Jump to content

Search the Community

Showing results for tags 'Sniffing'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 13 results

  1. Hi. Im searching for sniffing any phones sms messaging. But I just find it is possibe with some phones (Samsung S5, S6, Note). Can I sniff any phones with RTL-SDR antenna & wireshark?
  2. Hi eveyone. Is possible keylogging any computer with this Hak5 Packet Squirrel? I just want keylogging.
  3. I want to use Charles/Fiddler to capture HTTPS traffic from application. After installing trusted root certificate I've noticed that not every application will accept it. For example, I can intercept all requests made by Chrome, but on Firefox I need to add trusted certificate. When capturing traffic for Java application, certificate need to be added to JVM TrustStore, and in case of using Python script we need to add line of code that use exported certificate. How can I analyze requests made by some software that support proxy (so reverse proxy can be easily used), but after running it I cannot get plaintext as it needs trusted certificate?
  4. Hi guys. I just got my LAN Turtle, I was trying to sniff credentials over HTTP but I didn't find any module to do the job. The closest one to what I need is URLSnarf but it only logs the URLS of the request, is there a module to read the data of the requests? Or, Can I read the data of the request with URLSnarf?
  5. I am completely and utterly disappointed. i have been searching for weeks to find out how to preform a arp-poising MITM attack to sniff plain text credentials, the best thing i could find was Responder. There is no guide on how to use this explicitly on the WiFi Pineapple. I have basically paid $250 for a box. The last person to ask about this did not get anywhere in terms of help either. Please Can somebody in this entire forum show me how i can configure Responder to work on a Wireless network. Like from the ground level. What options do i select, do i connect in client mode (Wlan1, Wlan0) ect. Please, this was a big investment for me.
  6. I'm sniffing using: tcpdump -i wlan0 -e I'm not receiving any information about what channel or frequency is used. Is this normal for these nics? I've tried to change the channel using ifconfig but to no change. On my laptop i get information like: "6.0 Mb/s 5180 MHz 11a". 12:55:36.413325 8361052374567211200us tsft cfp 0.0 Mb/s 0 MHz Turbo -128dB signal [bit 29] BSSID:ff:ff:ff:ff:ff:ff DA:ff:ff:ff:ff:ff:ff
  7. I'm using the Airodump Ng Scan Visualizer which takes a CSV file, so I configured a boot mode to output CSV. My airodump pcap is a decent sized file, and it finds lots of endpoints. When I write as CSV, it's a very small file and all the clients are not detected. Kismet gives me the most data but I can't get signal strength out of that, so that's out. Maybe there's something I need to add to the configuration? Take a look: Kismet: ifconfig wlan1 down && iwconfig wlan1 mode monitor && ifconfig wlan1 up && kismet_server && ifconfig wlan0 down Airodump Pcap: ifconfig wlan1 up; airmon-ng start wlan1; airodump-ng --write /sd/airodump.pcap --output-format pcap mon0 My attempt at making the airodump example code better (did give me a slightly larger file): ifconfig wlan0 down; ifconfig wlan1 down; iwconfig wlan1 monitor mode; ifconfig wlan1 up; airmon-ng start wlan1; airodump-ng --write /sd/dump.csv --output-format csv mon0 Airodump example code from boot modes page: ifconfig wlan1 down; iwconfig wlan1 monitor mode; ifconfig wlanifconfig wlan1 up; airmon-ng start wlan1; airodump-ng --write /sd/Newdump.csv --output-format csv mon0 Basically I'm not getting all the information I should be out of the csv's. The airodump.pcap is better, but not as good as kismet. However, I can't use Kismet since there's no signal strength really. I like the visualizer a lot so I want CSV's, and exporting as CSV from Wireshark didn't work for the program. If anyone knows another visualizer that'd be good. WifiSpy, which I saw on here a while back, didn't work too well for me. Thanks!
  8. Getting the .pcapdump files and importing them into wireshark just fine-- is there a way to get signal strength as well?
  9. Trying to get more information about the devices nearby when I use the device than just mac address. I have a web crawler for the mac address already, but is there any capability on this device I can use to get more?
  10. Hello everyone, I am trying to sniff a network. Adapter TL-WN722N Target AP signal: %80-85 Target network topology: 1 router, 15 clients (mostly windows) My steps are: echo 1 > /proc/sys/net/ipv4/ip_forward airmon-ng start wlan0 going to /etc/ettercap/etter.conf to set: ec_uid = 0 ec_gid = 0 -- Commenting out iptables # if you use iptables: redir_command_on = "iptables -t n.... redir_command_off = "iptables -t ...... and then ettercap -G Sniff -> Unified Sniffing, selecting adapter wlan0 Hosts -> Scan Hosts -> Add victims to target list and then MITM->Arp and then Start->Start Sniffing And then running dsniff -i wlan0 to sniff interesting packets... Okay everything works great until here. Sometimes, ettercap kills the connection of client. As far i understand, i am forwarding packets with ARP Poisoning. So here are my questions: - Is that possible to sniff network in "passive" or "unoffensive" mode? Ettercap has "Unoffensive" option but if i go with that, i can't scan hosts. I can't understand by. - My purpose is that just sniffing network, not ALTER or EDIT any packets. Just sniffing. - How can i start a proper sniffing? My target AP has %80-85 signal quality. No packet loss to gateway. Any suggestions would be great. Thanks.
  11. Multithreaded asynchronous packet parsing/injecting ARP poisoner. Individually poisons the ARP tables of the target box, the router and the DNS server if necessary. Does not poison anyone else on the network. Displays all most the interesting bits of their traffic and can inject custom html into pages they visit. Cleans up after itself. Prereqs: Linux, scapy, python nfqueue-bindings 0.4.3+, aircrack-ng, python twisted, BeEF (optional), and a wireless card capable of promiscuous mode if you choose not to use the -ip option Tested on Kali 1.0. In the following examples 192.168.0.5 will be the attacking machine and 192.168.0.10 will be the victim. All options: python LANs.py [-h] [-b BEEF] [-c CODE] [-u] [-ip IPADDRESS] [-vmac VICTIMMAC] [-d] [-v] [-dns DNSSPOOF] [-r IPADDRESS] [-set] [-p] [-na] [-n] [-i INTERFACE] [-rip ROUTERIP] [-rmac ROUTERMAC] [-pcap PCAP] https://forums.kali.org/showthread.php?19139-Python-tool-for-seeing-everything-a-LAN-user-is-doing https://github.com/DanMcInerney/LANs.py Is it possible to have the above as an infusion or to get this to interact with the Mark V? This would be a great addition.
  12. Listed on wifi pineapple as a package but couldn't see it with opkg. An easy-creds infusion would be great.
  13. Does anybody have any helpful information regarding capturing a password attempt to access my own wifi network? So this is before the user even logs onto my network, I want the ability to see what passwords the user is trying. I am thinking about hacking an open source router which I may need for this to work? If anyone has any information regarding this that would be very helpful, I have wireshark but the question is specifically about the initial password attempt to access the wifi network. Thanks!
×
×
  • Create New...