Jump to content

Rainman_34

Active Members
  • Posts

    281
  • Joined

  • Last visited

  • Days Won

    2

Everything posted by Rainman_34

  1. If this is the AC one that is the issue. The AC drivers arent yet comoatable with the linux kernel. They are hoping to have this fixed bu say 6 months from now but the drivers are closed source.
  2. One of these two links should get it for you. wifipineapple.com/wp6.sh or https://github.com/hak5darren/wp6
  3. Plexus, I'm glad you were at DC25. As it appears it was your first one and mine as well. Yes some of the talks can be overwhelming but it's the only way to learn what is possible and I'm sure even though some of it was over your head you learned more than you realize. As far as using the Tetra goes if you are using the Y cable you have to run a script which forwards your computer internet to the tetra. I believe the script is called wp6.sh. If you can't find it let me know and I will try and see this weekend if I have it on my drive at the house.
  4. Rainman_34

    HMMMM

    The packet squirrel is new. The lan turtle 3g uses everything the normal lan turtle does. I am just saying I hope they eventually put a 3g module in the packet squirrel
  5. Rainman_34

    HMMMM

    Oh the possibilities. I think whatever it is it should have a 3g module option.
  6. No one is saying you have to buy it if you don't like the price. I will say this though. Every thing else in the hak5 store seems reasonably priced so why would they decide t gouge you on this one item?
  7. So I got a chance to listen to Darren discuss this and you will be able to use the new 3G lan turtle either way. Once you buy a SIM card you can put it in there and then setup the configuration to use the SIM (setting the APN) as mentioned above or leave the APN blank and use it just like any other lan turtle over the host network.
  8. I'm sure it is but as I am currently traveling I wanted to verify so I can invest minimal time into it if it's possible once I arrive to my final location. Is it possible to run snort on the nano from the CLI? Thanks for the help.
  9. I just finished doing an update to all of my css on my nano. There are minor bugs that need fixed e.g. on the papers module you can't see the buttons without mousing over them (It has to do with my color codes). I also created a captive portal which matches the pineapple theme. I am getting ready to use this for a project but I will post pics of it once I am complete with the project. I also did some obfuscation changing the management port along with the IP address. I essentially did everything I could to obfuscate it from looking like a pineapple until someone digs deeper such as looking at the code. It is a basic level obfuscation from first glance but a deep analysis will still reveal it to be a pineapple.
  10. This is a great project. I think a video or at least the config files (which variations so we don't have your info) would be great for learning tools for others, myself included.
  11. You can also have the pi autossh back to you and with a pi cam and everything you need less than $100
  12. Are you set on the MK5 or is the raspberry pi an option?
  13. I have a script that will ask you what wireless device eg. wlan1 then once you input it it will change the tx-power to 30 but just a reminder that is illegal in the US and you will eventually burn up your radio.
  14. Snort is only going to be able to detect what is sent at it's IP or if it is set up as a network tap what is sent at the IP it is between. PFSense is another viable firewall that lets you see activity. Snort itself is not going to monitor the entire network though.
  15. Which VM software are you using and it doesn't need to connect to the internet especially if it is on the same box as your kali machine.
  16. So to be completely honest with you the idea of breaking WPS to get a password is very close to being antiquated. Given the fact that now many access points will block you for too many failed attempts, lock WPS from too many failed attempts and the fact that many of the newer ones will change the pin when things connect WPS is becoming harder and harder to actually use to crack something. This I suspect is why the developer of reaver has kind of given up on the project and moved on.
  17. Has anyone had a chance to read this yet and go through it. Does it actually give some techniques to try and examples or is it more like the wifi pineappling book that discussed how it works and what it's capabilities are and setting it up? I want to order one but I want to make sure I will learn something first.
  18. I saw they are back in stock right now. I want one but I want some reviews on them first. I don't want to order one if it is like the pineappling book that was really more of a book on how it works and what it's capabilities are.
  19. @reboot is working as I have some other stuff working in there but I will try the rc.local this weekend. Thanks for the help.
  20. So it seems I am missing something here and I can't seem to figure out what I am doing wrong so any help here would be greatly appreciated. I have a Raspberry Pi 3 running Raspbian Jessie Lite and I have a VPS that I want it to automatically connect to. I am having a couple of issues and the first one is when I issue the following command nothing happens and by that I mean a netstat -antp still shows the port closed on the VPS. For security purposes I in the example I am using random port numbers but when I give the command I am using the actual ports that my ssh is running on. autossh -i secretkey.pem -f -N -M 0 1111:localhost:4444 user@VPS -p 5555 -o "ServerAliveInterval 360" -o "ServerAliveCountMax 5" When I issue the following command though autossh works and makes an ssh connection but because I have removed the -f flag it opens a connection in my terminal and once I exit the terminal it closes the connection and the port on my VPS autossh -i secretkey.pem -M 0 1111:localhost:4444 user@VPS -p 5555 -o "ServerAliveInterval 360" -o "ServerAliveCountMax 5" The next issue is that when I put the same command from above into a cronjob with @reboot no connection is made to the VPS when I reboot the Pi. Any help with this is greatly appreciated.
  21. It's not really a manual as much as a book about it's capabilities and how it works. It doesn't really teach you how to do anything
  22. The easiest way is to make a bootable USB of Kali linux. Then enter the bios and select to boot from the USB instead of the computers hard drive. Locate the SAM file and the system file. Copy those to the kali drive and run john the ripper agains the files. If his password is a simple one then it will figure it out. If not there are programs you can boot from a CD that will remove a use or add a user. I can't think of which ones they are though but they are extremely easy to use.
  23. I think it's a matter that C won't work on the Nano but I'm not sure. I sent you a PM zarabyte
×
×
  • Create New...