Jump to content

p4721cx

Active Members
  • Posts

    3
  • Joined

  • Last visited

Recent Profile Visitors

571 profile views

p4721cx's Achievements

Newbie

Newbie (1/14)

  1. Okay I've had my MKV for about a month now, with no issues. I've been able to connect to the internet via the MKV using both ICS and Client mode, and understand the setting for both. Today all the sudden though clients can still reach the internet via the MKV AP, the MKV can no longer reach the Pineapple bar states "Error connecting. Please check your internet connection!", "show ip" says error connecting. ssh'd to it and it can ping the outside world... Any thoughts? Hate feeling like a noob here, but ut has to be something simple.
  2. In the payment card world, it's all about securing card holder information and card numbers, and identifying where that information is being stored or transmitted. I am just trying to come up with some creative ways of verifying that said information is not being transmitted wirelessly over these bands. There are some high commercial products out there, but I could see (at least conceptually) how the pineapple could be a powerful tool for doing this.. I know that I've seen some word about expansions and usb devices, hoping someone to find some people that have started messing with this. Would love to be a part of developing and/or testing such a project.
  3. Alright I have being googling this every way that I can think of, with essentially no tangible results. WiFi Pineapple may not be the correct fit for this purpose but, I'd really like to think that it is; even so the HAK5 crew has got to have this on their radar... So here is my dilemma, I am currently in a position where I am going to need a solid method of monitoring 3g/4g traffic for PAN/CHD; a lot of us are! I have to believe that tons of PEN-TESTer's are out there in the same boat looking for the best case scenario solution for doing so - affordably . With PCI DSS 3.0 on the horizon, this need is going to be huge. I've looked at pwnie express' pwn pad, though it's got my geek levels excited; I haven't seen definitive proof that it is what I am looking for. My thoughts are that one might be able to connect said Huawei USB adapter, to a pineapple Mark V, and with the right module and drivers be able to perform some recon on these freqs... Any ideas?
×
×
  • Create New...