Jump to content

Search the Community

Showing results for tags 'wifi'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud CĀ²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

  1. i have a Wi-Fi pineapple Nano software version 2.7.0 but modules will not install please help
  2. Hello, i got a wifi pineapple mark 7 not so long ago and installed bettercap to see the network traffic of my targets but i don't know on which interface the open ap is broadcasted which is required to set up bettercap. Thanks in advance ! Juloup
  3. Hi, I am a complete noob to everything ever so just please bear with me. I want to buy myself a basic laptop which will allow me to begin learning to hack - I have a strong knowledge of computers and want to learn Internet security and pentesting properly. I have a Ā£450-Ā£500 budget and I maybe can push it if needed. I want to be running Kali Linux on it and I will be partitioning a drive to get to that. I was hoping for a 15.6" screen, i5, 8gb RAM and a 1TB HDD with as much battery life as possible. I have seen normal laptops with this for Ā£400 so I think I can get this. My real question is if there are any things I will NEED to get me started; for example I know certain wireless cards make pentesting much easier but I don't know which models or which laptops contain them (I was hoping not to buy an external one). I guess if need be I can change a wireless card but I would like to stay away from fiddling with internals. Any suggestions/help would be greatly appreciated. Thanks, MrJaMilne
  4. Hello, I recently discover the CVE-2022-47522 which seems to affect most of the equipment on the market. To summarize the vulnerability: Once a device is connected to a Wi-Fi network, we can assume that packets are routed to the machines using the MAC address. Therefore, in order to carry out the attack, the hacker must disconnect a targeted device by connecting to it spoof its MAC Adress. This attack is possible because the CVE-2022-47522 vulnerability, located in the power-saving mechanism of the IEEE 802.11 standard, allows to override the Wi-Fi client isolation feature, but also the Dynamic ARP Inspection. Full details in research publish paper : https://papers.mathyvanhoef.com/usenix2023-wifi.pdf Mathy Vanhoef published a well documented POC to test if a LAN is vulnerableon GitHub. POC Available here : https://github.com/vanhoefm/macstealer I think it would be particularly interesting to integrate the tool as a module for the PineApple. What do you think about it ?
  5. So I have been working on a script (admittedly for a while, this is my first script) to grab wifi names and passwords off computers and dump them to a text files. So fair I have it working great, it grabs every wireless Internet connection that the computer has ever made and it dumps it straight back to usb within seconds, to grab and go. I just need help with one thing... How to hide the powershell window and is there anyway of making this script better (I already know i can use powershell to sent txt files to servers or through email i just think its easier with such a simple script to dump it straight back to usb)? Here is the Script
  6. Compressed File Size: 4.4gb Decompressed File Size: 13gb Just thought i would share the link for those who are looking for a decent list to pen test their networks. The list contains 982,963,904 words exactly no dupes and all optimized for wpa/wpa2. Would also just like to point out that this is not my work, instead it was a guy who compiled a whole load of useful lists, including his own to come up with 2 lists (one is 11gb and one is 2gb) i will be seeding this torrent indefinitely since it is shareware! 20mb up! INFO This is my final series of WPA-PSK wordlist(S) as you can't get any better than this ! My wordlist is compiled from all known & some unknown internet sources such as; 1. openwall 2. coasts password collections 3. Xploitz Master Password Collection(s) vol 1 and vol 2 (official Backtrack 3/4/4R1 wordlist collections, Thanks Xploitz) 4. ftp sites such as; ftp://ftp.ox.ac.uk/pub/wordlists/ & others 5. all wordlists onand(as of 07/11/2010) 6. all wordlists hosted on; 7. all usernames from "100 million Facebook usernames and personal details" as leaked onto Torrent sites 8. all wordlists from the Argon (site now closed) And as a bonus my personal wordlist of 1.9 GB ! Which also includes; My "WPA-PSK WORDLIST 2 (107MB).rar" & "WPA-PSK WORDLIST (40 MB).rar" Torrent & random usernames grabed from over 30,000+ websites such as youtube, myspace, bebo & outhers sites witch i can't mention .... he he ============================================================================= ALL WITH NO DUPES OR BULL-SHIT AND IS FORMATTED TO WPA RULES OF 8-63 CHARS !! ============================================================================= Hope you enjoy. :ƂĀ¬) ******** P.L.E.A.S.E S.E.E.D W.H.E.N ******** The Pirate Bay Download Link ISO Hunt Download Link Torrent Hound Download Link Hope this helps any one who is starting out and learning about pen testing and network security, and don't forget to seed for others!
