Jump to content

sud0nick

Dedicated Members
  • Posts

    1,056
  • Joined

  • Last visited

  • Days Won

    66

Everything posted by sud0nick

  1. Not sure if anyone else has experienced this but when I enable the secure AP the web interface seems to run a lot slower. It does this whether I access it through the AP or through my home network of which the Pineapple is a client. Sometimes the GUI will only load half way. Once I disable the secure AP everything runs fine. Browser = Chrome OS = Win 8.1 Pro Here is my resources print out in case it helps. total used free shared buffers Mem: 61804 54844 6960 0 7520 -/+ buffers: 47324 14480 Swap: 2002904 4 2002900 Also, I would like to be able to enable/disable the secure AP without having to enter a password every time. Would it be possible to just keep the current password if no value is entered in the field?
  2. If the version is vulnerable you can use compromised keys to authenticate. You can use Metasploit to scan for the SSH version. I think it only works with version 2 or 3 so most SSH instances in the wild have been updated from that. You should be able to find the list of compromised keys on exploit-db. I don't think you can use the keys you grabbed with nmap but don't quote me on that...I'm a little rusty on this stuff. Good luck!
  3. I've never used Wordpress before but is it not possible to simply download the files through FTP? As long as you have all the supporting CSS files your layout should stay the same regardless of where your site resides. I don't know if Wordpress uses any dynamic trickery where they load styles from a database but even then you could just view source and copy everything.
  4. Also, good luck removing that thing. I tried and it won.
  5. This seems really cool. Unfortunately I can't see any of the pictures. Maybe it's just my work computer. I will have to take another look when I get home.
  6. I know the peeps of Hak5 are into Drones and I'm sure some of the people on the forums are as well (me being one of them) so could we possibly take a vote to add a drone section to the forums? I think it would be a nice addition where people can ask questions and share their experience about the hobby. What do you all think?
  7. That's what I got from his question. I typically do the same thing by first logging in with a regular client, copying that MAC, changing the client MAC to something random, and adding the copied MAC to the Pineapple (in that order). That way clients of the Pineapple won't see two splash pages and they can get out to the Internet after I haz their creds.
  8. This interesting. I would like to receive on myself so I can play around with it and see what its purpose is. It will most likely attempt to connect to a server over the internet to send information and I would love to poke around that box.
  9. Maybe it has been awhile since you last touched MySQL but it supports transactions nowadays. I like PostgreSQL as well. Knowledge in MS SQL is useful but I found a lot of my knowledge from using MySQL helped me my first time on an MS SQL server. And when would I ever require a full instance of MS SQL at home anyway? I use MySQL for a lot of things and prefer it.
  10. If you connect the Pineapple as a client to a public hotspot that uses a captive portal and then someone connects to your Pineapple they will not see the public APs splash page. If you want to copy the page and use it to steal credentials you need to look at Evil Portal II.
  11. Did you have the battery pack turned on while charging? It needs to be turned on in order to charge. When it's done, unplug it and press the power test button on top to see how full the charge is. All of the LEDs on top should light up.
  12. The C Programming Lanauge by Brian W. Kernighan and Dennis M. Ritchie (creator of the C language) -- This book was my introduction to programming and I must say what I have learned from it has helped me immensely even in other languages. It will teach C but more importantly it will teach you how to write code appropriately. Your code, in every language, will come out cleaner and more efficient if you start with this book, IMHO. Learning PHP, MySQL, and JavaScript -- This book was great for learning about PHP and creating dynamic web pages. The book will give you an introduction to MySQL but don't expect it to go too deep. The same goes for JavaScript but it will teach you a good deal of PHP and if you already know C you will find the transition to PHP very simple. I've read many other books but these too have impacted my work the most. If you want a good resource for downloading PDF versions of books you can look at it-ebooks.info. That's where I get a lot of my books and just put them on my Kindle.
  13. You've got me looking at parabolic dishes now for the RPi, lol. I found a post where a guy made a basic radio telescope and I wonder how difficult it would be to get the signal to go into a Raspberry Pi to view it with a spectrum analyzer. http://www.instructables.com/id/Poor-Man-s-Radio-Telescope/
  14. This seems like a fantastic idea but my concerns are aligned with Cooper's. On the indiegogo page you referenced they say that the towers are fed information from outernet but my question is who feeds outernet? They seem to have goals that are currently very far away from them as they have reached just under $300k and eventually want to reach $10M. When organizations have goals like this they tend to associate with very rich backers who have their own agenda. It may not have happened yet but I would always be leary of information that is hosted from a single organization without public input. What if you found a file on the Outernet that stated the Earth is flat? How would you go about remedying this issue? Again, I really like the idea of publicly broadcasting files that aren't censored by a government but I think Outernet has quite a bit of work to do before I'll jump in (or out?). Edit: When I asked the question of who feeds Outernet information it was rhetorical. On their page it says they pull directly from the internet, the very place they say is too governed and censored. So how does Outernet become anything more than a copy of what is currently online?
