Jump to content

Search the Community

Showing results for tags 'detection'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 4 results

  1. Decoy

    Anti-Virus

    So I tried testing a few payloads against a Windows 10 Machine running Kaspersky. It seems many network attacks are blocked by any decent firewall/virus scan. Has anyone considered putting together a list of processes in a text file to reference for killing potential anti-virus before running payloads?
  2. Hi, I've been wetting my feet in penetration testing. I've been ramping up on metasploit and aircrack, etc. Now I know that detection evasion is a big topic when it comes to pentesting computers, and servers, etc, but I'm curious about guidelines and evasion techniques for wifi hacking. I've used systems like wifite and aircrack, but how susceptible are these types of attacks to detection, and are there any guidelines to avoid detection? Thank you
  3. Was just curious if anyone has ever tried to use the WiFi Pineapple, or several of them to try and detect any rogue WAPs in the building? I have seen this in commercial WiFi products, but would find this as a cheap solution if I could use a few of these in a building, and feeding into a central management system. Then basically have the option to send deauthentication packets as needed by adding them to the jammer blacklist. Might be a little much for the pineapple but thought I would check. The key might be having a centralized management. Systems like these are becoming a requirement for some institutions. Wouldn't mind trying to put together such a system if it seems possible and useful for the rest of the community.
  4. PROBLEM Smart system administrators can setup their IPS/IDS to detect, block and/or alert them at the precense of a pineapple within the area by simply setting up a rule to alert them when a pineapple mac address pops up anywhere on their network. WORKAROUND I have wrote a very clunky script that changes the hostname and mac address automatically on boot to but it's somewhat buggy at the moment and doesn't work every time. SOLUTION There are people here that are much smarter than myself and can do a much better job at writing scripts. Can someone here help the community out and write a simple script/infusion for the pineapple that automatically changes the hostname and mac address (macchanger) at every boot on the pineapple. Much appreciated.
×
×
  • Create New...