  7. Hello! This firmware marks a massive release for the WiFi Pineapple Mark VII, with a huge set of feature additions, bug fixes and improvements to many aspects of the project and it's user experience. From reliability fixes in PineAP and Recon to the addition of the Package browser and a WPA/2 Evil AP or out of the box support for supported 802.11ac adapters, there is sure to be something in this version for you. As always, you can grab the update OTA by giving your WiFi Pineapple an internet connection and navigating to Settings -> Software Update in the Web UI. A huge thank you to the beta testers for this release who provided great feedback and bug reports, you are invaluable and much appreciated! To further join the discussion, feel free to join the Discord chat. You can catch the full changelog below, and highlights of the new firmware in the second reply to this topic. Changelog 1.1.1: General Update the Pineapple Python library. Setup Fix a UX issue where the Filter description doesn't show until a mode is selected. Recon Fix an issue where some partial handshake captures would not have enough data to be crackable. Settings Remove the Nightly Update channel. Changelog 1.1.0: General Add a setup walkthrough dialog when attaching an AC-capable USB radio to the WiFi Pineapple. Improve the displaying of dates from the future in some UI pages. Move warnings into an "Informational Messages" dialog. This new dialog adds more information about system messages, and provides convenient links directly to the relevant setting. Removed bluelog and other bluetooth related tools from firmware. Note: You can now install these packages and more with ease using the Package Manager. Swap PineAP and Recon location in sidebar. Enable SSH earlier in Setup process. Removed polling for Reset button. Add password reset functionality. Notifications Notifications are now previewed in the title bar. Notifications can now be reported as "success", with a green color. Changed to a better download icon. Decrease clutter in title bar for mobile displays. Fix an issue where some kernel modules would cause the device to reboot. Setup Add Sweden to WiFi Country Code list. Fix typo in Client Filters page. Added GIFs to indicate how to proceed with verification. Added the ability to fine-tune filters during setup. Generally improved layout of various setup elements. Dashboard Improved connection error message for "Get News". Campaigns Fix an issue where some reports will use the first Recon scan, instead of the latest. Fix an issue where reports would not be removable. PineAP Fix a crash. Fix an issue where extended Recon scans would lead to a memory leak. Add Sweden to WiFi Country Code list. Fix a hang introduced in the beta which would cause Recon and Filters to show an incorrect status. Change "WPA & Open" tab to "Access Points". Change "Authenticated AP" card title to "Evil WPA AP". Add "View Handshakes" button to Evil WPA AP card. Evil WPA AP handshakes now only send one notification per client. Fix an issue where empty SSIDs would be added to the SSID Pool. Add a new tab for Management and Open APs. Fix an issue where the "Handshakes Captured" counter wouldn't be accurate. Add Evil Twin WPA Access Point. Recon Add a dialog to clarify what a handshake capture does, when clicking "Start Handshake Capture". Fix an issue where handshakes in custom locations couldn't be downloaded. Scan settings are now loaded from the current scan across devices. Added the ability to specify save location for Recon scans. Added the ability to specify save location for Handshakes. Fix an issue introduced in Beta 1 where handshakes could not be deleted. Fixed an issue where the table would become unsorted during a scan. Added graphs for wireless landscape and channel distribution. Moved Settings into a new card, with search functionality. Added the ability to select which radio is