Jump to content

DramaKing

Active Members
  • Posts

    242
  • Joined

  • Last visited

  • Days Won

    13

Everything posted by DramaKing

  1. A lot of people confuse software and hardware keyloggers. Here's the list of supported keyboards: https://mg.lol/blog/keylogger-cable/. Keylogger apps (as in a screen overlay that can monitor screen taps) are not allowed by Apple.
  2. Okay, that's a simple question, so here's a simple answer: no. Longer answer is that the communication is one way. You can inject keystrokes log keystrokes from an attached keyboard. That's it. The Hak5 collection of payloads is available here: https://github.com/hak5/omg-payloads/tree/master/payloads/library. As I said, to successfully exploit an IPhone’s lock screen, you need a forensic tool like a gray box or GrayKey. That particular device is only sold to governments.
  3. We're talking about an input device, not a magic forensic tool. If the phone is locked, you need to unlock it to do anything. iPhones will lock permanently after 10 attempts.
  4. Reply to the order email.
  5. You advertise your services and wait to get hired. Yes, bug bounties are probably what you're looking for, too. I would also suggest getting some related experience and trying to get a job as a pentester (you have to be very good), rather than trying to go freelance.
  6. If you're asking if you can run the Pineapple firmware on an iPad, that's a big no.
  7. First of all, 'OS devices' means nothing. Maybe you meant iOS? Anyway, the best place to start would be a decent laptop and a beginner IT course. A Raspberry Pi wouldn't be bad, either.
  8. PineAP shows all APs with signal strength. It's not going to log the results like Kismet will, but it will show hidden APs and unassociated stations.
  9. KJH asked if it was possible, and I responded yes ... sort of. You have a 0.1% chance, unless it's six digits, then there's a 0.001% chance.
  10. It uses the MT7612u chipset and is recommended by David Bombal. Range should be decent, but the antennas are removable.
  11. If you have to go with WiFi 5, the ALFA AWUS036ACM is good or anything using the Intel 9560NGW chip.
  12. Seems like it supports AP mode. Might be a few bugs.
  13. Excellentky said. I would just add that if only M1 and M2 are captured, the password is crackable; however, you will not have an indication if the login was successful.
  14. Pretty much. No hacker can target some random other hacker. Do a deep virus scan, delete the suspect program (and avoid suspicious downloads in the future. Cracked software is a prime malware delivery vehicle.) Go through Facebook's account recovery process. Expect it to take about three months for them to respond.
  15. If you're referring to 5 GHz WiFi and not cellular, you would have to reconfigure hostapd somehow, but since PineAP manages the interfaces, you would probably have trouble.
  16. Research active and passive sniffing and the different kinds of WiFi management frames. With broad questions like these, you really just need to learn how the technology works. A course on computer networking would give you a good foundation, too.
  17. I have no doubt that you understand that, but I need questions to be clear and specific.
  18. Whitelisting on the Pineapple does not work this way. At this point, the official docs will probably provide the most help. P.S. Probably the most helpful tool for you will be Kismet and maybe Microsoft Network Monitor or CommWiFi for Windows.
  19. PineAP's Recon module will show unconnected stations. Setting any WiFi interface to monitor mode will pick up proberequest frames the same way.
  20. DramaKing

    aqeel abba

    Maybe none of them. Depending on what kind of investigations you plan on doing, you may be better off with a forensics kit.
  21. Won't work without recoding and recompiling Hak5's source code. Pi's have a different architecture.
  22. My factory supplied cable stopped working after a couple months or so.
×
×
  • Create New...