Jump to content

m40295

Active Members
  • Posts

    333
  • Joined

  • Last visited

  • Days Won

    6

Posts posted by m40295

  1. There's a lot of reading for you to do

    Read about arp https://en.m.wikipedia.org/wiki/ARP_spoofing

    And about pivoting https://www.offensive-security.com/metasploit-unleashed/pivoting/

    I could paste code that would do this but there's no point till the basics are learnt

    You can't fly till you learn how a wing gives lift

    I recommend searching and learning and learning to search use duckduckgo

    I recommend you take a course there are free online courses that explain the basics all the way to expert https://www.cybrary.it/

    People are here to help

    Not to give away answers but to guide you to learning on your own

  2. On this forum it's always best to search first and check the main forum menu you will find a section for each piece of equipment I don't own a ducky yet but you might find the answers here https://forums.hak5.org/index.php?/topic/28824-faq-frequently-asked-questions/?view=getnewpost

    The best skill to master in this world is how to search if you can search you can learn anything a simple Google search resulted in finding the ducky wiki http://usbrubberducky.com/#!index.md

    Goodluck

  3. Easy with some research.

    Your questions fairly vague

    So you've done a man in the middle attack

    And recived data. Now you want to show the victim what you got.

    Netcat. Or nodogsplash. Could work. Depending on the data.

  4. 1 .) Why do I need a port number when accessing the Pineapple via web browser and not when I SSH into the device?

    the webgui is hosted on Port 1471.

    Ssh is by defult 22.

    I would anwser more. buy I dont have the time.

    Though I recommend going to pineapple university section of the forum and watching all of the videos the answers to most of your questions are in there

    https://forums.hak5.org/index.php?/forum/80-wifi-pineapple-university/

    just search wifi pinesapple

    There is quite a learning curve.

    I recommend you read everything with the word wifi pineapple in it watch as many videos as you can, and remember to always get permission before penetration testing begins get permission in writing

    Sent pm

  5. I have run into this problem before I believe this subject is more suited for the metasploit forums

    To resolved this problem, you can try this.

    first you have find out your pg_hba.conf and write :

    local all all md5

    after that restart pg server:

    postgresql restart

    or

    sudo /etc/init.d/postgresql restart

    I found that with one search in google

    Please search first

  6. The wrt54g makes for a good little piratebox. But they are right. Broadcom sux dead donkey balls.

    There is a few things that can run.

    Kismet runs on mine as a drone

    But ya not a pineapple.

    Check out a project called SWORD WRT

×
×
  • Create New...