About Se7enPeace

  • Location: Unknown XXX

Se7enPeace's Popular Posts

Forum Thread : Set Wireless Attack

What I did - 1) open set 2) press 1 for se attacks 3) press 7 for wireless attack vectors 4) press 1 for start ap 5) enter wlan0 for interface 6) press enter 7) no changes to rhe conf file... press ctrl+x to exit the file... 8) select 2 for 192.168.1.0-254 range of ips 9) pres ...more

Forum Thread : Wireless Microphone

Lets say someone near me is using a wireless mic.. the kind of one on stage.. So they operate on a frequency right?? So is there any way using my laptop or my pi to broadcast to that frequency so that anything I play or say is played on the speaker ...more

Forum Thread : Cheap Wifi Adapter Pi

So im planning to buy a raspberry pi.. Just wanna ask what is a cheap but ok wifi adapter that'll work?? Cause the alfa awus036nh is way too costly... and big too.. So which nano adapter works with cracking wpa and wep?? Pref under 10 bucks... Thank you ;);)

Forum Thread : Android WebServer Forward

Ok so im running a webserver using law server or something like that in my android hotspot... What i want to do is redirect all traffic to one page... Like if you type anything... Any url... You'll be redirected to that one page that im hosting in the hotspot... How can i do ...more

Forum Thread : Flashing Nethunter on Oneplus3??

Ok so i wanted to install nethunter on my oneplus 3.. So i had a few questions.. Ill be grateful for your help... Does each rom has its own kernel?? Is nethunter a rom or you patch it onto an already existing rom?? There is a nethunter kernel for oneplus3.. So can i install t ...more

Forum Thread : Kali Rasbpi Problem

Everytime I type startx... it gives me error of xauth cannot lock /root/.Xauthority.. so I have to run mount -o remount, rw / on each startup.. The kali 2 looks nothing like the one in video.. is it the armhf or raspbery pi version like this?? Or is it going into recovery mod ...more

Forum Thread : Bootable Usb Hacking Device

Ok so I had an idea.. can you tell me if it can be done?? I want to create a usb that can boot from boot menu.. when the pc boots it up... it copies the payload to windows or whatever os the pc has... and it does it automatically.. So what happens is that I plug the isb in.. ...more

Forum Thread : Dd and win32 Disk Imager

This maybe completely irrelevant... but I had to ask.. Is there any difference in using dd from kali or win32 disk imager from windows when making a sd card for pi?? Is any one of them better than the other or I am just too mad??

Forum Thread : Dd Command Backup

So I wanted to backup my kali.. with all my data and all... so I was using dd command for it... but I saw that it is making an image file as big as my hdd partition size... so I searched and saw that dd being an awesome tool copies everything block by block.. no biased... So ...more

Forum Thread : Pi2 Kali Image

So I was gonna download kali for my pi.. and saw that the version is 2.0... but as seeing its new that kali2... it would have some bugs and all right?? So I was searching around for older kali versions and found armhf and armel... Which one do I download for my pi?? Whats the ...more

Forum Thread : Pi2 kali2

So I downloaded kali2 for raspi2 and saw that size was about 1 gb... searched a bit... so im gonna list a few things please correct me if im wrong.. The 1 gb img doesnt have the kali tools that the iso we install on pc have To get those tools I have to get kali metpaskage cal ...more

Forum Thread : Disrespect

This is more like a notice thingy for the users on here... What I want to say is that ive seen a lot.. that when some noobs like me post legit questions.. idk I always see and recieve negative kudos... why this disrespect?? I mean look at my posts.. and tell me that all of em ...more

Forum Thread : Raspberry Accessories

So im gonna buy a raspberry pi 2 model b So I know that the power supply is 5v 2a.. so Ive seen that that the fan or other things are 12v.. so they wont work?? If not.. then how many 5v accessories can I plug in??

Forum Thread : Buying Online

Hey.. so I found this site which sells raspberry pi and components.. Hacktronics So I want to know that Is this website a scam or legit sellers?? Can websites like these be scams?? Should I buy from them?? I say this because the prices are fairly very low... although the pi ...more

Forum Thread : Kali Android

So I installed kali on my note 2 using linux deploy.. When I type su in terminal.. it asks for password... the password isnt toor changeme nor root nor pass nor password.. what is it then?? I believe there is nothing on this kali.. no msfconsole.. no aircrack.. nothing... how ...more

Mass Botnets : Managing and Survival

Question 1 Lets say we send a payload to 1000's of people who run it... how do you manage 1000's of pc's in the botnet?? Question 2 How do these big botnets survive?? I mean that if however a security guy or cyberpolice got hold of a mass payload... then dont they track it d ...more

