Jump to content

Search the Community

Showing results for tags 'connect'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 8 results

  1. If we will connect it with lan cable, where should it go? I mean it has to be connected to a computer or it can be a server too? And where will the shell be uploaded? And will i be able to upload a rat with metasploit? For computer o server? I wont connect the usb port to computer,just a regural power bank as power source.
  2. Hello! I have issue - I need to connect to wpa2 secured network automatically on nano boot, I would like to use bash script for this task, so I could extend script to some additional features. Could anyone give a hint to solve these tasks: 1 - which config file to edit (or better if can I use my own config file where I will put SSID, password and other necessary parameters) 2 - what command I need to run to connect to configured network) 3 - how to check if connection succeeded ( script need to check if IP was obtained via dhclient) Many thanks! (P.S. just in case if anyone is interested what I'm trying to do: I have a big password list for some particular wifi network and I need to find out which one is correct) King regards, imitm
  3. What can I add to my config to make it stop collecting packets (Kismet), connect to an AP, send the data it just collected, and go back to sniffing? My current dip config to get the packets I want is ifconfig wlan1 down && iwconfig wlan1 mode monitor && ifconfig wlan1 up && kismet_server && ifconfig wlan0 down What can I add to this so that every x number of hours it can connect to an AP, send some data, and go back to the above configuration? Thanks
  4. Connect Version 1.1 Features Connects to networks with the strongest signal Save preferred networks with -W option (Open and password protected) Add commands to be run by the pineapple after the script completes. Upon successful connection, failed connection or both run specified commands Macchanger support Upon connection, start karma (PineAP not yet supported) Prevent connection to certain access points with blacklists Check Internet connection status with -s Monitor internet connection status with -m and specify how many failed attempts to retry. 0 = infinite Auto retry tries to connect to an access point if the connection fails. Use -a and specify the retry amount Internet connection monitoring pings 8.8.8.8 a few times every 30 seconds. After 5 successful ping attempts, connection testing occurs every 5 minutes. After 3 more successful ping attempts, connection testing occurs every 10 minutes. If pings fail the access point is disconnected, temporarily blacklisted and a new access point is located. After 3 failed attempts to connect to a new access point, the temporary blacklist is removed and the pineapple reconnects to the original access point. Note: Only open access points and whitelisted access points work with internet connection monitoring. Commands can now be added therough the infusion. Use -C to add commands. Script variables can also be passed to commands to be run. Possible variables that can be passed: "$ESSID" "$PASSWORD" "$PWD" "$WIFI_BSSID" "$WIFI_CHANNEL" "$WIFI_INT" To add an access point to the whitelist after a successful connection use: pineapple infusion connect -w "$ESSID" -p "$PASSWORD" Usage pineapple infusion connect [-BRWckrs] [-i Interface] [-e ESSID] [-p Password] [-t Interface] [-b SSID] [-w SSID]... OPTIONS: -B Backup /etc/config/wireless -C Add commands to be run upon successful, failed or all connections -R Restore /etc/config/wireless from backup -W Checks for and connects to networks specified in the whitelist -c Run commands specified in commands.txt upon successful connection -k Start Karma -r Random MAC -s Check internet connection status. -a num Auto retry. Specify how many failed attempts to try to connect -e essid ESSID of target wifi -i iface Interface. Default wlan1 -m num Monitor connection and reconnect. Specify how many failed attempts to retry. 0=infinite -p pass Wifi Password -t iface To interface for ICS. From interface is specified with -i -b essid Blacklists AP by SSID. Scans with first available interface if no interface is specified -w essid Whitelists AP by SSID. Prompts for password when required. Password can also be set with -p Future plans Disconnect from access point Bug fixes and general optimizations Connection monitoring with -e If you encounter any errors please report them here. Also feature requests or improvement suggestions are always welcome! If you would like to use parts of this script for a script or infusion of your own, contact me by a PM. -SymPak
  5. Hi, first sorry for my english, i'm not really speak good enought to my minb(don't hesitate to correct me) ^^ and thanks for your time. The fact that I haven't succeeded to connect my (beautiful) pineapple to a ad hoc i have created on my ubuntu 14.04 (WEP). (it's not the try with my ad hoc but it's the same thing with any network i try). To try something because i'm working on it for 5 hours, i connected in ssh to use fix ip address after i connected with command line(I saw this method in one of the multiple topic i read before in the 18 first page) I try to use the web interface and it said me it succesfull connected but i haven't ip address. I provide you the dmesg: [ 1830.230000] device wlan0 entered promiscuous mode [ 1830.240000] br-lan: port 2(wlan0) entered forwarding state [ 1830.250000] br-lan: port 2(wlan0) entered forwarding state [ 1832.250000] br-lan: port 2(wlan0) entered forwarding state [ 1838.250000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 1838.510000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 1838.720000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 1838.930000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 1839.140000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 1856.740000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 1856.990000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 1857.200000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 1857.410000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 1857.620000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 1859.830000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 1860.080000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 1860.290000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 1860.500000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 1860.710000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 1866.070000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 1866.320000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 1866.530000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 1866.740000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 1866.950000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 1876.290000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 1876.540000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 