Jump to content

ℳ∂Ʋς

Active Members
  • Posts

    8
  • Joined

  • Last visited

Profile Information

  • Gender
    Male

Recent Profile Visitors

768 profile views

ℳ∂Ʋς's Achievements

Newbie

Newbie (1/14)

  1. True, although in that case, only one encrypted AP may be spoofed at a time, no? Would it be possible to associate various encyption processes with different SSIDs simultaneously, in the way Karma works? Or is it just not possible?
  2. This question may have been asked already, but let's suppose we ran aircrack-ng, captured an AP's handshake and decoded it with hashcat and a good wordlist. Is there any way to spoof that AP with the correct password, other than using the Secure Management Access Point? And what if that AP is WEP-encrypted and we also have the key? Neither the Secure Mgmt AP or open AP on the Pineapple offer the possibility to broadcast an AP with a custom WEP key. After all, we get a list of detected access points in PineAP -- would it be conceivable to have an option that configures them with the correct key, if we have it?
  3. UPDATE Okay, the crashing has definitely to do with the WPS compatibility check up after the scanning. Enabling -wps specifically in aanarchy's mod just triggered the same mk5 crash I get with Vulture's mod. So using -wep and -wpa only, does the trick. Also, since the -i wlan1 parameter doesn't work for me in aanarchyy's mod, and because I want everything to run smooth with DIP switches, I just added some sleep time followed by "1", in order to select the wlan1 interface. In case others experience the same problem, my switches currently look like this: wifite-ng.py -mac -wep -all -endless; sleep 20; 1; # WEP ATTACKS wifite-ng.py -mac -aircrack -wpa -pow 25 -endless; sleep 20; 1; # WPA >24dbi ATTACKS ℳ∂Ʋς
  4. I'll buy it if you accept shipping to Canada, eh? :) I will cover the extra costs if needed. You can reach me at m4u51mh4u5@gmail.com ℳ∂Ʋς ℐℳ ℋ∂Ʋς ♈,,⊃~~
  5. Hacking is all about practice; there is obviously a lot of knowledge and prep involved, but just like your first girlfriend, don't wait too long before you get your hands on it, or you may lose interest. Sure, learn some programming languages and scripting skills, and grab some beginner's books on hacking, but go right away for it and set yourself a hacking lab within your own box, with a Kali VM as attacker and another VM as target, and explore various types of attacks. If interested in web attacks, looks at the OWASP Top Ten, check Troy Hunt's videos on Pluralsight for the basics of XSS/SQL injections and the like. Use a proxy like Burp Suite to craft some HTTP GETs and POSTs requests. If you prefer Wifi attacks, learn the ropes with Kismet, the aircrack-ng suite, and their automation with Wifite (all on Kali). Try some MiTM with tcpdump and Wireshark. Break some hashes with hashcat and some wordlists for dictionary attacks (rockyou.txt is a good start, and crackstation has a really huge wordlist). Then there are also attacks on Windows with privilege escalation, buffer overflows, DNS poisonning. Try some recon with Nmap, learn to use Nessus and Metasploit. That is only the beginning, but such techniques will give you a glimpse of all you can accomplish and motivate you to dig further. ℳ∂Ʋς ℐℳ ℋ∂Ʋς ♈,,⊃~~
  6. Another reason to love Jasager: conceptually the opposite of my ex-wife.
  7. Yes, Fallen Archangel, a DIP switch config is what I'm looking for, with WEP keys automatically logged in a txt file, along with the WPA handshakes stored for a hashcat process later. The parameters you provided puts us on the right track, although with Vulture's mod of Wifite, it would rather look like: python wifite.py --mac --strip -i wlan1 --all (not sure about --aircrack) Unfortunately, that command line currently makes the mkv crash as soon as Wifite stops scanning the networks for its attacks; maybe the --all parameter is the culprit. Any ideas? I'll investigate further. ℳ∂Ʋς ℐℳ ℋ∂Ʋς ♈,,⊃~~
  8. Works flawlessly on the Mark V. Using SSH client on cell phone to launch Wifite makes this a great portable solution. Are you aware of any script for the automation of Wifite, just like one can launch Kismet with no remote control necessary from the user? M∂∪ς
×
×
  • Create New...