Jump to content

Hamster

Active Members
  • Posts

    12
  • Joined

  • Last visited

Recent Profile Visitors

685 profile views

Hamster's Achievements

Newbie

Newbie (1/14)

  1. Alright, am I able to do this by setting the bash bunny to an ethernet adapter to bypass the lock screen on windows to open a powershell then have it type the commands? Sorry new to all this still, gotta learn somewhere >.<
  2. I know the password but could I still do it without the password so it'd be faster? I mean I could just have it put the password and then auto lock the computer afterwards but each PC has a different password set. :/
  3. Hello all, I have 4 headless PCs here at my house and I was wondering in the event the internet goes down and I need to do a file transfer or something. Could I just plug the bash bunny in and have it execute a powershell script so I don't have to find a spare monitor and keyboard? Thanks, new to the bashbunny.
  4. Thanks, okay the site that I tested on ssllabs, it says HSTS no and HSTS preloading not in chrome, edge, firefox, ie, and tor so I assume this will work? Thanks
  5. How do I check to see if the site uses HSTS and if it does, is there another way to do it?
  6. Hi, how would I sniff https passwords using the nano? I had a mark 4 a while back and I didnt have much success. Also, how would I get the client to connect to the pineapple if they are already connected to a network. Thanks!
  7. Woops I ment the network Access Point not PineAP sorry
  8. I saw it and I would really appreciate it if someone could tell me what I can do with it, how to set it up, and how it works thanks :D
  9. Hi, I just recently got my wifi pineapple and I was wondering if I could use the Pine AP so I can use an encrypted AP and then use SSlstrip on it like karma. If it is possible can you please tell me how to do it because I cant figure it out :/ thanks :D
×
×
  • Create New...