. Explore all connected devices and get a complete picture of your network. Over 26 individual tools are available to analyze your network, to perform various security checks or even connect to devices on your network. SCANNING – FAST AND COMPLETE The included Network scanner runs repeated scans to get the most accurate results. To prevent from being detected by Firewalls or IDS (Intrusion detection systems), the scanned addresses are selected randomly. For the fastest possible speed, scans will be performed in hundreds of concurrent tasks at the same time. This results in the fastest and most reliable scan results compared to any other app. Devices, found by the Network scanner can be further analyzed by scanning for services using the Portscan tool. Portscans may reveal known and unknown (hidden) services of devices. All tools are highly integrated. Wherever you want to dig deeper into the results of one tool, a single tap will allow you to open the internal browser, start a telnet or FTPsession, ping the host, get information about a SSL certificate, perform certain security checks and more. Scan results can also be logged and multiple scans can be compared to each other. This way, it is easy to find out, if devices have been added, removed or changed between two scans. NO NETWORK SPECIALIST – (YET) ? If you are not a network expert, don’t worry and don’t be scared. NetworkToolbox makes it easy for you to dig into those networking details. Several included How-To’s and Guides will show you how easy it is, for instance, to perform an open-port analysis. By this, you will be able to quickly scan your home network to find ports that are unintentionally open to the web. Such ports will often be used by cyber criminals to break into your internal network. The app also includes Video tutorials, samples and other learning resources. Each tool also has a comprehensive Help text that explains the purpose of each tool and how to use it. Last but not least, a Glossary is included that explains terms from A like “Access control” to Z like “Zero day”. TELNET AND SSH TERMINAL NetworkToolbox also includes a telnet or SSH terminal which allows you to connect to linux devices, routers with telnet interfaces or any other telnet or SSH device. SHODAN AND MORPHEUS DEVICE SCANNING SHODAN is a search engine that lets you find specific computers (routers, servers, etc.). SHODAN can be seen as a public port scan directory. Web search engines, such as Google and Bing, are great for finding websites. But what if you’re interested in finding computers running a certain piece of software (such as Apache)? Or if you want to know which version of Microsoft IIS is the most popular? Or you want to see how many anonymous FTP servers there are? Maybe a new vulnerability came out and you want to see how many hosts it could infect? Traditional web search engines don’t let you answer those questions. SHODAN is fully integrated in NetworkToolbox. In addition to SHODAN, NetworkToolbox integrates it’s own Device scanning engine called Morpheus. Like SHODAN, Morpheus runs on a distributed network of scanning engines around the world and can be queried from inside NetworkToolbox. ALL FEATURES : The above just shows a fraction of the possibilities of NetworkToolbox. Below is a list of features. This list may already incomplete because NetworkToolbox is being extended and updated continuously. If you are missing a feature or have questions, please feel free to ask. Local device and network information Local and public IP address Network Gateway and DNS Server addresses WiFi network information Cell network information Shodan and Morpheus search engines DNS lookup Reverse DNS lookup IP Geo-Location Provider information MX, NS, SOA DNS Server record information Graphical PING Network Scan Shows Device Type MAC address Device Network name Device Vendor Individual names can be assigned Port Scan Individual port ranges Traceroute Telnet client FTP client SSH client SFTP client HTTP Header analyzer Internal Webbrowser Individual User-Agents to mimic iPhone, Windows PC, Mac Individual Mime types Standard password test function HTTP traversal exploit test function Source display with syntax highlighting XML browser Website Spider WEB-Service analyzer Individual Endpoint, Service header and body GET, PUT, POST methods XML, JSON, plain-text SOAP, REST support Results will be displayed in a drill-down browser SSL Certificate inspector Bonjour scanner Bluetooth LE (4.0) scanner Port forward tool MAC address database IP address calculation Security check tool Router exploit tests mongoDB exploit test and more Mail server check Reports mail client settings Identifies mail server issues Glossary Logbook To collect scan results To remember Addresses and links To compare two scan results and find differences Ability to integrate external apps For instance, your preferred VNC or SSH app can be fully integrated Support URL-Scheme Other apps can call NetworkToolbox e.g. to use the WebService tool Additional resources and links Vulnerability databases Exploit archive Internet Storm Center and definitely much more…
  13. Hi, let me give you some introduction: I bought the nano months ago and pentested some of my old routers. Unfortunately I had to realize that the nano only can handle the 2.4 GHz frequency, but no problem, great product anyway. Most newer routers support both 2.4 to 5 GHz, so I decided to buy the tetra to continue pentesting with my network that has one brand new access point with both frequencies up at the same time. The start with the tetra was great, because with the "Recon" tab it's possible to scan both frequencies at the same time. Sorry I'm not a fan of the "Modules" so I always continue with an ssh connection and use the aircrack-ng tools. Here comes the question: Why can I scan my networks (2.4 and 5 GHz on same AP), but the injection does not work on the 5 GHz frequency? I know that the MAC Address changes in the last character, but I started to airodump my 5 GHz and fixed the channel (also tried different ones), but it is still not working. What am I doing wrong? Screenshots included. Scan results: http://i.imgur.com/2QV8OkJ.png Airodump: http://imgur.com/taEl4EY Aireplay: http://imgur.com/wRSW3ed Second test with another router (also dual frequencies): I'm wondering how I can capture my WPA2 handshake when I'm connected to the 2.4 GHz frequency and when I try to deauth my phone for example, it will reconnect to the 5 GHz frequency without giving the handshake. Same goes if I'm connected to the 5 GHz first and deauth it, the reconnect goes to the 2.4 GHz. I know that is normal behavior for modern devices, but can you please give me some advices how to handle this? Maybe a script with a loop of switching frequenies and deauth could work? Thank You!
