Jump to content

Search the Community

Showing results for tags 'project'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 7 results

  1. I recently joined a coding group and our first task is to create a project for ourselves and to code said project over the span of 2 months or so. I can't really think of any cool projects that I'm interested in. The group wants this project to be something that would sharpen our skills for further use. I'm interested in the cyber security/ pen testing field and I can't think of any long term projects for me to work on. The deadline is coming up soon so any help is greatly appreciated, Thanks!
  2. Hi all, Any other players of Thief 1 (Dark Project) and Thief 2 (Metal Age)? I'm playing them both through for the third time in my life now. My God, what amazing games, even over 10 years later! I haven't yet played Thief 2X or any Fan Missions, going to give those a good go after completing The Metal Age again. My favourite games of all time, by far.
  3. Tutorials and Documentation From answering a question about the Bash Bunny to providing documentation for PowerShell! GITHUB REPOSITORY The Idea: So there have been a lot of recurring questions, topics and problems regarding everything from general topics to Hak5 products (e.g. Bash Bunny), and with each of these questions and problems is many, many forum posts of answers that people cannot be bothered to lookup. Because of this I have come up with a Github repo that will (eventually) contain the answers to most (if not all) of people's questions or problems that are being asked over and over again. My hope is that this repo will grow to the point of being a single source of general information, tutorials and documentation for projects and other tutorials that people may be interested in. How you (as part of the community) can help: I (obviously) cannot do this alone. I've created the base, and now I need a community (the Hak5 community) to give me a hand with watering this potentially fruitful seed. "What can you add to this repo?" you may ask. Well, what did you learn over the past week? Or month? Or even year? Submitting documentation, tutorials or even just an answer to a popular question that needs a home will help this community find something easily and quickly when they need it. Looking through the forums is a good way of finding something that others need, as many have asked questions that others have answered many times. Okay, is there a format that you would like me to use? Well, I would say yes, but I know how frustrating it can be trying to get everything just right in someone else's eyes, so I'll say this: Just make it understandable (keep it to English), easy to read (set out in a way that a user can find something quickly and skim through something to find the answer) and to the point. The tutorials/documentation I've uploaded to this day have been in Markdown text files (.md), just so people can easily read what's there with good formatting, but it doesn't have to be like that if you don't know how. I'm fine with people uploading text files or Word documents if it's easier for them. Rules: Be respectful and appropriate to one another; don't be rude. If you found something intentionally and immediately malicious in documentation or a tutorial (someone putting immediately-malicious code that is malicious to your computer while you're following the tutorial/documentation, e.g. uploading creds to an online server in a snippet of code in the tutorial) then please report it on this thread or in the 'Issues' section of the repo! When you're uploading your own documentation/tutorial/answer via the 'Pull Request' feature in Github, please give a description and title to the request! It helps the managers of the repo know what they are committing to the main project! Remember, the aim of this whole project is to be a community-based project, so if the community can benefit from it, go for it. If you have any ideas or suggestions for the Github repo (or you just want to comment about how silly this idea is), then please do so below or in the Github repo "Issues" area found here! I would love some feedback, so go for it! While I've started this Github repo, I don't want it to be seen as "my repo for tutorials and documentations", I want it to be seen as a community gold mine for tutorials, documentation and answers in general!
  4. Hi All! I'm currently busy with a project in witch i want to use man in the middle attacks to show the vulnerabilities of networking and explicitly phones who automatically connect to a known wifi network. I'm doing this for a school graduation project at an art school in the Netherlands, so i'm not an expert at hacking but i have a bit of experience programming. I want to use this tread to showcase the work i'm going to do, and to gather feedback from people (you boys and girls) far more experienced then me! So, my planning thus far is to set up an development/ possible final set up that can do MITM attacks and output this in an graphical way. I would like to use a raspberry PI 2B to be the graphical output device and host device for sharing the network with the wifi pineapple. The most reliable solution for that would be (i'm guessing) to share the internet from the raspberry to the pineapple trough a serial interface. What do you think of this set up? Would you share the internet in the same way or chose different hardware altogether? At the moment i'm testing wat i can get out of the pineapple in terms of data, i'm very interested in wat way i can best collect this data flowing trough the device. I've done some test with DNS spoofing what is working pretty decent. Also with Ettercap, TCPDump and SSLStrip. But i noticed that when i use Ettercap or SSLStrip the victim has a very slow connection, could this be because in my test set up i'm using the pineapple in client mode connected to another wifi? In the end i would like to intercept traffic that confronts the viewer, i don't want to show them there password but maybe scrambled pieces of written text like email, instant messaging usernames etc. I don't want to bluntly show all there data on a screen, and i also don't want to permanently store the data to do harm later on. Do you have tips on what are the best techniques to do this sort of data collecting and is it even possible to read the contents of a packet? I hope you could give me some feedback and direction! Many Thanks!
  5. ALL HACKERS UNITE! Recover as many product keys as possible via the Windows registry Ok, so I've started writing in Microsoft Visual Basic (2010) again, and I've already written scripts to recover a few product keys but I believe that if we all work together, then we can build the ultimate command line product key recovery tool. All I need is the location of the product keys and key names, such as HKEY_LOCAL_MACHINE\Software\Company\Product\Registration\ProductKey Using these locations of keys, I can simply implement these locations into the recovery program. This program is currently integrated into my duck payload "Ultimate Data Thief" and is named Wind (recovering keys is a breeze) , but it only recovers Windows product keys and was updated last year. Now that I've started working on the project again, I want the hacker community to make it better as well as open source. This is the contents of the Main.vb file: Sooo, you lot in? Help is most appreciated.
  6. Hello hak5! My name is Danny and im 20 years old. I come from Denmark and at this point I'm writing my final project. My subject is "DDoS" - "How can the British authorities tackle DDoS-attacks" Therefor I have to explain how a DDoS attack actually works. Also I have to involve technical, legal and ethical issues that may arise in connection with DDoS-attacks. I hope you can help me with some of these questions. Appreciated. Regards from Kappa!
  7. Hello Geeks, do you think that building my owne Pineapple will be great for engenieering final project? esle, others suggessions in related with Security will be appriciated ...
×
×
  • Create New...