Jump to content

DramaKing

Active Members
  • Posts

    242
  • Joined

  • Last visited

  • Days Won

    13

Everything posted by DramaKing

  1. Yes, wrong forum, but the Rubber Ducky is not a keylogger. The O.MG Keylogger and Elite cables do this, but I wouldn't recommend using a hardware keylogger on an unsuspecting mobile user.
  2. OK, granted, but it's clear that you did not crack the router. The Mikrotik RouterBOARD that I have does not have a WAP built-in. The TP-Link would have been just a WAP or wireless bridge. If you check your ARP cache, you should find that MAC address. You won't be able to find it by domain name because that only works if you have the TP-Link set as your DNS server. Try router.lan for the router.
  3. No, it isn't. I fail to see what the issue is regarding devices that are active while plugged in but not connected to a network.
  4. DramaKing

    stegano

    It is not possible to run steganographic code. Just run the Java code on the server if that's what you're trying to do. No one but you should see server-side code.
  5. If he did, he would have said so. Sounds like a cracker. He's wasting his time here and would be better off on a blackhat forum. Anyway, default gateways must be router ports. I think what is happening is that he cracked an AP on a subnet that doesn't have access to the router management page, or the web interface is disabled as one can do in RouterOS on commercial routers.
  6. Slot machines should not be wireless, and I don't know what you mean by online. Also, the Flipper Zero is not a theft tool.
  7. I advise trying a factory reset if reconnecting doesn't work.
  8. dark_pyrro should know that locking to a channel is entirely possible. It's the way that the MK VII worked prior to firmware v2.0. All you do is click on an AP and choose 'Capture Handshakes' in the menu that comes up. There will be a dialog telling you that the interface will be locked to the corresponding channel.
  9. Have you tried her birthday? Or the top 20 pin numbers? (You'll trigger a lockout, but oh well). Barring that, there is a device called a GrayKey that can unlock it. It's only available to law enforcement and governments. If you have other reasons for not wanting to go to the police, and the phone has the November 2022 security update or later, you won't get past the encryption. Juice jacking won't even be possible.
  10. Yeah, make sure that you're not just using 'Capture All Handshakes.' If the router is WiFi 5 or 6, make sure that the iPhone is connecting on the same channel that the Pineapple is capturing on.
  11. That wouldn't do everything she claimed unless she was was bluffing. She also shouldn't be able to see anything he was researching, only DNS.
  12. To second dark_pyrro you need to give enough of a delay for the Run dialog and the Command Prompt window to open. It's probably trying to execute truncated bits of commands. It should work then, but you can also test typing manually, then building the Ducky payload.
  13. Did you buy from a reputable source that doesn't fence stolen goods?
  14. First of all, what type of phone? Hacking mobile devices varies greatly depending on OS. Second, she had to have touched your phone or gotten you to touch it for her.
  15. Plus, see if it happens with other people's TVs.
  16. I figured. I was just bummed about my comment being deleted, too.
  17. Did your previous thread get deleted? As I stated before, this can't be done. No signal jammer would only cause the pitch of your specific TV to increase, and this certainly isn't hacking. I would call it signal attenuation, but it wouldn't affect a digital signal like that. 70 miles is outside the range of a typical long-range antenna, and if you knew where the attacker was, I question why you haven't reported it to the UK's communications regulatory body. Plus, I wonder if any of your neighbors are experiencing this. Sounds like you've ruled out equalizer settings, but I don't know what else it could be. A Flipper Zero or HackRF One are not capable of receiving whichever channel your TV is tuned to, stripping out the correct audio channel, adjusting the pitch, and retransmitting it without causing interference. A Raspberry Pi does not have RF capability. There is no such thing as a dark web device, so it is not "very likely."
  18. Did you finish the setup after the factory reset? Is the blue light flickering?
  19. Do what now? Maybe you haven't thought about this, but eth1 is an interface on the Kali VM. The wlan0-1 and wlan0-3 interfaces are on the Pineapple. The USB Ethernet adapter allows you to connect from your PC to the Pineapple. You need to connect a WiFi adapter directly to your host and pass it through to your guest. There's no such thing as installing a network adapter from a remote machine on a local one.
  20. Witness CSAM being accessed, huh? I call that a bad prosecutor. Browser history is admissible, but if multiple people have access, it may be hard to make a case. Probably the only way for me to investigate is to walk you through the creation of a forensic image(s). I can also help with installing monitoring software. The new Hak5 packet squirrel is also a neat tool for monitoring a network, though it isn't cheap. If you have access to your router, I can show you how to set up content filtering and monitoring that way.
  21. First of all, nix that password book NOW. Change all your passwords with a password manager, Bitdefender, Dashlane, 1Password, and Bitwarden are good ones. Change any Windows PIN, too. Check your admin privileges and don't allow anyone else access to your account. I would also avoid using a shared computer. Knowing that someone is using Alexa and Siri is not a concern. And if you're worried what the boy might be streaming through the Xbox, just ensure that nothing private happens in front of the camera. No one at a remote IP address will be trying to access your MacBook. A router firewall blocks all incoming packets that are not part of established connections. If your devices have been enrolled into Intune MA (which would take good IT knowledge, that boy would have to be a prodigy), it's pretty bad. I'm missing context for the developer accounts, however. The bigger issue is that if you're being abused (and abuse often involves children, not just the spouse),you need to report it and get a restraining order. Don't stay in that relationship. And if you have child pornography in your browsing history, you need to take your MacBook to the police, pronto. I do have some knowledge of digital forensics, so if they don't have their own team, I could assist further.
  22. Coincidences do happen. I've read some pretty strange stuff from people here and elsewhere, but it's unlikely. iMessage uses non-standard 1280-bit RSA keys for encryption. No one is seeing that. SMS spoofing? Maybe. Confirm that you're using HTTPS by checking for the padlock. Try resetting your router and network settings. Can't offer better than that.
  23. Please ask Bash Bunny questions in the appropriate forum.
×
×
  • Create New...