Jump to content

Search the Community

Showing results for tags 'DNS Spoof'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 10 results

  1. Harun

    PacketSquirrel

    Hi, I just checked the tutorials on how the PacketSquirrel works and what it does and I've decided to purchase one myself to have a play around with it. I've captured traffic on the device, recorded and analysed the TCP dumps on WireShark. The only part I'm struggling on is how to get the dns spoof to work. I have switched to Arming mode and edited the 'spoofhost' file to 'facebook.com' with the ip address being my victim's ip address on the Windows machine. I'm wondering how it's possible to create a fake web page and harvest the victim's usernames and passwords via my fake facebook page and have them redirected back to the original facebook login
  2. Hello everyone, I have create a very simple html which is the only page i want my clients to see. Like a captive portal but not intrested in giving them internet connection. I am having problems with nodogsplash which does not redirect any traffic when my pineapple is not connected to the internet. I know i can use "Evil Portal" but i am trying to make this manual. I also noticed that nodogsplash is at 0.9_beta9.9.9 but opkg brings 0.9_beta9.9.6 (not only pineapple, openwrt too) Does the pineapple have to be connected to the internet for nodogsplash to work? Is there a way to replicate the iptables rules nodogsplash creates? Is there any good alternative "captive portal manager" you can suggest? My nodogsplash.conf My /etc/config/dhcp Running: nodogsplash -d 7 -f and it stays like this even when clients connect. As an alternative i tried dnsspoof and iptables (one at a time and both together) My spooofhost.conf dnsspoof -i br-lan -f spoofhost.conf iptables -t nat -A PREROUTING -p udp --dport 53 -j DNAT --to-destination 172.16.42.1 and iptables -t nat -A PREROUTING -p tcp --dport 80 -j DNAT --to-destination 172.16.42.1 In this case it redirects traffic to 172.16.42.1 but if pineapple is not connected to the internet Android and iPhone Devices cannot betect the "captive portal" and pop the pseudo browser.
  3. Hi! Please help me set pineapple ro auto-run dns spoof
  4. Hi, I'm trying to set up the Pineapple (firmware 2.0.3) as an access point (no Karma at all, just a single SSID) and display a simple page when wireless clients look for some specific websites. This sounds pretty easy to do. I first have to make the Pineapple connect to an access point with wlan1 to route all the traffic. Then use dnsspoof and make a few host entries (eg: 172.16.42.1 website.com) for the websites I want clients to be redirected to and finally, modifying redirect.php to what I want to display. The routing/forwarding part works, it's a bit slow but it works (I guess due to the forwarding to another AP). However, I can't get dnsspoof to work. When I do dns lookup for one of the domains from a connected client, I get the legitimate IP address and not the IP address I entered in dnsspoof. It worked at some point but all I got was a page that kept trying to load (like when you try to reach the pineapple on port 80; even though I changed the index to go to redirect.php) but it stopped working as soon as I rebooted the pineapple. I also tried removing the infusions and reinstalling them, reflashing the pineapple, removing all unnecessary infusions but it is still not working. Am I doing anything wrong? Or is that scenario not doable on the pineapple?
  5. Hello, I am having a problem with loading websites through the WiFi Pineapple. The intent of this was to use DNS Spoof to load a fake Yahoo! News page to create my own headlines as a prank. I used WinSCP to copy over the files to my Pineapple, and have tried both the internal storage and external SD card (not proud of using Windows, but I had to log into that partition eventually to keep it updated). I also later recopied the files straight to the MicroSD card via an adapter. The cloned website (used HTTrack to clone the website to my harddrive) loads properly on my harddrive and on the MicroSD card through an adapter, but when trying to load the web page from the spoofed website address after setting up DNS Spoof or via WinSCP, it seems to not recognise or be able to find the accompanying files (images, css and js files, etc) which are stored in their proper folders. The index page loads, but everything will be completely misaligned and scattered with broken image icons. As a side note, I have successfully done this before using the 1.3 firmware, and recently updated to 1.4.1. I even tried using the previous website's files (the website I previously successfully spoofed), and yet the same issue of it not loading the files. Not entirely sure what I am doing wrong, may be something completely stupid that I am missing, but would certainly appreciate any help possible. If anyone wants to take a look at the website files, I will gladly upload them to my Dropbox or so and provide a link, but as mentioned, it does work properly when not being loaded through the Pineapple. Anyway, thank you guys so much in advanced for your help and I do apologise if it is something completely stupid haha.
  6. Hello everyone, So I got my Pineapple Mark V and I was trying to use the dns_spoof with the SET on my Kali machine. Here is my scenario: I have the dns_spoof infusion on my MKV running with the line: 172.16.42.110 * (Kali Machine's IP address ) And on my Kali i have SET running a java applet attack on 172.16.42.110. If i go to my victim PC(172.16.42.174, for example) and I type the IP 172.16.42.110 on my browser I get to the SET page. However the Dns Spoof doesn't seem to be spoofing any website to the IP. If i were to browse to www.google.com I just get a blank page. Is there any other configuration I'm missing? Thank you, Joe Almeida
  7. Hello guys, I got a Pineapple MK2 and i flashed it with the MK3 software today. Now im wondering how to get Karma and DNS Spoof to run on start. found 2 topics with the same question but no answer: http://forums.hak5.org/index.php?/topic/12879-autostart-jasager-karma/?hl=%2Bkarma+%2Bon+%2Bboot http://forums.hak5.org/index.php?/topic/24519-auto-phishing-mark-3/?hl=%2Bkarma+%2Bon+%2Bboot
  8. Fixed the redirect.php copy and replace. :D <?php $ref = "http://".$_SERVER['HTTP_HOST'].$_SERVER['REQUEST_URI']; if (strpos($ref, "example")) { header('Location: example.html'); } ?> [/CODE] Report feedback and issues.
  9. I am just getting started but running into a bit of a problem, I was able to get dns spoof working when verything was installed directly to the memory of the pineapple which I ran out of space, so I formatted and setup the usb drive and followed this video for setting up symbolic links to the www folder however the phish html sites are not populating the regular google and twitter pages appear when I am running the DNS Spoof. Please Help!!!
  10. Hi All! I configurated all the redirection sites on my /www folder, but i have a question, if a cellphone connect to my pineapple thinking that is a open free wifi spot, the dns spoof should work anyway? because i connect to the pineapple wifi network with my android and when i try to access to facebook, it goes to the original facebook page (the facebook is an example, I try with another webs), this is so extrange because when the karma is working in a laptop the dns spoof work correctly :S Thanks for the help!
×
×
  • Create New...