Jump to content

Sebkinne

Root Admin
  • Posts

    3,978
  • Joined

  • Days Won

    331

Profile Information

  • Gender
    Male

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

Sebkinne's Achievements

  1. I can vouce for that link -- it's to the `Hacking Exposed` book :)
  2. Yeah, we are definitely not helping with that.
  3. Currently there are no plans to compile our PineAP suite to Kali, sorry.
  4. Willkommen im Forum! Ich passe schon auf euch auf ? Eigentlich sind wir ein englisches Forum, aber ich habe kein Problem mit einem Deutschen Thread, so lange der als solcher gekennzeichnet ist.
  5. Sebkinne

    Bourne

    We were all there actually. You'll see us for a split second. We got to set up our entire defcon booth for the movie.
  6. What Rkiver means is that we don't condone illegal activity on these forums. Our members won't help you try to deface or hack a website.
  7. Hey there, You'll need to turn SSL on and connect to irc.hak5.org on port 6697. Often clients have a different way of setting SSL on (such as adding a + to the connect line).
  8. Hi everyone, In an effort to lower the barrier to entry of writing Ducky Scripts even more, our newest addition to the development team @dallaswinger has created a totally self-contained HTML file which acts as a Ducky Script encoder. In addition to supporting all currently available commands the original Java based Duckencoder, this new version also supports different keyboard layouts in the form of the Bash Bunny language files. We will be adding more features to this encoder soon, and are especially looking forward to your feedback. Please leave all suggestions or bug reports in this thread. The jsencoder.html file can be found attached to this post and should be considered to be in beta. If it drinks your coffee, eats your pets, or starts an intergalactic war, please blame @dallaswinger. Note: You currently need an internet connection to load the bootstrap CSS and jQuery JS files. As this is not the final release, we have forgone including them inside of the HTML. Grab the download from the Hak5 Download Center.
  9. You are welcome to create other communities, but I'd suggest irc.hak5.org for this kind of stuff instead. It's already got a lot of interested people in the #ducky channel.
  10. Pretty much this. Our team is slowly growing though, and we are getting a better handle on these kind of things at the moment. We'll hopefully update these kind of things in the very near future.
  11. It was great meeting you dude! Hopefully we can catch up again soon ?
  12. Please send me your zendesk ticket numbers via a private message and I'll make sure it's taken care of.
  13. At some point in the future, sure. We won't have the NANO and TETRA forever. Unfortunately I cannot say anything more than this though. What WPA2 mode is not supported on the current WiFI Pineapple NANO or TETRA?
  14. Make sure all DIP switches are in the UP position - it sounds like your MK5 is factory resetting every boot.
  15. Nope, they are in the snapshot directory, and will be in the next stable release directory once Openwrt releases that. The firmware files contain the product name, so only flash the correct files. This is correct, yeah. :)
×
×
  • Create New...