Jump to content

Search the Community

Showing results for tags 'spoofing'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 15 results

  1. I'm trying to spoof my Surface 4 Pro's WiFi MAC address. It's running Win10, and the stock Marvel driver mrvlpcie8897 circa 2016. Using Powershell, like Darren shows in his video here: MAC Spoofing for Free in-flight Wi-Fi (and monkeys) - Hack Across The Planet - Hak5 2208 https://youtu.be/vuY-u-HfSMs?t=478 ...it appears my driver doesn't permit changing MAC address. My question is- what driver is recommended (what driver is Darren using on his W10 platform?) and where can I get a hold of it? I also tried using an Alfa AWUS036H, USB-WiFi adaptor...but its driver also prohibits MAC spoofing. Any ideas? Thanks.
  2. As the title says i would like to learn to change/spoof my MAC Address, I changed my network cards Locally Administered MAC Address but this did not work as after a restart to make the changes set in i checked my modem-router and it showed that my MAC Address was still the hardwares value rather than the new one i set. If i did someone wrong please let me know, if there is something else i can try im all ears. All help is greatly appreciated.
  3. First and foremost, I am new to all of this so any support or help would be appreciated! I have a target machine, (friend's iphone 8, approved for testing purposes) - xxx.xxx.0.12 My Oracle VM Kali Linux Machine (configured for bridged adapter (eth0)) I know my gateway address xxx.xxx.0.1 Whenever I try an arp poison, when i try to log into the web application on the iphone, it gets stuck at the loading screen, doesn't progress, and then ultimately drops connectivity. I use the following code on 3 different terminals, in the following order: echo > 1 /procs/sys/net/ipv4/ip_forward arpspoof -i eth0 -t xxx.xxx.0.12 -r xxx.xxx.0.1 arpspoof -i eth0 -t xxx.xxx.0.1 -r xxx.xxx.0.12 Additionally, I've tried playing around with ettercap, the same result happens. When i try to log into the web application on the iphone, it gets stuck at the loading screen and the ultimately drops connectivity. Been looking all over for an answer but can't really find anything that's been concrete and helped. Any help would be really appreciated! Thank you
  4. I have a problem with arp spoofing. Everytime i do arp attack my target machine lose connection. First i forward ip and then do the things i need to do. It changes mac address no problem there. Is there some security i need to bypass ?
  5. please admins, i am not sure which category to post this under thats why am doing it on here. i am sorry if this violates your rules, incase it does please help me move it to the appropriate section. i hope i dont get a query for this tho. i just need help with a script that can do all that the topic says, i am testing a voting site, and ive been able to deduce that i can vote multiple times making use of "advanced cookie manager to clear the cookies sent from the server", "random agent spoofer to randomize the user agent on every request made", "Hide my ip to also randomise my ip after each vote". Note: they are all browser addons. which also means i have to reload the page everytym myself and click on a new ip each time. the only automated one is the random agent spoofer, and i also have to click by myself. dont wana sound lazy or anything but please, anyone who has an idea of how i can get an automated script that does all 3 "IP spoofing, User agent changing, and cookie deleting". any modern programming language would do the trick i guess, but if u know of steps i can take to achieve this by writing my own custom script please your ideas are also welcome. i need it asap. thanks in advance for your answers.
  6. please admins, i am not sure which category to post this under thats why am doing it on here. i am sorry if this violates your rules, incase it does please help me move it to the appropriate section. i hope i dont get a query for this tho. i just need help with a script that can do all that the topic says, i am testing a voting site, and ive been able to deduce that i can vote multiple times making use of "advanced cookie manager to clear the cookies sent from the server", "random agent spoofer to randomize the user agent on every request made", "Hide my ip to also randomise my ip after each vote". Note: they are all browser addons. which also means i have to reload the page everytym myself and click on a new ip each time. the only automated one is the random agent spoofer, and i also have to click by myself. dont wana sound lazy or anything but please, anyone who has an idea of how i can get an automated script that does all 3 "IP spoofing, User agent changing, and cookie deleting". any modern programming language would do the trick i guess, but if u know of steps i can take to achieve this by writing my own custom script please your ideas are also welcome. i need it asap. thanks in advance for your answers.
  7. Hi all, I am working on a project that relies (among other things) on: - Setting an access point in RaspPi that bridges an ethernet connection from my macbook (check! done!). - Hard-assigning a MAC address to this access point. (this is where I am having problems). I was able to set up the whole network, and it works fine. I was also able to change my mac address, using (mainly) ifconfig + ether command. And it also worked. However, after changing the MAC address I cannot connect to such access point anymore with any device. I have tried several different methods, and all have failed. Am I trying to do something impossible here? Is there any work around to such thing? Just to know. I am changing the MAC address using the following lines: sudo service ifplugd stop sudo ifconfig wlan1 down ifconfig wlan1 hw ether [MAC ADDRESS] sudo service ifplugd start And the AP is set up by a bridge between the eth0 and wlan1. Thank you!
