Jump to content

DramaKing

Active Members
  • Posts

    240
  • Joined

  • Last visited

  • Days Won

    13

4 Followers

Recent Profile Visitors

2,202 profile views

DramaKing's Achievements

  1. Check out the Hak5 YouTube videos and that should cover pretty much everything if you struggle with the documentation. There isn't a lot to know.
  2. What program will allow you to enter up to a million PINs? That's a bug report there.
  3. All of the Wi-Fi? Just to make sure, you do have the 5ghz adapter, right?
  4. It's slow sure, but I don't get timeouts. Have you made sure that range isn't an issue?
  5. That's WiFi 6, isn't it? I have one with the mt7612u chipset, but the adapter isn't officially supported, and it isn't recognized.
  6. Are you sending the HTML file with the file:/// link as an attachment?
  7. Okay, so it's basically Samsung's version of the iPod Touch. And it runs Android Gingerbread. I'm surprised that something so old has a PIN lockout. The Rubber Ducky relies on being able to try thousands of PINs to unlock a phone. It's not a Magnet GRAYKEY. You will not be able to connect over ADB if ADB hasn't been enabled on the device. However, given how old this thing is, you should be able to connect it to a computer and transfer files without unlocking the device.
  8. You mean a phone? The Rubber Ducky has its own forum. However, you can do everything the Rubber Ducky can with a regular keyboard; you'll just need to type manually.
  9. On the other hand, if someone can retrofit a keyboard with a KeyCroc, it stands to reason that one could do the same with a docking station. Or simply switch out the keyboard for a Keelog Forensic Keylogger Keyboard. There is also the KeyGrabber Forensic Keylogger Module.
  10. You'll need to build that yourself.
  11. Search the forum. I had to get help here to get it to work.
  12. 1. No, they are not compatible. 2. Yes, it does have Python. 3. There's no "Responder for the Pineapple" that I'm aware of. It's just the Responder script. I got it to work, but satisfying the dependencies was a bear. 4. Do you mean the distributed handshake cracking community here: https://wpa-sec.stanev.org/?
  13. It can detect Caps Lock. Only a keylogger can detect if letters are pressed.
  14. The one thing that the WiFi Pineapple can do is Evil Portals. The MK7 cannot edit remote host files, do HTTP redirects, or do DNS spoofing. Actually, according to this video by Alex Lynda, you can effectively do DNS spoofing by editing the Pineapple's hosts file, instead of messing with dnsmasq. https://m.youtube.com/watch?v=33H0ILk-yd8
×
×
  • Create New...