used for Recon scanning. Supported devices are listed at docs.hak5.org Add dual-band scanning support for supported adapters. Add the ability to download handshakes in hashcat format. Improved the user experience for cloning access points. Cloning options can now be fine tuned from inside Recon. Add the ability to clone WPA/2 access points. Fixed an issue where BSSIDs would not be highlightable in some browsers. Fixed an issue where a handshake capture button might show for open APs. Massively improved scanning performance by rewriting result de-duplication logic. Massively improved WPA/2 Handshake capture performance. Changed how partial and full handshakes are written to disk. Fixed a rare crash when scanning in client-heavy landscapes. Handshake MAC addresses are now censored when censorship mode is enabled. Handshake MAC addresses now use colon seperators. Logging Improve default colours for log entries in dark theme. Improve column width for the System Log. Improve parsing of System Log. Added the ability to specify PineAP log save location. Added pagination and search functionality to the PineAP Log. Create a new system module for logging. Add ability to download and search the device system log. Modules Add hot-link support for Available Modules, Package Manager, and Develop tabs. Move search box into table footer. Add a new tab for package management. Add the ability to search and download a wide variety of packages. Improve user experience when the device is offline. Settings General Improve user experience when the device is offline. Added a scrollbar for longer changelogs such as this one. Networking Add a placeholder for when the Pineapple hasn't receieved a Client Mode IP address yet. Add signal strength to discovered Client Mode networks. Rewrote Client Mode handling to improve reliability of connection. Improved reliability of automatic route setting when handling USB Ethernet, ICS, or Client Mode connections. Disconnect button is now disabled after being clicked once. Thanks, foxtrot
  8. Hopefully some of you will find this table useful for (legally and ethically) pentesting WiFi routers. Please note that the figures shown in the far right column 'Time' are based on a Palit GTX 970 using oclHashCat. You will need to do your own maths for this, but it gives you a good idea of average crack times for a fairly standard Ā£300 / $500 GPU. For WPA2 with the GTX 970, my benchmarks with hashcat are; 13,774,031,184 password hashes per day 573,917,966 per hour 9,565,299 per minute 159,421 per second Anything marked as 'Never' and red will take more than a year to crack. Anything green is less than 1 week. Anything amber is unknown or will require a word list. For EE/Brightbox wordlist details, see here (appears to have been taken down. Google cache search.) For NETGEAR details, see here. Obviously most of you will find the SSID / Password Format / Length columns the most useful. Good info! SSID Length Password Format Combinations Time 2WIREXXX 10 0-9 10,000,000,000 17 hrs 3MobileWiFi 8 0-9 a-z 2,821,109,907,456 7 mth 3Wireless-Modem-XXXX 8 0-9 A-F (The first 4 digits are the same as the 4 digits on the SSID!) 65,536 1 sec Alice_XXXXXXXX 24 0-9 a-z 22,452,257,707,354,557,240,087,211,123,792,674,816 Never AOLBB-XXXXXX 8 0-9 A-Z 2,821,109,907,456 7 mth ATT### 10 0-9 10,000,000,000 17 hrs ATTxxxx 0000 10 0-9 A-Z 3,656,158,440,062,976 Never ATTxxxxxxx 12 a-z + symbols 1,449,225,352,009,601,191,936 Never belkin.xxx 8 2-9 a-f 1,475,789,056 2.5 hrs belkin.xxxx 8 0-9 A-F 4,294,967,296 7.5 hrs Belkin.XXXX 8 0-9 A-F 4,294,967,296 7.5 hrs Belkin_XXXXXX 8 0-9 A-F 4,294,967,296 7.5 hrs BigPondXXXXXX 10 0-9 A-F 1,099,511,627,776 2.5 mth BOLT!SUPER 4G-XXXX 8 4 numbers + Last 4 of SSID 65,536 1 sec BrightBox-XXXXXX - 3 words, with hyphens in-between. Lengths 3-4-5 or any combination. Need dict. BTHomeHub(1)-XXXX 10 0-9 a-f 1,099,511,627,776 2.5 mth