  8. Hi all, I am working on a project that spoofs the geolocation of devices by faking MAC addresses from another place through wifi signals (somewhat similar to this). I have a Raspberry B+, connected to an Alfa AWUS036NH running in monitor mode, connected through ETHERNET with an MBP sharing Internet connection. I am currently able to use Aircrack + mdk3 to create multiple (encrypted) AP within a list of fake MAC addresses, using: sudo mdk3 wlan0mon b -v LIST.txt -g -t And this works perfectly. However I also want, at the same time, to use the same wireless adapter to create an AP (with a hand-assigned MAC address) that shares the internet connection the Raspberry shares via ethernet. Thus, both as a router, and as a "fake AP generator". Is this possible? If not, any ideas of what would be the best workaround? I am doing this for test purposes. The spoofing did not work well only faking unconnectable signals, but my theory is that by also creating an actual access point with a fake mac address, the setup will work better. Thanks in advance. LG.
  9. I try to deauth a single person or a group of persons and to use Karma to spoof the jammed SSID in order to perform a man-in-the-middle attack (It's a school security project) but I am having some problems with it. {1} Deauth (not working) SETUP whitelist: SSID Target (the one to jam) blacklist: empty method: aireplay-ng Number of deauths to send: 50 Sleeping time in seconds: 5 Channels: 11 (I consider this is not used because I'm working with aircrack) Mode: Whitelist Controls Wifi deauth wlan1 with (--/mon0) RESULTS Starting WiFi Deauth [aireplay-ng]... Interface : wlan1 Monitor : mon1 Number of deauths to send : 50 Sleeping time in seconds : 5 Sleeping for 5 seconds... Sleeping for 5 seconds... Deauthentication infusion is not working {2} python script (working on certain versions) I found a python script that forces the deauth packages using scapy, I'm putting the link to the script here: (https://github.com/DanMcInerney/wifijammer). I got troubles running the script into the 2.3 firmware (error message: Ressource busy) and the same script runs well on 1.2. It is important to mention that I modified the script to use wlan1 as the default monitor interface to jam. I can deauth using aircrack-instructions on command line on any firmware {3} Karma/PineAP (any client got connected to the spoofed SSIDs) Karma config List of MACs (an empty list) / BLACK mode operation List of SSID (an empty list) / BLACK mode operation PineAp config [checked] Send beacon responses [checked] Harvest SSIDs [checked] Dogma Results: All SSIDs requested by the clients (probe request packets) are spoofed by dogma (all of them are visible to any client) but none of them (clients) get connected to the pineapple even if they have been disconnected by a deauth attack. If you have any ideas of what could be the problem, please post them Thanks for your replies
  10. Hello everyone, I am trying to sniff a network. Adapter TL-WN722N Target AP signal: %80-85 Target network topology: 1 router, 15 clients (mostly windows) My steps are: echo 1 > /proc/sys/net/ipv4/ip_forward airmon-ng start wlan0 going to /etc/ettercap/etter.conf to set: ec_uid = 0 ec_gid = 0 -- Commenting out iptables # if you use iptables: redir_command_on = "iptables -t n.... redir_command_off = "iptables -t ...... and then ettercap -G Sniff -> Unified Sniffing, selecting adapter wlan0 Hosts -> Scan Hosts -> Add victims to target list and then MITM->Arp and then Start->Start Sniffing And then running dsniff -i wlan0 to sniff interesting packets... Okay everything works great until here. Sometimes, ettercap kills the connection of client. As far i understand, i am forwarding packets with ARP Poisoning. So here are my questions: - Is that possible to sniff network in "passive" or "unoffensive" mode? Ettercap has "Unoffensive" option but if i go with that, i can't scan hosts. I can't understand by. - My purpose is that just sniffing network, not ALTER or EDIT any packets. Just sniffing. - How can i start a proper sniffing? My target AP has %80-85 signal quality. No packet loss to gateway. Any suggestions would be great. Thanks.
  11. Hi! I am new to ettercap (although I am not new to security, and I am not a kiddy ). Because I am working on a mac I enabled the "quick and dirty fix" in etter.conf. I followed the standard tutorials to spoof arp (Added roter and victim to target 1 and 2, arp poisoning, start sniffing). What I expect: My victim is able to browse HTTP ordinarily. What I get: The arp is spoofed correctly (the cache got my attacker's mac instead of the router's), but I get request timeouts when pinging my router. I cannot open web pages anymore, nothing loads. Although the connections tab lists the victim's connections correctly. First I thought I needed a software that listens on my attacker in order to tunnel the traffic to the router (man in the middle). I found a thread saying it should listen on 8080. But after watching a video I guess that's already included when I select ARP poisoning? What point am I missing? I hope I provided enough information. Thanks for any help!
  12. I am asking is this because security is changing rapidly. You can no longer use ssltrip on the sites that contain juicy info because of hsts and I heard Karma will no longer be effective for newer devices do to driver patches. That being said can it do: Ssl split to get around the hsts Create evil twin? Cookie collect/session hijack? Run airmon-ng or the aircrack suite? Apr spoof a connect Ap?
  13. Hi guys I have made a mailer script in python that sends phishing emails with personalized links, to track who has taken the bait and who didn't. These people can then be further educated about phishing. The only thing that's missing to start doing these tests is the email spoofing. I see alot of guides and tutorials with telnet, but that does not support HTML/RTF formatting. There are some mailer websites that can send spoofed HTML like http://emkei.cz/. So my question is; how do they do it and is it possible in Python? EDIT: I have a Direct-To-MX mail feature, but the mail just ends up in the spamfolder.
  14. Hi , I have actually a little problem with my PineApple, I just want to know if the product have a fonctionality for spoof the BSSID of one router? (same to MACCHANGER). Thank you
  15. Hello everyone im new to the forms but ive been following hak5 videos for sometime now and ive learned alot now ive seen theres alot of talent and skills on here and im 20 years old and i love backtrack and linux platforms but always run a orcale vm on windows :/. so today i have a r36 from alfa i got it earlier this month to go with my awus036h its cool for sharing the wifi ive grabbed around but does anyone have any firmware or scripts that can be ran on it? well i hope to get some postive if any feed back thanks. -Gonza
×
×
  • Create New...