1876.750000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 1876.960000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 1877.170000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 1896.760000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 1897.010000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 1897.220000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 1897.430000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 1897.640000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 1919.870000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 1920.120000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 1920.330000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 1920.540000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 1920.750000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 1940.350000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 1940.600000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 1940.810000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 1941.020000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 1941.230000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 1963.450000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 1963.700000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 1963.910000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 1964.120000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 1964.330000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 1994.450000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 1994.700000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 1994.910000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 1995.120000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 1995.330000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 2025.410000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 2025.660000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 2025.870000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 2026.080000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 2026.290000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 2119.390000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 2119.640000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 2119.850000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 2120.060000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 2120.270000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 2150.930000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 2151.190000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 2151.400000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 2151.610000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 2151.820000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 2181.940000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 2182.190000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 2182.400000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 2182.610000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 2182.820000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 2244.430000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 2244.680000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 2244.890000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 2245.100000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 2245.310000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 2306.970000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 2307.220000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 2307.430000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 2307.640000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 2307.850000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 2367.800000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 2368.050000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 2368.260000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 2368.470000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 2368.680000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 2430.210000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 2430.460000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 2430.670000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 2430.880000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 2431.090000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 2448.310000] usb 1-1.2: new high-speed USB device number 5 using ehci-platform [ 2464.960000] usb 1-1.2: USB disconnect, device number 5 [ 2466.990000] usb 1-1.2: new high-speed USB device number 6 using ehci-platform [ 2470.850000] usb 1-1.2: USB disconnect, device number 6 [ 2485.520000] eth0: link up (100Mbps/Full duplex) [ 2485.520000] br-lan: port 1(eth0) entered forwarding state [ 2485.530000] br-lan: port 1(eth0) entered forwarding state [ 2487.530000] br-lan: port 1(eth0) entered forwarding state Again thanks for your help and i hope it's nothing to newbie ( i will feel sad ;))
  6. G'day guys and gals, I'm new to this forum and I think HAK5 is the best source of IT security related info on YouTube because there's endless information and I've learnt a lot! It's probably been discussed many times on this forum, but here I go anyway because I think it's the right time to ask my question: Is there any way to connect to my ZTE MF91 personal 4G WiFi hosptspot (802.11n/g/b) with the Pineapple Mark IV wirelessly? Basically I want to somehow relay my 4G hotspot through the Pineapple so the internet becoms available without the need for cables and extraneous devices. This would reduce the need for my laptop using ICS. If there is a way to do it, I'm going to buy the Elite Pineapple Mark IV kit sometime over the next few weeks, so excited :) I just think it's great that there's a device out there with a CFW that does all these things. I could certainly add the Mark IV to my pentesting equipment.
  7. Hi, May be a no-brainer to most but for the more nooby or less-RFI-aware among us: My pineapple mk4 was randomly connecting and disconnecting via eth0. It took a little tracking down but eventually I found out the cause was external electromagnetic interference from my other laptop. I replaced the stock spool-type cable with a shielded one and now its rock solid. Just be aware of this in areas with lots of cabling, radios or computers. These leads act like antennas for frequencies you dont necessarily want to recieve, reducing signal to noise ratio. Someone may want to come up with some homebrew retrofit shielding or screening hacks for the hardware mebbe?
  8. I don't quite know the commands to setup an external usb wifi through putty command line. I can get airmon-ng to work properly, but need help more specifically with the commands to setup the external wifi. I have a feeling its along the lines of ifconfig wlan1 up iwconfig......... .................. I'm a noob I know :D
×
×
  • Create New...