Jump to content

bobtheman

Active Members
  • Posts

    77
  • Joined

  • Last visited

Everything posted by bobtheman

  1. no problem, i saw the video but couldnt make much sense of it, is he saying the server crashed but the database was ok ?
  2. can anyone give some background as to why the site was moved back to youtube? nice upgrade on the forums.
  3. just a heads up for all, http://en.wikipedia.org/wiki/Center_for_Copyright_Information this starts next month, july 2012. Be prepared.
  4. http://hakshop.myshopify.com/products/throwing-star-lan-tap-pro shouldnt this thing not be branded. It clearly says lan tap on it.
  5. What if Dcomm's legal team decides that the pineapple or that show on MITM attacks doesn't sit well. Does Dcomm have the authority to determine what you can and cannot do, air, etc?
  6. 12 months later Yeah, what your doing doesn't really interest us any more. We are going to need you to start filling out these reports for us, TPS reports. Im interested to know how Hak5 is legally associated with Rev3 and now discovery communications. Are you just being sponsored or do you have a contract of sorts that would lets say prevent you from removing the hak5 show and assets from Dcomm to do things on your own if the need was present. Are there any NCC or CNC's, NDA's etc. (non compete) ... stuff like this would make it practically impossible to save hak5 if dcomm made the decision that ended its future.
  7. Is there any effort of reviewing the modules to ensure they dont include any nefarious code. This would be a lot of work I know. Also (I dont recall seeing any warning to this effect) usually modules/plugins/addons include a warning message stating "use at your own risk, community developed, etc". Is there any thoughts of incorporating a community driven voting / comment system into the modules to say stuff like ... 16,000 downloads for site survey. average vote 5 out of stars, comments .
  8. thanks for the replys. im basically wanting to use a local machine, a computer i have physical access to, to record all login credentials .
  9. whats a better way to capture login credentials other than using a keylogger? I have a local machine im wanting to do some test's with and a lot of the key-loggers im finding make themselves "known" to the user.
  10. firesheeps master branch hasnt had much activity, but it looks like there are some forks on git that look interesting. see https://github.com/codebutler/firesheep/network https://github.com/obilodeau/firesheep/commits/master im also interested to know of any other tools.
  11. bobtheman

    Usb Mac

    Do any of the USB projects (except the usb ducky) work on Mac?
  12. can we get any vpn service provider suggestions ?
  13. I have a great feature idea that should be fairly easy to implement. upon using the pocket knife the tool could open the default browser to files stored locally on the USB drive that are phishing pages for 3 of the top used websites for your target. For the sake of conversation lets just say Popular web based email service login page Popular social networking login page Another Popular web based mail service these would be just phishing pages that would dump the inputs into a text file for retrieval later or emailed results. These html pages could be coded to simply redirect to the actual page the target thought they were logging into when the user hits the submit/login button or presses the carriage return. And even better. Lets say the phishing page is set to xyz.com (A very popular email service), however our target uses abc.com instead. The user types in the correct url (and hopefully doesnt notice the last page was a local file and not an actual website in the URL bar) and pocket knife could dump the history of the web browser so that the attacker can learn what websites the target is using so that the tool could be modified.
  14. Using either just wireshark on my unencrypted AP or playing around with mk4 (all on my own machines and data), I can capture packets using wireshark very easily. Im familiar with using wiresharks filtering features to kick out all of the probe requests and beacon frames. However im having a hard time finding any interesting data with all of the packets. Can anyone suggest any guides or is there a tool that will extract data from a pcap ?
  15. http://dev.metasploit.com/redmine/projects/framework/wiki/Karmetasploit can anyone inform me if there is any relation to this metasploit project and the karma that we use. Is it the same thing?
  16. I have my mk4 setup with a test laptop running windows 7 connected to the AP, im interested in sniffing passwords now. Can anyone point me in the right direction?
  17. I too see on the aircrack forums that this card is not highly recommend
  18. off topic comment, its been pointed out that this "experiment" takes advantage of the homeless and that they should be represented by a workers union.
  19. hello, I have the awus036h, it only supports b/g though .. im interested in getting a new nic that supports b/g/ and n and is compatible with aircrack for packet injection... though it seems im hard pressed. any suggestions?
  20. I would love a how to guide on this.
  21. interesting. is the mk4 source code online somewhere like on github where I could commit it
  22. thanks telot your example was very helpful. I am referring to the incorporation of the said deauth attacks into the mk4 web interface. Im assuming that since using airodump on the mk4 is a huge pain this would not be ideal. I guess another way to express my idea is. Karma is receiving/ picking up probe request's regarding an AP called coffee_wifi. Attacker1 is late on the scene and coffee_wifi already has 50 users actively using it. Would it be possible, would you be interested in incorporating some sort of feature regarding deauth's to disassociate those 50 users into karma itself or the pineapple web gui?
  23. sure no problem. yes ifconfig wlan up/down will work im just indicating a button on the status page where you can stop and start all other services would be ideal.
  24. since you can stop all other services I think it would be nice to disable wireless also. This way you can plug in and setup the device before sending out its ssid
×
×
  • Create New...