Jump to content

digininja

Global Moderators
  • Posts

    4,005
  • Joined

  • Last visited

  • Days Won

    210

Everything posted by digininja

  1. Can you restate your question as it still isn't clear. What do drones have to do with car thefts, exactly what was it you were asked to find out about.
  2. There is nothing special about the Nano in its power or internet requirements so think of it as the same as any other computing device. There is no way to give something constant power unless it is plugged in. Depending on the area you could try solar to keep batteries charged but a few bad weather days and that's out. For the internet connection, just give it its own 4G dongle, just remember that will increase battery usage. Unless your client is located in a fenced off or hard to access area, is there any reason for flying it in? Why not just walk past and drop it somewhere? You can then replace it whenever you know the battery level is low. Whatever you do, be really careful not to cause a bomb scare.
  3. Not really sure what you are after, what has car theft, drones, APs and an SDR got in common? Is this school homework? The HackRF is just a device that can receive and transmit RF signals at a wide range of frequencies. Read the product description on the Amazon page for more information or google HackRF to get a whole load of info.
  4. One thing I've had success with in a very crowded environment is running the WiFi card without an antenna so it can only see things really close by. I've been told that is a bad thing and it will burn out the card and potentially end the world (some people got really upset at me doing it) but I've never had any problems.
  5. I think something has been lost in translation, can you describe what you mean in a different way or give more detail.
  6. It's all about risk assessment and working out your threats. If my machine gets popped while running, the database will be unlocked so password or key file won't make a difference. If the machine is off, then full disk encryption will be a good first layer of protection and someone grabbing it is likely to be a theif who wants it wiped and resold as quick as possible so done care about my passwords. Suspended, they would have to get past my login creds but would then have access to the unlocked database. If they steal the file from where it is shared, then a key file would be best but a strong password should be good enough to protect it.
  7. I share the file between a couple of machines and a phone so the file isn't really an option. And the database file just sits on my normal filesystem but I do have drive encryption as a layer of protection.
  8. I like KeePass as I get to keep the password file locally so can access it whenever I want and don't have to worry about anyone else securing their systems. Password or keyfile depends on where you are accessing it, if you are going at it from lots of places then you'll need to use a password or distribute the file widely around.
  9. I'd agree for most people but it all depends on what he is worth to them. If he is a nuclear scientist at a conference on innovative research then they probably will care. Selling kids market stall plastic jewelry, they won't. Every discussion on topics like this need to start by working out threat models and risk profiles, till you have those, you can't make any sensible decisions.
  10. The Pineapple doesn't pass it's WiFi adaptors through to the Kali machine, it is right that you can't see anything on the virtual machine.
  11. He said he had turned WiFi off on the ISP device. Anything on his device should be getting an IP from the client side which wouldn't be on that subnet.
  12. To hit that IP address, have you tried plugging in on the modem to nighthawk connection?
  13. Don't worry about the external stuff, any box on the internet is getting hit like that all the time. For the internal, I assume the ISP modem is plugged directly into your firewall box with a cable and that there is nothing else connected between them, all the rest of the boxes are on the other side of your internal box. Are you using a different subnet for the internal network? i.e. not 10.4.4.0/24? Where are you seeing the alerts? Is it on your router or on another box? What is the router? Is it something you can trust to give good information or a cheap box that may just have bugs and be mis-representing the information?
  14. Give us more information. What do you mean by a device that shouldn't be there? Where is it and how do you know it is scanning you? When you say web facing, do you mean internet facing?
  15. Not on their own. If things are leaking then it would be worth looking at the routing table and the pcap to see what has leaked. The routing table will say what route traffic should be sent so if there is clear text traffic being sent to an IP that should be routed through the VPN then something has gone wrong.
  16. Bigger lists are not always better. Most serious password crackers use smaller lists and rules.
  17. The lack of HTTPS on login doesn't really mean much as the standard is to use a self signed certificate on then which can then by spoofed by anyone with man in the middle.
  18. I know nothing about the devices but would be interested to have a look at what is leaking.
  19. Give a bit more info. Do you mean it sends packets to the VPN and you can see the IP address of the VPN server? @biob do some googling for published issues with it. If there are loads, reject it and put on something else. But also consider your risk profile, where you are going to be using this, are there likely to be people going after you who have the necessary skills to carry exploit any issues. Using it at a hacker con, probably, using it in a quiet country cottage in middle of nowhere, probably not. If you are leaving it alone in your hotel room, are you worried an adversary could perform an evil maid attack? That is where defining risk comes in.
  20. Define "trust". I generally find that anyone who asks the question "can I trust X" can't trust it which is why they are asking the question in the first place. Whether others trust X is irrelevant, that person never does. So install openwrt and be happy.
  21. just a warning, as a new member you are limited to 5 posts a day so make sure your next one is a good one as you won't be able to do another till tomorrow.
  22. For attachments, did you try this? and if nothing is getting through then you've probably messed networking up somehow, check routing and firewalls. Try a simple netcat listener on port 80 and browse to that to see if that gets through.
  23. Try browsing to 192.168.0.17:4001 from the phone and watch for traffic, see if any traffic can get out to it. And to upload images, there is a file attachment feature at the bottom of the editor.
  24. Have you tried monitoring traffic from the phone to see if it tries to reach out? Can the phone definitely see the Metasploit listener? i.e. is there any NAT'ing or firewalls in the way?
×
×
  • Create New...