Forum Thread : Post Exploitation

Question 1 Is there a way that anyone opens my payload and I get a meterpreter session or a shell... a command or a bash script gets executed automatically on the victim... Question 2 Can I do something like make a payload in bash and then custom code in bash which gets exe ...more

Forum Thread : Aircrack -J

When I run aircrack-ng -j cap to hccap... it says opening file... then read 0 packets... no networks found... And no hccap file is made... I also tried with cap2hccap64.bin bit it says permission denied.. when I try sudo with it it says invalid command... I searched on googl ...more

Forum Thread : Disinfect File

So we can inject the payload in a file as a nwe thread right?? So that the file works normally but the payload works its magic too right?? So.. Question 1 If I have a file that I know is infected with a payload or virus... how do I disinfect the file so that the file works a ...more

Forum Thread : How to Botnet

So lets say ive created my own little botnet with pcs that I own and some family ones.. What can I do with them... Lets say if I have about 30 of em.. then if I want to run sonething ill have to open each session seperately and run commands on each of them?? And can I do som ...more

Forum Thread : Meterpreter Logs

When I use meterpreter commands on a pc or android to do anything like snap a pic or install keylogger or something... Does it store logs into the victims pc or something?? Does it save the keylogger?? Does it save logs for which process was affected or something?? If we insta ...more

Forum Thread : Metasploit and Anonymity??

Ok ive searched a lot but cant find about it... How can I use metasploit to create payload and all but cant be tracked back to my ip.. or I will say takes a lot lot lot of time to track back to my ip?? And one that works... cause I heard to use bind-tcp but the victims firew ...more

Forum Thread : Evil Twin

Lets say I create an evil twin on my laptop... How do I make everyone that connects to my evil twin to display a single webpage I made... that means that whatever they try to open... this webpage is displayed... And also I wont have my laptop connected to internet using ethe ...more

Forum Thread : Metasploit, Dynamic Dns and Ip

Question 1 If I use like tor or proxychains or both and then if I connect the last ip to my dynamic dns... then if I use my dynamic dns in metasploit.. will it work?? Question 2 In reverse-tcp... windows or android or any... can I input my dynamic dns... As there is a revers ...more

Forum Thread : Full Website

Lets say there is a website that has lets say some videos or images or text that needs a paid account to access.. But that text or videos or images is on the website right?? So if I download the while website.. will it bypass that then?? If not then how can we bypass that?? ...more

Forum Thread : Hashcat and Oclhashcat

So I used both hashcat and oclhashcat... This is wierd.. but... Im getting 24m speed with hashcat and 19000 h/s speed with oclhashcat... I dont know what is wrong with hashcat but it shiws me 24 speed... although it gives a little what looks like an error.. take a look at has ...more

Forum Thread : oclHashcat Catalyst 14.9

ok so i wanted to try oclhashcat... it strictly says you need catalyst 14.9... so i downloaded it for linux.. unzipped it.. then i run sudo ./amd-driver-installer-14.301.1001-x86.x8664.run... and this is what i get - so i still tinkered with it a little and this is as far i ca ...more

Forum Thread : Hashcat 24m??

So when I was using bruteforce with aircrack... I was getting like 3000 keys per second... But when I used hascat to bruteforce... im getting 24 million words per second?? Is it even possible lol?? But it still says estimated 10 years to test all 10 letter passwords... all num ...more

Forum Thread : Master and Apprentice

Ok so is this possible?? Like one of you who is skilled enough can be my master and he/she'll guide me through everything he/she knows and id directly ask my questions to them...?? Is anyone up for it?? Ill be grateful to my master ;);)

Forum Thread : Covering Tracks

Question 1 Can I factory reset an android to which I have a payload installed?? Question 2 Does a factory reset make it unable to track me?? Question 3 Can I format a whole pc (any os)to which I have payload installed?? Question 4 Will formatting the pc make it unable to tr ...more

Forum Thread : Proxy Chaining !! Anonymity...

Question 1 http://null-byte.wonderhowto.com/how-to/chain-proxies-mask-your-ip-address-and-remain-anonymous-web-0130581/ This method was posted 3 years ago... does it still work?? Question 2 In the tutorial.. you can bind the proxy chain to a program like firefox... how do I ...more

Forum Thread : TPPC

Ok so like 5 years ago I used to play this game tppcrpg... now I forgot my password and my brother is begging ne to give him my id cause well I was too ahead... I cant believe they dont have a forgot password thing!! Nothing!! So I figured id have to hack in to get my id... ...more

Forum Thread : Payload and AV

So I get it that exploit is just a way to get payload in... So lets just say that we're making a normal exe or apk without an specifying an exploit... that means we r not using an exploit and user is on his/her own installing payload right?? If yes... then how do we make cus ...more

Prev Page
  • Hot
  • Latest