Jump to content

Ftb

Active Members
  • Posts

    34
  • Joined

  • Last visited

Recent Profile Visitors

897 profile views

Ftb's Achievements

Newbie

Newbie (1/14)

  1. I think they are detecting the output of the oscillator on the radar detector. I'm not sure if an SDR would put off such a signal; maybe if you had two you could use one as a spectrum analyzer while the other receives the signal in question and look for any data?
  2. Also, be sure to consider the video adapter if you plan on doing any hashing. An NVIDIA card may be a smart option.
  3. Sounds a bit like FireEye. http://www.fireeye.com/products-and-solutions/
  4. That would be a good idea and have the remote machine email or text the result. Maybe ftp the captured handshake to the remote machine, and have it set up to check a folder regularly and automatically hash what ever is in there and send the results?
  5. Would it be possible to automate a process in an infusion to capture a WPA handshake and send it to the Amazon cloud server to get hashed by hashcat or pyrit? https://aws.amazon.com/marketplace/pp/B00FYCDDTE I imagine you'd have to have the AMI preconfigured, but for working in the field it would be a great tool I'd think. Just thinking out loud. Have a good day, FTB
  6. I wonder if this could be used in an evil portal application to remove the legal concerns of MITM attacks? Put a nice little disclaimer stating all traffic is monitored and recorded and encryption methods broken? As you stated, people won't read the disclaimer, few people do.
  7. http://www.theguardian.com/technology/2014/sep/29/londoners-wi-fi-security-herod-clause Londoners give up eldest children in public Wi-Fi security horror showF-Secure’s ‘Herod clause’ experiment aims to show the dangers of insecure public hotspot connections
  8. I had an issue with WLAN 2 after the recent upgrade, but not to the extent you're having. Upon using wlan 2 connect in client mode to my router, it would work then stop routing. I would just have to use one of the installed radios to connect successfully in client mode. It may be the USB adapter I'm using, it is a no name Alfa clone. When I have a chance i'll use the Hak5 adapter and give it another try. So no routing at all when wlan 2 is even siting idle? What type of adapter is it?
  9. You could run a linux box with two wifi adapters and emulate a pineapple. Load similar software to what the pineapple runs, don't have links handy, at work right now. It won't be nearly as discrete or portable as a pineapple though.
  10. Coudln't you just use a pineapple and DNSspoof to redirect the site to on of your liking?
  11. Good advice above from Cooper. Also, many people change their major through out their time in college. Maybe try the general Computer Science major at first and see which aspects of it you truly enjoy and specialize from there?
  12. Sorry I can't help more, a bit of a novice myself; but here is a video that may give some insight: Good luck!
  13. PineAP is like the next generation of Karma, it uses new tools to overcome some of the security features some manufacturers have developed. There is a video on it from Seb and Darren explaining it. They'll do a much better job than myself.
  14. Are you using the Karma infusion or the pine AP infusion? I believe it only works via Pine AP now.
  15. Ftb

    Web site haking

    That's a great deal, I put in your email address for the referral, you should get a free server. Thanks, Bill
×
×
  • Create New...