BTHomeHub2-XXXX 10 2-9 a-f 289,254,654,976 3 wks BTHub3 10 2-9 a-f 289,254,654,976 3 wks BTHub4 10 2-9 a-f 289,254,654,976 3 wks BTHub5 10 2-9 a-f 289,254,654,976 3 wks BTHub6 10, 12 0-9 a-z A-Z 100,000,000,000,000,000,000,000,000,000,000,000,000,000,000,000,000,000,000,000,000 Never CenturyLinkXXXX 14 0-9 a-f 72,057,594,037,927,936 Never Cisco 26 0-9 a-f 43,608,742,899,428,874,059,776 Never Digicom_XXXX 8 0-9 A-Z 2,821,109,907,456 7 mth DJAWEB_##### 10 0-9 10,000,000,000 17 hrs Domino-XXXX 8 0-9 A-F 4,294,967,296 7.5 hrs E583x-xxxx 8 0-9 10,000,000 1 min E583x-xxxxx 8 0-9 A-F 4,294,967,296 7.5 hrs EasyBox 904 LTE 9 0-9 a-z A-Z 13,537,086,546,263,552 Never EasyBox-###### 9 0-9 A-F 68,719,476,736 5 days EEBrightBox-XXXXXX - 3 words, with hyphens in-between. Lengths 3-4-5 or any combination. Need dict. FRITZ!Box Fon WLAN #### 16 0-9 10,000,000,000,000,000 Never FrontierXXXX 10 0-9 10,000,000,000 17 hrs Hitron 12 0-9 A-Z (sometimes use the deviceā€™s serial number as the default key!) 4,738,381,338,321,616,896 Never INFINITUM#### 10 0-9 10,000,000,000 17 hrs iPhone 5 ? Lowercase word plus 4 numbers 172000^65,536 Need dict. Keenetic-XXXX 8 0-9 a-z A-Z 218,340,105,584,896 Never Linkem_XXXXXX 8 0-9 10,000,000 1 min Livebox-XXXX ? ? mifi2 13 0-9 A-Z 170,581,728,179,578,208,256 Never MobileWifi-xxxx 8 0-9 10,000,000 1 min MYWIFI (EE) - MYWIFI + 4 numbers 65,536 1 sec NETGEARXX - Adjective + Noun + 3 numbers Need dict. Netia-XXXXXX 13 0-9 a-f 4,503,599,627,370,496 Never ONOXXXX 10 0-9 10,000,000,000 17 hrs Orange-0a0aa0 8 0-9 a-f 4,294,967,296 7.5 hrs Orange-AA0A00 12 0-9 A-F 281,474,976,710,656 Never Orange-XXXX 8 2345679 ACEF 214,358,881 23 mins PLDT - PLDTWIFI + Last 5 digits of router MAC 1 1 sec Plusnet Broadband UK 64 a-z A-Z 0-9 - Never PlusnetWireless-XXXXXX 10 0-9 A-F 1,099,511,627,776 2.5 mth PLUSNET-XXXXXX 10 0-9 a-f 1,099,511,627,776 2.5 mth Sitecom_XXXX 8 0-9 A-F 4,294,967,296 7.5 hrs SKYXXXXX 8 A-Z http://www.ph-mb.com/products/sky-calc 208,827,064,576 2 wks SpeedTouchXXXXXX 10 0-9 a-f 1,099,511,627,776 2.5 mth TALKTALK-XXXXXX 8 346789 A-Z (bar ILOSZ) 282,429,536,481 3 wks TDC-#### 9 0-9 a-f 68,719,476,736 5 days Tech_XXXXXXXX 8 A-Z 208,827,064,576 15 days Technicolor-Router 10 0-9 A-F 1,099,511,627,776 2.5 mth Telecom-XXXXXXXX ? ? TelstraXXXXXX 10 0-9 A-F 1,099,511,627,776 2.5 mth TELUSXXXX 10 0-9 a-f 1,099,511,627,776 2.5 mth Thomson 10 0-9 A-F 1,099,511,627,776 2.5 mth ThomsonXXXXXX 10 0-9 a-f 1,099,511,627,776 2.5 mth TIM_PN51T_XXXX 8 0-9 WPS PIN is 12345670 10,000,000 1 min TNCAP-XXXX 10 0-9 A-F 1,099,511,627,776 2.5 mth TNCAPXXXXXX 10 0-9 A-F 1,099,511,627,776 2.5 mth TP-LINK_###### 8 0-9 0-9 A-F 10,000,000 1 min TRENDnet TEW-123ABC 11 First 3 digits in SSID (123 here) + 8 digits https://forums.kali.org/showthread.php?26366-TRENDnet-WPA-disclosure-amp-dictionaries 2,821,109,907,456 7 mth TRKASHI-###### 8 2 numbers, 6 digits (10^2)^(26^6) Need dict. UNITE-XXXX 8 0-9 10,000,000 1 min UPCXXXXXXX 8 A-Z 208,827,064,576 15 days Verizon MIFIXXXX XXXX 11 0-9 100,000,000,000 7.5 days virginmediaXXXXXX 8 a-z (bar iol) 78,310,985,281 6 days VirginMobile MiFiXXXX XXX 11 0-9 100,000,000,000 7.5 days VMXXXXXXX 12 0-9 a-z A-Z 3,226,266,762,397,899,821,056 Never VMXXXXXXX-2G 8 a-z (bar iol) 78,310,985,281 6 days VMXXXXXXX-5G 8 a-z (bar iol) 78,310,985,281 6 days Vodaphone_XXXXXXXX 15 0-9 a-z 221,073,919,720,733,357,899,776 Never WLAN1-XXXXXX 11 0-9 A-F 17,592,186,044,416 Never ZyXELXXXXXX 13 10 0-9 A-Z 0-9 A-F 1,099,511,627,776 2.5 mth Please inform me of any inaccuracies or additional data you feel could be added. Enjoy! *edit* My sources are my own personal experiences, plus; http://xiaopan.co/forums/threads/netgearxx-wordlist.6571/ https://scotthelme.co.uk/ee-brightbox-router-hacked/ https://forum.hashkiller.co.uk/topic-view.aspx?t=1660&m=46959#46959 https://forum.hashkiller.co.uk/topic-view.aspx?t=2715&p=2
