Jump to content

Search the Community

Showing results for tags 'webserver'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 4 results

  1. anybody have a preferred Platform/vendor? I am looking at mainly using it for out of network testing and a possibly for a websites. Just wondering if anybody had good reviews of any or one that is preferred
  2. Hello, I wanted to download files via CMD, and the first way I discovered was FTP. I rent a server and everything worked. The problem is that it takes kinda long to type in the credentials. After some research I found this PowerShell line: powershell (new-object System.Net.WebClient).DownloadFile('http://website.com/file.exe','%TEMP%\file.exe') But I have some questions: What is the part after %TEMP% for? Is that the destination where the files "arrives"? So if i wanted to download it to C:\, I just have to change it to C:\, right? Where can I host the file for free? I found some web server hosting sites, but the only databases I was able to find were FTP and MySQL. Thank you for your help ;)
  3. Hello pineapple community. I'm having trouble with my mark v dnsspoof. I wrote my own html that pulls credentials from a form and posts them up to a PHP function located in a separate file. Flow looks like this: Index.html redirect >> main.html >> form >> login.php(data logged) >> redirect >> back to main.html. The idea is that the page loads, which once spoofed it does very nicely. But then I push the submit button, the information posts to the PHP and I get a 404E. Everything is there in html but once directed at any .PHP it 404E's. I fallowed the phishing tutorial and fallowed every step, but for some reason I keep getting the 404E. I'm thinking that PHP isn't installed correctly but I'm kind of new to this and have no Idea what I'm doing wrong. Any help would be greatly appreciated. Thank you.
  4. I've just ordered my Pineapple ... all excited. My application is not security oriented -- it's just to be an access point that will serve internal web pages & PDFs to connected client devices, as in a classroom for example, or for advertising. In this application, the Pineapple will not be connected to the Internet. All Wi-Fi connections to the Pineapple SSID will need to be redirected to the internal webserver. If I understand correctly, this should be easy. Could anyone answer a few questions? 1. Will https attempts be redirected, or go nowhere? For example, some user browsers default to an https site such as for E-mail. They'll need to be redirected automatically to the internal web. 2. How much storage space is there internally for the webserver? Can it get files from external USB storage if needed? 3. What actual webserver is it? Apache? Nginx ... etc.? Got PHP? 4. It may be necessary to use WPA. This is not for security reasons, it's because some user browsers like on my Kindle Fire throw up their own "login" screen when the user attempts to connect to a truly nonsecured access point. And it confuses the user because if my AP is open, it isn't asking for login. Don't even get me started on iOS devices with their "success.html" thing that has to be simulated in order to avoid their Log In browser. So I may have to use WPA and give out a password. I understand that the Pineapple AP doesn't do WPA. So can the Pineapple bypass its internal AP and be hardwire connected to an external AP that is set up with WPA? I sure hope so. Thanks.
×
×
  • Create New...