Jump to content

Search the Community

Showing results for tags 'ssl strip'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 3 results

  1. I would like to ask about tutorials on certain subjects. I know SSL stripping is already online, but there are a few things I'd like to learn to do with my wifi pineapple: viewing traffic on an open network password sniffing cracking wpa/wpa2, even if it doesn't have wps enabled (the whole process) sniffing traffic on a wpa/wpa2 network Also, I don't know if you have tutorials for all of this already, but I really think it would be good to go from beginner pineapple skills, all of the way through expert, so I could become a more experienced hacker. I don't see tutorials for every infusion out there and I think there are less then 500 different infusions for the mark v. Could someone help me out with finding english tutorials for this stuff?
  2. just got the nano it works great i have had many pineapple but this one is the best Love The Phone app however when do we get the modules it says coming soon i cant use any of the other cool functions outside the old modules standalone ssl strip and the many cool apps just want to know when this will be updated so i can have more fun Thanks !
  3. Let me, properly, start my own thread (instead of hijacking). Here's my setup: Wifi PineApple setup with PineApple juice 6800... wlan1 connected as client to public wifi and wlan0 rebroadcasting as AP... trying to MITM with Karma and SSL Strip running. Here's my issue: it doesn't capture hardly ANYTHING! I do some some entries enter SSL Strip's log (it's working)... it just will NOT strip the SSL from Facebook, Gmail, all sorts of useful sites! The first video on uni.wifipineapple.com is VERY misleading - if not a downright scam. Correct me if I'm wrong... but stripping SSL from Facebook is not possible on a current 'good' browser (especially an updated version of one that has accessed Facebook in the past) - right? I see some benefits of the PA... it's still very neat... it would just be very NICE if the product was properly advertised. Maybe remove that useless video? It's kind of like... showing an advertisement for Sea World with trainers swimming with the killer whales..... when that's no longer allowed (but 1/2 the reason you went there, was because of that exact attraction). Anyways.... can I do anything at all with mobile devices that are connected to Karma's SSID (they all use apps... so I assume no)... I know nothing about this side of things (can anyone shed some light or point me in the right direction)? Seems a majority of my plans have been destroyed due to the way things REALLY are (not in a controlled advertisement environment). (Hopefully this post isn't deleted... as these are legitimate concerns that I wish I'd known about before purchasing.)
×
×
  • Create New...