Jump to content

Search the Community

Showing results for tags 'tcpdump'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 7 results

  1. I'm sniffing using: tcpdump -i wlan0 -e I'm not receiving any information about what channel or frequency is used. Is this normal for these nics? I've tried to change the channel using ifconfig but to no change. On my laptop i get information like: "6.0 Mb/s 5180 MHz 11a". 12:55:36.413325 8361052374567211200us tsft cfp 0.0 Mb/s 0 MHz Turbo -128dB signal [bit 29] BSSID:ff:ff:ff:ff:ff:ff DA:ff:ff:ff:ff:ff:ff
  2. Hello everyone. I want to know whether there is a way to triangulate data from wifi pineapples kept at various locations. I have 2 wifi pineapples and will be using tcpdump to store data. So is there a way to obtain the complete data in one particular file which makes it easy to access it.
  3. Thanks to Hak5 for bring the Mark V to the masses--would like to see more examples of various hacks thus I assume this is what the forums are for so, here are some questions. I went to the link below and thinks its a good tutorial but think the person left out a bunch of Stuff and has it wrong on the whole Whitelist thing they mentioned in the guide--I think they met to say you need to black list----- file:///home/q/Downloads/Phishing%20for%20Facebook%20logins%20with%20the%20WiFi%20Pineapple%20Mark%20V%20from%20HAK5%20%28Setup%20Guide%29%20|%20.%20.%20TheSecurityBlogger%20.%20.%20..html ==================================================== While these are Mundane ---I think Hak5 should address them or put out a printed living document on the various options Questions: I want to create a rouge AP ( for edutional purposes only ) to get those in my vacinity ( class rooms) outside perimieter to connect through my Mark V. As in article above I want to use the 3 tools TCPDUMP ( need wireshark ro look at dump file??? ) WIFI manager and SSLstrip PLus using Karma the follwing questions arise hoe top get feed back. I am running a laptop, with a WIFI router connection ( rouge AP ) and Pineapple connected to my laptop 1) Where in the WIFI setup tabs do I " Share " the network? 2) Should both Wlano --my wifi and Wlan1 my wired --should both be enabled? 3)In Wifi Manager Should both Physicial interfaces be enabled? >DO you have to click "start Monitor" for both interfaces or do you need only to monitor the wireless? 4)On my laptop under network connections should the setting be on ad hoc or infrastructure? 5)When using TCPdump--what should be selcted in the drop menu , Wlano,Mono,LO,Etho,Br-lan ??? What is Br -Lan 6)TcpDump--SHould Verbose be used? Does Dont resolve host names or Dont resolve Portnames should it be used? 7)When I click SSlstrip log file it just displays a black page in a window webbrowser--this requires using the back button to get back into mark V pannel -- KARMA As I read the forum--with the above scanrio-- I want or HAVE to Blacklist my SSID ??? Correct??? AND I also have to Blacklist my MAC addresses??? Both Wireless ( which is under SSID ) AND Wired MAC ??? I am unclear on this Thank you in advance for your replies!
  4. Hey there folks.. Just got the pineapple fired up and capturing using a honeypot... Any ideas how i write the output of tcpdump to the mounted SD card in the unit?
  5. i ssh into pineapple tried installing nmap this is what i get root@Pineapple:~# opkg update Downloading http://cloud.wifipineapple.com/packages/Packages.gz. Updated list of available packages in /var/opkg-lists/snapshots. root@Pineapple:~# opkg install --dest usb nmap Unknown package 'nmap'. Collected errors: * opkg_install_cmd: Cannot install package nmap. i'm on v2.7.7 i tried installing through browser ui without success. i'm new to this plz help
  6. Is possible to run sslstrip on bridge interface or only over NAT ? like on pic. I want to decode https data on the fly in network between WiFi Router & ISP without accessing in local network & changing ip addresses
  7. Hello! Can anyone help me to solve problem with multiple interfaces sniffing on wifi pineapple m4 ? I want cut in into ethernet cable to sniff RX/TX data over eth0 & eth1 interfaces & write it to dump on flashdrive but when i run : tcpdump -vv -i eth0 -i eth1 -w /usb/dump.cap [/CODE] I've only capture eth0 or eth1 interface when i conected via wireless interface & run : [CODE] brctl addbr sniff brctl delif sniff eth0 brctl addif sniff eth0 brctl addif sniff eth1 tcpdump -vv -i sniff -w /usb/dump.cap [/CODE] I've capture data from bottom interfaces but cannot connect to ssh or webgui via br-lan (wireess interfaces) sorry for my english
×
×
  • Create New...