  15. Have you looked at this yet? http://www.offensive-security.com/kali-linux/kali-linux-evil-wireless-access-point/ I've set up it but found it to only work sometimes. I wasn't as reliable of a setup as the Pineapple but it may work out for you.
  16. Private Internet Access (https://www.privateinternetaccess.com/) will give you privacy and anonymity. They have servers all around the world and connection speeds are fast. If you are worried about being tracked on payment you can pay with PayPal or any brand gift card such as Starbucks, Target, or Macy's. Although, as stated above once you log into Facebook or G-Mail your anonymity obviously goes out the window. But it is still important to use a VPN service to encrypt your traffic especially if you are using public WiFi.
  17. I'm with Cooper on this one. It seems ridiculous but even if researchers have found a way to transmit information from a video card the article states they need to first infect the machine with malware to make this happen. Exactly how do they plan on doing that when the system is not connected to the internet and heavily guarded? If they can get close enough to install this malware then they might as well utilize other resources that would serve as far better attack methods.
  18. I just came across this article myself and I have to agree with some of the other posts here. It is really interesting to listen to the signal but unless if you can receive data it only stays cool for a few seconds. I did find this part interesting though: While the original article is littered with grammatical errors, and I may be reading it incorrectly, I gather from this statement that data is still being sent because that's exactly what a carrier wave does. He does state, however, that most are not transmitting any usable imagery but I wonder what he means by this. Does he mean the imagery is outdated or it merely doesn't exist? Also where would these decommissioned satellites be pulling their data from anyway? If you could determine that actual imagery can be derived from the signal you would probably need special equipment to see any of it. I think these dead satellites are really only good for a listen; some of them are even musical like Transit 5B-5. If you download the file that the author recorded there is a spot in the middle where I swore the bass was about to drop.
  19. Well this could be a great learning experience for you on virtual machines. I did my own test on Windows 8.1 with Win32DiskImager and Kali Linux 1.0.9 and it worked just fine. A couple things could be wrong with your setup such as a corrupt SD card or not enough power to your Raspberry Pi. The power issue could be related to how many USB devices you have plugged in but regardless you should have a power supply that outputs at least 5V at 2A. Do some troubleshooting and update us on what you discover. Edit: Also, as i8igmac, stated you will have to resize the partition, or create a separate partition, to use the rest of your SD card once you have a functioning image of Kali. If you don't have another Linux system to use gparted on you can achieve the results you want by using fdisk and resize2fs. Here is a tutorial I found that may help you: http://geekpeek.net/resize-filesystem-fdisk-resize2fs/.
  20. I've noticed companies that issue out their own Wi-Fi routers generally form the password out of two parts of information pertaining to the router. The first half is the model number of the hardware and the second half is the device identifier half of the MAC address (last half). This is information that can be easily collected over the network. I think Arris does this with their routers but don't quote me on that.
  21. It is compatible and I have a working instance of Kali that I use on a model B+. I've never used Win32 to copy images but if you have a linux machine available (or just create a VM) you can use dd. dd if=kali1.0.9.img of=/dev/sdx bs=1m Where /dev/sdx points to your sd card.
  22. Browsers these days use HTTP Strict Transport Security (HSTS) which prevents attacks from sslstrip. I have only been able to make it work with Safari on a MacBook. SSLStrip+ apparently defeats HSTS but I have not tried it personally. You could probably set up an evil access point with Kali Linux on a Raspberry Pi and run SSLStrip+ to get the results you want.
  23. You typically write your shellcode instructions in assembly first. The C program you need will inject the shellcode (in hex format) into memory. Here is an example of shellcode in a C array: char shellcode[] = "\x31\xc0\x31\xdb\x31\xc9\x99\xb0" "\xa4\xcd\x80\x6a\x0b\x58\x51\x68" "\x2f\x2f\x73\x68\x2f\x62\x69\x6e" "\x89\xe3\x51\x89\xe2\x53\x89\xe1" "\xcd\x80"; int main(void) { int *ret; ret = (int *)&ret + 2; (*ret) = (int)shellcode; } I also wrote a C program a few years back, called sheller, to automatically take a .bin file and dump the hexcode into a C array in either a C or C++ program. You can check it out here: https://forum.intern0t.org/c-c/3791-sheller.html The only dependency required for sheller is hexdump. *EDIT: If you are a C guy and check out my program, I know it uses the goto and system functions. I was new to programming back then. Nevertheless, the program works.
  24. Shellcode can be difficult and it may take awhile to study it. Essentially, it is the hex version of machine instructions, written in assembly, that gives an attacker access to a shell by exploiting a vulnerability in a program. This means your code will have to be tailored to the processor architecture you are working with as each architecture consists of different instruction sets. After you write the assembly code you will need to create the hex version of it (this is the shellcode) and place it in a C program that can inject the code into memory. A good guide is The Shellcoder's Handbook (http://www.amazon.com/The-Shellcoders-Handbook-Discovering-Exploiting/dp/047008023X) and I'm sure you can find some information online.
  25. I found this list http://torrentfreak.com/which-vpn-services-take-your-anonymity-seriously-2014-edition-140315/ on the [How To] Tunnel MK5 through VPN thread. I'm considering using Private Internet Access myself.
×
×
  • Create New...