Jump to content

Search the Community

Showing results for tags 'start'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 5 results

  1. Hello everyone, I just finished to configure Kismet to do some tests on my Pineapple. Everything works just fine but I have a problem: I don't find a way to block it to run on startup. I searched in the documentation, in all aff the configuration files but didn't find anything... I also added this command to the rc.local file, but that doesn't work: killall kismet_server Anyone have a solution? Thanks!
  2. I am pen testing a system that has disabled START + R (Windows key and 'R' to bring up run box), I am testing there security from a social engineering point of view and am using a rubber ducky. Has anyone got any ideas on some alternatives to START + R or any other methods to run powershell with tags from the ducky in Windows 7. Most ducky scripts (if not all) use START + R to run any programs/commands so any help would be appreciated. Thanks
  3. Hey there! This is my first post! Just wanted to know on how to start with hacks and mods on this cool website? Any suggestions? I'm a moderate level beginner in hacking. Thanks in Advance!
  4. Hey folks, So I'm on an active gig and I have two turtles deployed at a client. I burned all of yesterday trying to follow a bunch of walkthroughs of how to get openvpn setup (I think I have the server mostly setup), so rather than burning any more days of this gig trying to get the client part on the turtle working, I was hoping to basically copypaste some sort of simple config from someone who already has it setup. If anybody has a quick, bullet-point list of the steps required that would be super useful. I fathom that in the future (the very near future) these steps could be rolled into a deployment shell script that would permit someone in a pentest/redteam role to rapidly deploy a brand new server on an ec2/digitalocean VM and quickly reconfigure the turtle - this is especially helpful if you end up playing cat-and-mouse with the blueteam and they find/block your hosts in a short turn around. Any help would be appreciated!
  5. Get ready for this: I'm wanting to make an Arduino controlled brain that I would tie into a car's audio system. some cars beep/bong/whatever when you turn the car fully over. Well this brain would be able programable to have whatever tone you want in place of the bing/bong/ting (whatever). My idea (Doctor Who fans, get ready) I want to have the Tardis sound play whenever I start my truck, for example. Anyone have any ideas? Not wanting to set this project in stone (yet), but just an idea I've been rattling in my mind for a while.
×
×
  • Create New...