Jump to content

Just_a_User

Dedicated Members
  • Posts

    1,822
  • Joined

  • Last visited

  • Days Won

    54

Everything posted by Just_a_User

  1. Change Scan location to something like /root/ or make a scans dir in root like /root/reconscans/ then they will persist over reboots. /tmp/ is temporary.
  2. You can still access most log history from the terminal and can SCP/filezilla to download them to your machine. We await to see if @Whistle Master will update his modules or if they will be picked up by another developer. These are not official HAK5 modules.
  3. https://github.com/derv82/wifite2
  4. Is it a hak5 Wifi Pineapple NANO? ?
  5. IMO the packet squirrel would be better for that with 2x lan ports its more suited and could be situated at host end or router end or the wall socket in the middle. https://www.hak5.org/gear/packet-squirrel/docs The LAN turtle could do similar but needs a host that can deal with USB Ethernet, so typically sits at the host/PC end of the cable and not the router or middle points. Neither have WIFI interfaces by default so something to note. Although the packet squirrel can use a wifi adapter you then loose storage so something to be aware of.
  6. having some weirdness, any ideas? EDIT just kept trying and it came bsck... weird - spoke to dijit and it was a dns check marking peeps as using tor and glining them. Should be solved now.
  7. Out of interest, do such companies even look at candidates with no IT training or experience? or are they holding out for newly qualified students looking for first time work?
  8. Its an interesting move by MS - was reading this article that has some possible reasoning behind the acquisition, all speculation of course. Mass exodus to Gitlab? https://thenextweb.com/dd/2018/06/04/what-github-and-microsoft-have-to-gain-from-the-acquisition/
  9. Wait, what about the lan turtle date/time? think i have been caught out with that before. SSH in check date/time with date command and if off set it correctly then try again. If that doesnt solve the update issue i would start looking at a manual upgrade or worst case a factory reset (requires opening so last resort really). Let us know how you got on.
  10. Welcome to the Hak5 Gear ? have you got the turtle online? plugged the LAN port into router or used the ICS script maybe? you can check by SSH into the Turtle and ping something like 8.8.8.8
  11. Responded to your duplicate post... this one could be deleted
  12. Crucial missing detail lol Rather than go through the fault finding process maybe try ParrotOS - I found most SDR and apps were preinstalled and work very well on that OS.
  13. Have a read here - looks like someone has had the a similar issue https://github.com/cfriedt/gnuradio-for-mac-without-macports/issues/25 At least worth a read/try. good luck.
  14. Yeah most countries have laws against "revenge pornography" these days. Go to the cops and provide them with as much info as possible (sounds like you have lots) then let them take care of the rest.
  15. The post could have gone along the lines of "I still find it amazing how many people use public open wifi and enter in credentials without checking for https or using a VPN etc". But instead you claim harvesting 108 devices with google accounts along with a screenshot. All im trying to suggest to you is if your going to do things that are not 100% legal its probably not the best idea to post about them on a public forum. Or even do them in the first place.
  16. I know what hes doing ? in the eyes of the law (in most countries) it doesn't make it any more legal though ? unless he asked the people who were connecting to his AP for permission first. The same lesson could be taught to users by asking them if they wanted to take part in a security test before and then demo it to them. Then informing them how best to mitigate the risk in the future. Coming on the pineapple manufacturers public forum telling people who most likely already have a pineapple or are already aware of the possibilities of wifi hacking isnt likely to teach anyone anything new. so what was the point? most likely (exaggerated) bragging rights. Not cool man, not cool.
  17. Thats 108 DHCP leases - granted they connected but I doubt you got Google creds from every connection. Either way congrats on admitting to your illegal activity on a public forum ?
  18. Not sure, but I like the "check hologram for ori ginal" part :)
  19. Apparently it was done a few years ago ( I wasn't aware) https://www.blackhat.com/eu-16/briefings/schedule/index.html#wifi-based-imsi-catcher-4916 Although it was disclosed to the manufacturers so im not sure it would be still valid. https://thehackernews.com/2016/11/imsi-track-cellphone.html You would probably have better luck with a full duplex SDR and OpenBTS, but as you would be working on licensed frequencies you would need to tread very carefully.
  20. What OS is target? and Which ducky firmware are you using? and if its twinduck have you specified a VID/PID?
  21. maybe a longer delay before starting the main ducky script? could it be that the diver it still being installed when the ducky starts typing during the first plug in?.
  22. Something similar to this i would imagine :) https://github.com/arnaucode/coffeeMiner
  23. They do ship to India https://hakshop.com/pages/policy
  24. Interesting issue, I would start here https://www.digitalocean.com/community/tutorials/how-to-migrate-iptables-firewall-rules-to-a-new-server to see if thats possible. If its not i would look to reset/reflash.
×
×
  • Create New...