Jump to content

ZaraByte

Dedicated Members
  • Posts

    706
  • Joined

  • Last visited

  • Days Won

    13

Everything posted by ZaraByte

  1. Personally the I only like the tactical case the nano comes in the backpack is a bit edgy I mean I went to a shopping store down here with my nano had my charger cable connected all I was doing was harvesting SSID's man I felt like so awkward walking around with cell phone in hand and a USB cable hang off my side talk about edgy man lmao.
  2. As far as I know this one https://github.com/aanarchyy/bully will work on embed devices running OpenWRT my biggest problem is I don't know enough about OpenWRT to do anything with it. when Reaver Pro II was released I thought about trying to strip the WebUI in Reaver Pro II that would work Ubuntu much like the old Reaver Pro did fact me and a couple people on Skype were kinda in the works but I ran into problems once I seen how the code was kinda slippy to read. However the one by aanarchyy is pretty decent it does all the work for you simply added the -d switch will allow you to auto preform a offline pixiewps attack honestly I'm not 100% why his works better then the normal pixiewps that is on like Kali Linux 2016.2 but it just does.
  3. Reaver Pro has been discontinued what saddens me is how the guy behind reaver pro ran off with peoples money i mean he started out charging people $200 for Reaver Pro less then a year later he pulls the project and stops development on it. Like my friend on Skype said the guy behind Reaver Systems found a niche and made a couple million dollars and then bailed out of it when he saw their wasn't a market for it anymore. I tried to think of something to use Reaver Pro for but with the lack of people who owned one and finding people to work with me on turning Reaver Pro's into something else it's been a no go so I've pretty much moved on it's really a shame that even the WiFi Pineapple for WPS is still using a old version of pixiewps. There is a better tool that uses a modded pixiewps that's coded in C by aanarchyy that I've had pretty decent luck with but for reason Whistle Master doesn't wanna use that version.
  4. Yes, it's doable using a cloned version of Facebook you need to press CTRL+F and search for ACTION look for action="https://www.facebook.com/login.php?login_attempt=1" replace with login.php and make your own login.php that submits username and passwords to a txt file.
  5. Whatever happen to the bluetooth hacking scenes I mean after 3.0+ people really stopped poking at bluetooth security I mean their are far more tools for wireless attacks then their are for like bluetooth even like RFID is kinda not so popular these days and these types of things are becoming more common then they were back in 2009.
  6. Been using OS X now for almost 7 months it's been better then using Windows after I used Windows 10 preview I was convinced to build a Hackintosh to get away from future Windows upgrades so far I like OS X I feel less paranoid that someone is watching me :B Also I don't really need to worry much about the security issues I had to worry about with Windows. I have Windows 7 on a HDD my OS X on a SSD and when Windows 7 stops getting updates like Windows XP i'll possibly use Windows 7 and hopefully by then maybe Steam OS will take off and I'll just switch to Steam OS for my Gaymen needs.
  7. This is something I questioned years ago as to why tmux wasn't added into OpenWRT. To this day I never have found out I figured it was maybe cause I was a noob to OpenWRT and maybe it was in repo for OpenWRT.
  8. Apparently Kevin Mitnick will be in a show with the national geographic called, "I AM REBEL" Lucky I have a DVR so I could rewind the TV ad. Looks whats in his hand LOL. Here's the video from the TV ad.
  9. @kerravon where did you find your 90 degree USB cable at I wasn't able to find a 1M Male USB to Male Micro USB on ebay the only ones I was finding were like 90 degree micro angles not the USB male that plugs into the NANO.
  10. My advice is try following this guide http://www.certsandprogs.com/2016_01_01_archive.html Make sure your WiFi Pineapple NANO shows up in the Local Network Area and if it doesn't you might need to install a driver for your Windows to see the NANO
  11. Possibly a issue with Windows 10 only one of the many great reasons to not use Windows.
  12. Means someone liked what you posted they clicked that Green up Arrow on the right side I believe.
  13. I bought this one http://www.ebay.com/itm/222108873736 I think some people from hak5 were watching it LOL came in the mail today the only issue I found so far is that the Antenna on the LED side doesn't wanna let the NANO stay centered however I'm sure maybe if I connect the battery pack it will fix that issue, Also the tag isn't the same as the tag in the picture seller should be lucky I was to lazy to file a item not as described claims. The case has a CoolWalker tag where it should have the D-5 my mollie also has come tags that appear to be in Chinese on them so :B Take a picture if you guys wanna see it.
  14. I see your new to the forum so but their was a thread on this at Which will point you in the right direction
  15. The default SSH password is the same password you use when logging into the pineapple that's the same password you used when you setup your pineapple. Username: root Password: Whatever You made it when you setup your pineapple. As for customizing your login welp it can be done however you need to know CSS and possibly HTML.
  16. My friend I talk to on Skype got me reading a few of the books I recommend on the freecst site currently I'm reading the Red team field manual trying to get most of the commands and stuff memorized, another book I'm looking at from time to time is The Hackers Manual 2015 and Black Hat Python programming book.
  17. Well to be honest you could find a cheap VPS and install your own VPN on it. If the video is to hard to understand then you can use this script https://github.com/Nyr/openvpn-install Thinking about maybe doing a video on using that script I think It would be a useful video for the FreeCST channel
  18. Yeah that true their should be a menu on that VM that will allow you to attach it to the guest host which is Kali Linux that did slip my mind you have to do this with Virtual Box as well I'm not sure what the menu is called on that Virtual Machine your using but their should be a menu when you boot up the Kali Linux VM you will have to attach the ASIX i believe its called from the USB devices area.
  19. Easy way to test this is to make a bootable copy of Kali Linux 2016.1 on a DVD or make a bootable Kali Linux 2016.1 bootable USB stick and then try again. I'm just gonna assume that it's possibly just a driver issue with your Virtual Machine your using, I would recommend using Virtualbox but likely if you have another Virtual Machine uninstalling one and installing another one could leave problems that the first one had.
  20. They came out with the Steam Machines last year they run a off a Debian-based Linux operating system, So I think it's safe to say most of the popular games will be imported over to run off Linux.
  21. Eh I guess the law's are different in Denmark when it comes to using tools like the Pineapple in this form.
  22. If your having a problem downloading the firmware you can try doing it manually.
  23. Did this video if your trying to reflash the firmware
  24. I always forget which one is for monitor mode and which one is for sharing internet is my problem LOL.
  25. Sounds like it's bugged 2 things you can try. 1. Unplug it wait 15 seconds plug it back it and try again. 2. Reset the pineapple back to default factory settings and try again. Issue continues might be an issue with the pineapple, however it sounds like after you messed with the recon you might have triggered a bug that caused more issues when you tried using other infusions. Also SSLStrip really doesn't work to well on modern browsers that have HSTS and cached history anyways. As for deauth eh! you need to make sure your using the right interface if your using client mode then you can't use deauth without using a external compatible wireless card. Because client mode shares your internet you can't use client mode and use deauth with the same antenna which is why you need a 3rd wireless card for the pineapple.
×
×
  • Create New...