  9. DumpCreds 2.0 Author: QDBA Version: Version 2.0.2 Target: Windows Description Dumps the usernames & plaintext passwords from Browsers (Crome, IE, FireFox) Wifi SAM Hashes Mimimk@tz Dump [new] Computerinformition ( Hardware, Softwarelist, Hotfixes, ProuctKey, Users...) without Use of USB Storage (Because USB Storage ist mostly blocked by USBGuard or DriveLock) Internet connection (becaus Firewall ContentFilter Blocks the download sites) Configuration None needed. Requirements Impacket must be installed. Install it from tools_installer payload https://github.com/hak5/bashbunny-payloads/tree/master/payloads/library/tools_installer STATUS LED ----------------------- Status -------------------------------------------------------------- White Give drivers some time for installation Red Blink Fast Impacket not found Red Blink Slow Target did not acquire IP address Amber Blink Fast Initialization Amber HID Stage Purple Blink Fast Wait for IP coming up Purple Blink Slow Wait for Handshake (SMBServer Coming up) Purple / Amber Powershell scripts running RED Error in Powershell Scripts Green Finished Download https://github.com/qdba/bashbunny-payloads/tree/master/payloads/library/DumpCreds_2.0 ToDo paralellize Creds gathering with PS while Bashbunny is waiting for Target finished the script it can do some other nice work. i.e. nmap the target. (Not very usefull at the moment, because I'm Admin on Target Host) remove the modifications of the Powersploit scripts, so you can download and use the original Files. (At the moment you must use my scripts) Not Possible at the moment put some version information into the sourcecode and the output file rewrite some code of the payload so the payload will work no matter if you have admin rights (UAC MsgBox) or not (Credentials MsgBox) Maybe! If Target is in a AD Domain and Mimik@tz give us some Passwords try to get some more information about the AD Domain Credits to...... https://github.com/sekirkity/BrowserGather Get-ChromeCreds.ps1 https://github.com/EmpireProject/Empire Get-FoxDump.ps1, Invoke-M1m1k@tz.ps1, Invoke-PowerDump.ps1
  10. Hello! We're happy to announce the release of 1.0.1 for the WiFi Pineapple Mark VII. Based on your invaluable feedback (especially the Beta channel testers, thank you!) - numerous improvements to PineAP, Recon, Settings and more have been made. Be sure to check out the changes below and grab the new release by giving your WiFi Pineapple Mark VII an internet connection and going to "Settings > Check for Updates". Changelog: Setup Improve screen real-estate on smaller mobile screens. Button delay now says 4 seconds, to match the recovery wizard. PineAP Dramatically reduce the CPU percentage used by PineAP during idle and during scans. Logging options can now be persistently stored in the browser. Tweak the appearance of the logging options side bar. A spinner now shows when PineAP is saving the users configuration. Fixed an issue where the PineAP Source MAC option was not saving. Fixed an issue where the PineAP Autostart functionality would not work correctly. Fixed an issue where the PineAP Autostart toggle would not report a correct status. Fixed a rare issue where PineAP would not start after being disabled. Improved the settings save time. Recon Recon Table Columns can now be toggled to show or hide. Added an OUI column to the Recon Table. Scan duration choice is now remembered when you navigate away from Recon. Fixed an issue introduced in Beta 2, where Recon would sometimes show an error if PineAP was not running. Result cards are now clickable, instead of using a button to open the bigger view. Result cards for Clients now render the timestamp in human-readable format. Modules Fixed an issue introduced in Beta 3 where modules would not start due to a missing SSL dependency. Modules can now use PNG icons as well as SVGs. Settings Add censorship mode. Keyboard shortcuts can now be enabled or disabled from