  14. Hi, let me tell you that I am new when it comes to WIFI Pineapples. This month i started Uni and this is my first year of Cyber Security, so we were told that we would play around with Kali and many other softwares, the thing is that I have use Kali before and I loved how the AirCrack ng works and the other in-build softwares So I used these softwares for pentesting on my own home network, but now I am limited, I am living in a student accomodation and I cannot use kali because it would become illegal to use it in an open network like the uni one so i was thinking on creating a home network only for me, so using only a router and just making it be conected to my devices and I would be able to do my pentesting projects for uni, but I was thinking whether to get a Wifi Pineapple to creating this small home network (if its possible), and then for one of my final projects use the Wifi Pineapple for what it is supposed to be used for, and make the project about a Wifi Pineapple and man-in-the-middle pentesting. You see, this is only a plan that i thought it could work, because I wanted to only spend 99.99$ and do all of that, and not to spend 140$ (99 for the pineapple and 40 for a home router) My question is if i can use the Wifi Pineapple to create a little wifi network so I can test my projects for Uni. So, for example, having a device (device A) connected to the Wifi Pineapple and having my device (device B with kali) trying to access data by penetrating on device A. I dont need a tutorial, as far as I know if its possible to do what I want and i know I have your approval of working I would totally be happy, and be able to purchase the Wifi Pineapple Nano. Thanks for your time, I hope I explained myself nicely, this is not my first language after all. Spanish Dude living in England.
  15. So, one thing that I have ran into lately is extremely large networks. Often its a 10.0.0.0/8 255.0.0.0 network that I am pretty sure is used to just deter networking scanning and host discovery. Does anyone have any advice for scanning networks this size?
  16. Hello, I was asked a question and had no answer as I am just not old enough to have participated in the good old days of dial up internet. If two houses are next to each other and a dsl line runs to them both can the two houses communicate without a subscription to the phone company? And is it legal? Sorry if this is a stupid question but my knowledge of phone networks is limited. Thank you
  17. Hi Guys, I'm just curios that is there anyway to get a reverse shell or to host things in the network without using a router?? Uhmm well i want to know that whether we can find alternatives for portforwarding?,...like tunneling for example reverse ssh tunneling and vpn gateways...blah blah blah.I want a solution for this stuff. Please guys help me make out! I'm having a mobile with 4g internet connection.I'm mconnecting my laptop to the internet via usb tethering,also my laptop has wifi interface incase you can suggest alternatives! I want a way to pentest in the WAN with my mobile usb tethering! THANKS Hak5!
  18. Hi all, I'm currently enjoying trying to hack in to my Windows 10 machine. I am able to get a local meterpreter session using it's internal IP address (example 192.168.0.20) when connected to the same WiFi/Internet Hub from my hacking box. However, I now wish to test attacking it externally, not from the same LAN. Bearing in mind that I am already in the Windows machine using the internal IP, how could I gather the machine's external IP so that I could then go away and hack it from elsewhere (i.e; not on the same LAN). Not using whatsmyip.com or anything like that, we're talking command-line. OR, would it be easier for an attacker to leave something on the Windows machine to connect to?
