Jump to content

r3plic4tor

Active Members
  • Posts

    52
  • Joined

  • Last visited

1 Follower

Contact Methods

  • Website URL
    www.whitehatcomputers.net

Profile Information

  • Gender
    Male
  • Location
    Dark Basement
  • Interests
    Security Research

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

r3plic4tor's Achievements

Newbie

Newbie (1/14)

  1. Nice ?.....I love a good testing ground, and from the seat of your lounge armchair, even better!
  2. I watched season 1 & 2 but havent had time for others as yet! I too enjoyed it, and it was a fresh change from those dreary reality shows. Shame it has to go but it already ran its course I guess!
  3. I love pawning South Africans! Their easy.
  4. Lol....me thinks you spend too much time on social media listening to noobs!
  5. Seeing its a web application, Im guessing it was an external engagement testing your perimeter. The report should contain the vulnerabilities discovered, and how they were exploited within 'scope' over the given time frame. (as well as how they can be patched) If you wish to supply details and extend permission, maybe we could recreate these scenario's and give you a better conclusion? Or just supply links to the Domains in scope!
  6. You can google all you want, but for true understanding must come actual participation. Set yourself up a testing Lab, or buy one pre-made. https://www.ebay.com.au/itm/202407122227
  7. Awwe, where's the love guys? Surely we can accept Bitcoin for services rendered? Forums are no fun anymore ?
  8. Hi Al, posting threads on the same issue under multiple topic forums wont help you.......We see all! If its advice you seek, be stealth so know one will see you coming ?
  9. Well, the movie seems to be quite 'low level' on the hacking front really. Some sort of USB device which is encrypted?? Go figure, lol?
  10. I did notice a few new (late model) router exploits and payloads in Kali's latest msf console repository updates. I think most were D-Link related, but it may be worth a look see! ?
  11. What about a pineapple drone honed in to the rooftop of the building with the wifi network you wish to sniff?? This is pretty cool, and the basis of a new evolution in wifi hacking......kudos Darren! Use the drones cam to survey the rooftops CCTV cam positions, then simply take off for home behind the 180 deg angle view. Piece of cake.....?
  12. As a rule, 5 GHz WiFi connections are more susceptible to obstructions than are 2.4 GHz. The WiFi signal range of any given access point also varies significantly from device to device. Factors that determine the range of an access point include: the specific 802.11 protocol it runs, the strength of its device transmitter and directional appointments, the nature of physical obstructions and/or radio/EMI interference in the surrounding area. Physical obstructions in built up areas such as brick walls and metal frames or even open woodland forest, can reduce the range of a WiFi network by many percentages. We cant give you specifics on range for any setup you so choose, simply because we dont know the environment your intending to operate in. Do your homework, and you shall be better served.
  13. Great post-exploitation work there on the shell Mac! Kudos''!''
×
×
  • Create New...