the Advanced Settings tab. Software Update will now accurately display when the selected update channel is closed. Small text changes to Software Update. Fixed an issue where Client Mode may not report an error correctly. Improve reliability of Client Mode. Client Mode settings are now saved automatically, and will re-connect on boot automatically. Add an option to reinstall the current firmware if no update is found. Greatly improve Network page for smaller mobile screens. Greatly improve Settings page for smaller mobile screens. Cloud C2 Improved the reliability of Recon scans. Misc Fix an issue where the Web Terminal would not connect when connected to the WiFi Pineapple via WAN. Updated the Python library for WiFi Pineapple Mark 7 modules. Fixed a rare issue where the internet connectivity check would fail despite having internet. Add support for USB Ethernet adapters using the ASIX AX88179 chipset. Add support for USB Ethernet adapters using the Realtek RTL8152 chipset. As always, feedback is greatly appreciated, and you're encouraged to join the community to discuss!
  11. Hi! We're pleased to announce a new release for the WiFi Pineapple NANO: 2.7.0. This update addresses some of the bugs reported by the great community here on the forums and in the Hak5 Discord, as well as updates to some community packages and updates to OpenWRT. 2.7.0 Changelog: General OpenWRT version is now 19.07.2. Kernel has been updated from 4.14.133 to 4.14.171. Fixed an issue where OpenVPN would cause a kernel panic upon establishing tunnel. Recon Fixed an issue where live scans would fail on the WiFi Pineapple TETRA. Reporting Fixed an issue where emails would not be sent. Improved the user experience by automatically saving email settings when testing emails. Improved the user experience by forcing an email to send when testing, regardless of whether the "Send Email" option was checked. Advanced Fixed an issue where swap would not be mounted automatically on the NANO's SD Card. Renamed "USB" panel to "USB & Storage". Misc Added SSLSplit package to repositories. This fixes the SSLSplit module dependencies. Updated Kismet package in repositories. Updated Kismet-RemoteCap package in repositories. You can update your WiFi Pineapple NANO Over-The-Air via the Advanced module or manually at the Hak5 Download Center. ā™„ - The Hak5 Development Team
  12. Hi! We've just pushed Beta 1 for 1.0.2 to the WiFi Pineapple BETA Channel. This update features some small bug fixes and UX improvements since 1.0.1. If you'd like to try the upcoming release, updating is easily done by following the above guide. Change Log: Recon Fixed an issue where the dBi column would not sort. Show a message if all table columns are disabled. Fixed an issue where results would not update when navigating back to a running scan. Campaigns Added the functionality to delete campaign reports. Misc Fix an issue with ICS routing introduced in 1.0.1. Cloud C2 Improvements to Cloud C2 functionality. Add the ability to manage Client Mode whilst in C2 Mode. Upcoming Changes: Improved support for WPA3 and WPA2/3 Mixed Client Mode Have a suggestion? Let us know! We're constantly looking for feedback, especially during the public beta programs. If you're interested in joining the discussion, be sure to check out the community page and say hello! Thanks, Foxtrot
