Jump to content

moliata

Active Members
  • Posts

    49
  • Joined

  • Last visited

Posts posted by moliata

  1. I have watched all of it, and the storyline, characters and the whole idea behind is just amazing. In fact, it's not discontinued as some people as said. Sam Esmail, himself wanted for Mr. Robot to not be a never ending TV show, as he said, he wants to end the movie how he has imagined it from the beginning. While I am waiting for Mr. Robot season 4 release in 2019, I had hope for a 5th season to be the last, but it seems it ends here. I think in the season 3, you can really see that there is not much left to do in the series besides to complete something.

  2. WiFi Auditing

    At the core of the WiFi Pineapple is PineAP, an advanced suite of wireless penetration testing tools for reconnaissance, man-in-the-middle, tracking, logging and reporting. Utilizing our unique hardware design, PineAP is the most effective rogue access point suite available.

    WIFI PINEAPPLE KITS:

    • WiFi Pineapple NANO (100$/150$)
      • Designed for WiFi Reconnaissance
        • A great option if you want to scan the network and report it.
      • Only 2.4GHz support
      • Smaller, portable version
      • Memory expansion via MicroSD
    • WiFi Pineapple TETRA (200$/300$)
      • Designed for Interception
        • A great option if you want to target the network and intercept it.
      • Dual-band 2.4GHz/5GHz suppport
      • Built-in skybridge amplifiers
      • Dedicated RJ45 port

    Physical Access

    The best penetration testers know that with the right tools and a few seconds of physical access, all bets are off. Since 2005 Hak5 has been developing just such tools – combining lethal power, elegance and simplicity.

    USB ATTACK TOOLS:

    • USB Rubber Ducky (45$)
      • Designed for USB Automation
        • A great option if you want to do intelligent exfiltration and keystroke injection.
      • Only HID and Storage emulation
      • Covert Case with an Optional Decal
      • Plug and play, instant feedback
    • Bash Bunny (100$)
      • Designed for Penetration Testing
        • A great option if you want to do network hijacking, intelligent exfiltration, keystroke injection and have a dedicated shell access.
      • Ethernet, Storage, HID and Serial emulation
      • Multiple payloads selection through a 3-way switch
      • Boots in less than 7 seconds

    Network Implants

    Simple and effective. These stealthy Ethernet multi-tools are expandable platforms for remote access and man-in-the-middle. Their discreet nature allows them to easily blend into network environments.

    NETWORK IMPLANTS:

    • LAN Turtle (60$/200$)
      • Designed for Ethernet Remote Access
        • A great option if you want to capture packets, exfiltrate data and have an unlocked world-band 3G modem.
      • Looks like an innocent Ethernet-to-USB adapter
      • Stealthy man-in-the-middle remote access toolkits
      • Configure, deploy and access
    • Packet Squirrel (60$)
      • Designed for Man-in-the-middle
        • A great option if you want to capture packets, do man-in-the-middle attacks and have a VPN connection.
      • Pocket sized ethernet man-in-the-middle multi-tool
      • Personal recommendations from me.
      • Script, switch and deploy

    Note: features about the every gadget is written personally by me, everyone may have different opinions.

    • Upvote 1
×
×
  • Create New...