  19. Hallo, I have one question about the Lan Turtle. When i connect the Lan turtle in a PC from a "big" network so the lan turtle has acces to the network, doesnt it? When i want to start a MITM attack, have the target device only be in the same network or should i connect the lan turtle directly to the targetet device? So for example i plug in the lan turtle in "PC206" and i want to attack the "PC259" does it works or should i plug in the turtle in PC259? I Hope you understand my question :) Thanks in advice, Simon PS: sorry for my bad englisch, im not a native speaker
  20. Hello, We all know thats is easily possible to steal login datas from logged PC`s using the Lan Turtle. But whould this work also in a network? So i connect the Lan turtle with a Lancable to the network and not directly to a PC? I hope you can answer my question :) Thanks in advice, Simon Sorry for my bad englisch :/
  21. Hello. I am new to this forum so if this thread needs to be moved somewhere else, please let me know. Sorry in advance. I have built a hacking lab for testing purposes. I have a target router which leads to a MitM device and a switch. The switch connects two target machines and a hacking machine. I want to supply internet access to the two target machines by connecting the router to my main router, thus giving it internet access (currently the router is not supplying internet). I have heard it is a bad idea to give labs internet access (for obvious reasons). Is there a safe and secure way of doing this that doesn't raise a high/moderate change of comprising the network outside of my hacking lab? I have heard of people using VPNs to secure their network. I just haven't really seen it done in this aspect. Any advice in doing this would be super great! Thanks.
  22. So this is definitely me not knowing nearly enough about networking but when i scan a live host on my lab network with Nmap (Using Metasploitable as the OS as a VM) i get a list of services and the ports they run on as you would expect. However if i perform a scan using my ISP provided IPV6 IP address i simply get the port 111 and rpcbind. So all im trying to confirm is, i wont actually be able to get a list of services and ports for a particular host until im in the network, correct? Scanning the ISP IP is basically just scanning my router isn't it?
  23. First let me say when using my Nano via the App on my phone, the networking functions correctly. When using it on my Windows 7 laptop however, I get no connectivity to the network. Bulletins will not load ( Error connecting to WiFiPineapple.com. Please check your connection. ) nor will the module list populate. My home network does not use a standard ip pool, that is to say, not 192.168.x.x - rather I use a 10.77.x.x. IMHO this is where the problem lies. Windows objects strongly to the settings recommended by the forums and video 'Setup Guide For Windows" https://www.wifipineapple.com/pages/setup. because "Warning - The default gateway is not on the same network segment (subnet) that is defined by the IP address and subnet mask. do you wish to save this configuration?" If I click [Yes] nothing changes. My IPCONFIG is : Ethernet adapter Pineapple Nano: Connection-specific DNS Suffix . : Link-local IPv6 Address . . . . . : xxx::xxx:xxx:xxx:xxx%xx IPv4 Address. . . . . . . . . . . : 172.16.42.42 Subnet Mask . . . . . . . . . . . : 255.255.255.0 Default Gateway . . . . . . . . . : 10.77.x.1 Connection-specific DNS Suffix . : Link-local IPv6 Address . . . . . : xxx::xxx:xxx:xxx:xxx%xx IPv4 Address. . . . . . . . . . . : 10.77.x.49 Subnet Mask . . . . . . . . . . . : 255.255.255.0 Default Gateway . . . . . . . . . : 10.77.x.1 Is there any way to work on this network or is the Nano slave to a 192.168.x.x schema? thanks!!!
  24. Good morning all I recently purchased a pineapple mark V but it seems i'm having issues sharing the network. 1) i connected the pineapple via Ethernet to my Windows 7 laptop. 2) i connected the laptop via wi-fi to my home router. 3) i followed the instructions to share the network on the pineapple. 4) when i browse to http://172.16.42.1:1471 i successfully have the menu. 5) but when i try to upgrade the pineapple or to view the internet ip address i get : Error connecting. Please check your WiFi Pineapple's internet connection. see pictures What am I doing wrong?
  25. Good morning all I recently purchased a pineapple mark V but it seems i'm having issues sharing the network. 1) i connected the pineapple via Ethernet to my Windows 7 laptop. 2) i connected the laptop via wi-fi to my home router. 3) i followed the instructions to share the network on the pineapple. 4) when i browse to http://172.16.42.1:1471 i successfully have the menu. 5) but when i try to upgrade the pineapple or to view the internet ip address i get : Error connecting. Please check your WiFi Pineapple's internet connection. see pictures What am I doing wrong?
×
×
  • Create New...