  13. Hi All, I know this has probably been mentioned on the internet countless times, but I can't seem to get my AWUS036NEH adapter working with Kali Rolling. I've been at this for days and just can't get my head around it. I'm running Linux kali 4.9.0-kali4-amd64 #1 SMP Debian 4.9.30-1kali1 (2017-06-06) x86_64 GNU/Linux. I've trawled through forums here and other places and tried various set ups to get this working with no luck, so hopefully someone here can help me out. Issue: Getting AWUS036NEH adapter to work with Kali Rolling. I can get the device on the system, but I am unable to scan APS (airodump wlan0mon). Although, after trying numerous times to get the adapter working, and keep a log of each step, airodump did work randomly once. (The steps I did will be displayed below) Setup: Kali is running on Virtualbox VM 5.1.24 Tested the following: Plugged in adapter, selected the USB device to be recognized by Virtual BOX and ran lsusb and can see the device. Please see below for what I did and got it working, but does not work anymore when I try again. This tells me, that the adapter intermittently works, but am I not understanding or missing something to get it working consistently? I have each time ran airmon-ng check kill, on each attempt to get it working. (I've set up the adapter on my MAC OS and it works perfectly fine) But as mentioned, I can't get it to work anymore, can anyone put me in the right direction or help me out? Thanks
  14. Hi! We're pleased to announce a new release for the WiFi Pineapple TETRA: 2.7.0. This update addresses some of the bugs reported by the great community here on the forums and in the Hak5 Discord, as well as updates to some community packages and updates to OpenWRT. 2.7.0 Changelog: General OpenWRT version is now 19.07.2. Kernel has been updated from 4.14.133 to 4.14.171. Fixed an issue where OpenVPN would cause a kernel panic upon establishing tunnel. Recon Fixed an issue where live scans would fail on the WiFi Pineapple TETRA. Reporting Fixed an issue where emails would not be sent. Improved the user experience by automatically saving email settings when testing emails. Improved the user experience by forcing an email to send when testing, regardless of whether the "Send Email" option was checked. Advanced Fixed an issue where swap would not be mounted automatically on the NANO's SD Card. Renamed "USB" panel to "USB & Storage". Misc Added SSLSplit package to repositories. This fixes the SSLSplit module dependencies. Updated Kismet package in repositories. Updated Kismet-RemoteCap package in repositories. You can update your WiFi Pineapple TETRA Over-The-Air via the Advanced module or manually at the Hak5 Download Center. ā™„ - The Hak5 Development Team
  15. Please post general comments here so we can have one place to answer the common questions.
  16. Hi Everyone. I am having issues downloading any dependencies for the Wifi Pineapple Nano. I have rebooted my Pineapple Nano several times (Factory Reset) and have ensured that my SD Card can be seen (I am able to download modules to the SD Card). It will show that it is installing and then go back to the red "Not Installed" Has anyone else encountered this issue? Any luck in remediating this issue? Thanks in advance!
  17. Hi, I'm trying to set up a wifi access point using an Alfa AWUS036AC Wireless Adapter. My hostapd.conf file is below. I am having three problems with the access point, and I believe they may be related. Any help is appreciated. The three problems: 1. Network capture shuts down in the middle. Error: "network adapter on which the capture was being done is no longer running; the capture has stopped" 2. "Incorrect Password" error when the password is correct 3. Once connected to Mywifi, there is no internet available. Hostapd.conf: #hostapd.conf interface=wlan0 driver=nl80211 ssid=Mywifi channel=1 macaddr_acl=0 accept_mac_file=./allowed_macs logger_syslog=-1 logger_syslog_level=2 wpa=2 wpa_passphrase=password1 wpa_key_mgmt=WPA-PSK wpa_pairwise=CCMP rsn_pairwise=CCMP
  18. Hi guys, I have a problem: I want to hack my Wifi but all the attacks which I found only worked for WPS 1.0 but not on my WPS 2.0. Of course I am open minded for other ways to hack my wifi but none of the attacks which I found worked.šŸ™„šŸ˜ž
  19. Hi! If anyone needs good password list for bruteforce hacking - bigpasswordlist.com I've downloaded all biggest lists and merged them together. List is good.
