Jump to content

acdc

Active Members
  • Posts

    4
  • Joined

  • Last visited

Everything posted by acdc

  1. Seems like Karma needs a update. When ever I enter MAC or SSID in black lists. I tryed to remove the MAC or SSID with the Remove button and then click list again and there still there. Also, the SWITCH button did not show if in black mode or white. Had to reflash--that took care of removing the MAC and SSID it but hope this does not become a everytime. Not sure why the remove button is there if it does not remove the MAC and SSID and what the issue might be?
  2. when capturing with sslstrip--is there a reference to decode special characters you get when capturing logins? And I know Chris H ref that he would release a guide on decoding but still cannot find a ref for decoding the special characters? If you need to know what the heck I mean check out Chris Haralsons video on SSLSTRIP--I could not find a way to contact chris for a update. Any one else have info on decoding the special charaters? --Thanks!
  3. Thanks to Hak5 for bring the Mark V to the masses--would like to see more examples of various hacks thus I assume this is what the forums are for so, here are some questions. I went to the link below and thinks its a good tutorial but think the person left out a bunch of Stuff and has it wrong on the whole Whitelist thing they mentioned in the guide--I think they met to say you need to black list----- file:///home/q/Downloads/Phishing%20for%20Facebook%20logins%20with%20the%20WiFi%20Pineapple%20Mark%20V%20from%20HAK5%20%28Setup%20Guide%29%20|%20.%20.%20TheSecurityBlogger%20.%20.%20..html ==================================================== While these are Mundane ---I think Hak5 should address them or put out a printed living document on the various options Questions: I want to create a rouge AP ( for edutional purposes only ) to get those in my vacinity ( class rooms) outside perimieter to connect through my Mark V. As in article above I want to use the 3 tools TCPDUMP ( need wireshark ro look at dump file??? ) WIFI manager and SSLstrip PLus using Karma the follwing questions arise hoe top get feed back. I am running a laptop, with a WIFI router connection ( rouge AP ) and Pineapple connected to my laptop 1) Where in the WIFI setup tabs do I " Share " the network? 2) Should both Wlano --my wifi and Wlan1 my wired --should both be enabled? 3)In Wifi Manager Should both Physicial interfaces be enabled? >DO you have to click "start Monitor" for both interfaces or do you need only to monitor the wireless? 4)On my laptop under network connections should the setting be on ad hoc or infrastructure? 5)When using TCPdump--what should be selcted in the drop menu , Wlano,Mono,LO,Etho,Br-lan ??? What is Br -Lan 6)TcpDump--SHould Verbose be used? Does Dont resolve host names or Dont resolve Portnames should it be used? 7)When I click SSlstrip log file it just displays a black page in a window webbrowser--this requires using the back button to get back into mark V pannel -- KARMA As I read the forum--with the above scanrio-- I want or HAVE to Blacklist my SSID ??? Correct??? AND I also have to Blacklist my MAC addresses??? Both Wireless ( which is under SSID ) AND Wired MAC ??? I am unclear on this Thank you in advance for your replies!
  4. Karma----Put a SSID and MAC in whitelist , now cannot get it to remove them. running 1.1.0--using my own microcard--not sure that matters. any way to work this issue to resolve? Secondly, whats the "switch" option for in the whitlist section of Karma
×
×
  • Create New...