  20. I'm trying to spoof my Surface 4 Pro's WiFi MAC address. It's running Win10, and the stock Marvel driver mrvlpcie8897 circa 2016. Using Powershell, like Darren shows in his video here: MAC Spoofing for Free in-flight Wi-Fi (and monkeys) - Hack Across The Planet - Hak5 2208 https://youtu.be/vuY-u-HfSMs?t=478 ...it appears my driver doesn't permit changing MAC address. My question is- what driver is recommended (what driver is Darren using on his W10 platform?) and where can I get a hold of it? I also tried using an Alfa AWUS036H, USB-WiFi adaptor...but its driver also prohibits MAC spoofing. Any ideas? Thanks.
  21. An extremely asked theme is how to hack an wifi network easily, today i has the answer to you question totally free. Today is possible to attach a kali linux to your windows totally free and by a quickly mode, using Virtual Box the work is dis complicated. In the link bellow i taught how to hack any wifi with any operational system. You can ask for help in the post comments... Click here to go to article
  22. Hello all. I have been a fan of the hak5 team for a while and over the last 2-3 years have collected pretty much everything in the hak5 shop. I have all the things that do the things. ? Recently during a fever dream, I imagined that I had a new device. One that magically grabbed 4 way WPA handshakes with the push of a button and was small enough to hold in my tiny pen testing fist. We have all been there right? We know there is a network with clients but we are just too far away to effectively do a deauth airodump attack. Sure we could get closer and open our Linux laptop, plug in a wonky antenna and fire up a couple terminals, but as if our hoody wasn't enough of an indication, now we'd really be drawing attention. Ok maybe we all haven't been there but at least I have and when I awoke from that fever dream I thought to myself, damn why didn't I think of this sooner. I need this thing to be as real as all my other things. Anyway, I went right to my work bench and started soldering away. I have started a GitHub repo for this thing that I'm tentatively calling FistBump. It's in it's beta stage for sure and a fairly simple device really, but would love some feedback. Please be constructive with your feedback, it's my first try at prototyping my own device. https://github.com/eliddell1/FistBump
  23. Good Afternoon, I am not sure this is the right forum for the question, but I imagine there could be interesting answers too. I would like to buy a router, and do not know exactly what I need. I would like to stream 1080p video @ 30 fps, over 802.11n, 75 meters from 20 separate locations simultaneously to a base station. The cameras will be used in sports and moving. The 75 yards is clear, with no obstructions from walls/buildings. My approach was going to be use Raspberry Pi Zero Ws to keep the cameras small but to allow them to also record to SD cards. Then, get a long range router they could all connect to, and then use some streaming application and maybe port forwarding on the router to make the streams available there. I could then connect a laptop to the router with ethernet. I estimated the router would need to handle 70-100 Mbps at the 75 yards, and have some weather resistance. I saw some routers that looked like they could do this, but the reviews varied allot, and I have never looked for one like this before. These are some I looked at... I would be interested if these will work, if one is best, or if you would use something completely differant. https://www.amazon.com/Ubiquiti-BULLET-M2-HP-Outdoor-802-11-M2HP/dp/B002SYS22E/ref=cm_cr_arp_d_product_top?ie=UTF8 https://www.amazon.com/OM2P-HS-802-11gn-300mbps-Access-802-3af/dp/B00K5VLJ36/ref=sr_1_1_sspa?s=electronics&ie=UTF8&qid=1535081567&sr=1-1-spons&keywords=outdoor+access+point+router&refinements=p_72%3A1248879011&psc=1&smid=A1HP7F9AXH8VS3 https://www.amazon.com/Ubiquiti-UAP-AC-M-US-Unifi-Access-Point/dp/B01N9FIELY/ref=sr_1_4?s=electronics&ie=UTF8&qid=1535081567&sr=1-4&keywords=outdoor+access+point+router&refinements=p_72%3A1248879011 Thanks for any and all suggestions.
  24. I'm looking for second hand wifi pineapple mark v, Needs to be affordable and not too pricey also be nice if ships from canada unless you offer free shipping. Just looking for the pineapple itself with default antennas and power adapter nothing else.
  25. hey guys so any time i try to use my usb wifi network card in the vm on parrot or kali they both wont connect to it. what am i doing wrong here? thank you all for your help in advance
×
×
  • Create New...