Jump to content

Search the Community

Showing results for tags 'markv'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 14 results

  1. I cannot currently buy a new Tetra from HaK5 I can buy a used Mark V on ebay. I am using the Nano but I need more range. What is the difference between the two and does it use the same gui interface and clii. Thanks. Jeff
  2. Hey all has there been any updates for the Mark5 I currently have the 3.0 beta installed, but for some reason doesn't seem to be working fully anymore. has there been anything new up or can I add firmware from the nano to it ?
  3. Hi i think it is a waste investing in pineapple wifi for hacks considering that sslstrip don't work anymore because of hsts on all new browsers. Is there any new updates on this? Thanks.
  4. I've spent quite some hours getting deeper into the Mark V but some points are just not clear for me. I was hoping somebody knows more about the issues because the are not well documentated and info is hard to find. Let me explain you my setup, I use the Pineapple for 2 purposes : 1) PineAP to spoof SSID and get clients 2) In my LAN as DHCP and GATEWAY so that I'm able to see what's going on. I turned off my router DHCP and now the DHCP from the Mark V sets hisself as gateway and DNS Server. The Pineapple uses on his turn the router which has the DHCP disabled as gateway for the internet connection. All is working ok, clients connected trough WIFI (method 1) and have internet I'm able to see the tcpdumps and urlsnarf the traffic. When I want to urlsnarf my own LAN nothing is getting displayed. All clients on the LAN have an ip distributed by the Mark V and use it as a gateway and dnsserver. The tcpdump and dnsspoof is working fine for the LAN clients, only the dsniff tool libary not (urlsnarf, dnsiff etc..) Does anyone has an idea ? Because everything seems to be setup properply and all is working except this part for the LAN clients. The tcpdump, dnsspoof etc is working ok for both methods. Also the urlsnarf says something like : urlsnarf: listening on eth0 [tcp port 80 or port 8080 or port 3128] However when I read the documents its says it binds globally to a network interface and not a port. When I try to telnet to one of these ports, its refused. I also tried all other interfaces, so thats also not the problem. Any help would be appriciated..
  5. What can I add to my config to make it stop collecting packets (Kismet), connect to an AP, send the data it just collected, and go back to sniffing? My current dip config to get the packets I want is ifconfig wlan1 down && iwconfig wlan1 mode monitor && ifconfig wlan1 up && kismet_server && ifconfig wlan0 down What can I add to this so that every x number of hours it can connect to an AP, send some data, and go back to the above configuration? Thanks
  6. I'm using the Airodump Ng Scan Visualizer which takes a CSV file, so I configured a boot mode to output CSV. My airodump pcap is a decent sized file, and it finds lots of endpoints. When I write as CSV, it's a very small file and all the clients are not detected. Kismet gives me the most data but I can't get signal strength out of that, so that's out. Maybe there's something I need to add to the configuration? Take a look: Kismet: ifconfig wlan1 down && iwconfig wlan1 mode monitor && ifconfig wlan1 up && kismet_server && ifconfig wlan0 down Airodump Pcap: ifconfig wlan1 up; airmon-ng start wlan1; airodump-ng --write /sd/airodump.pcap --output-format pcap mon0 My attempt at making the airodump example code better (did give me a slightly larger file): ifconfig wlan0 down; ifconfig wlan1 down; iwconfig wlan1 monitor mode; ifconfig wlan1 up; airmon-ng start wlan1; airodump-ng --write /sd/dump.csv --output-format csv mon0 Airodump example code from boot modes page: ifconfig wlan1 down; iwconfig wlan1 monitor mode; ifconfig wlanifconfig wlan1 up; airmon-ng start wlan1; airodump-ng --write /sd/Newdump.csv --output-format csv mon0 Basically I'm not getting all the information I should be out of the csv's. The airodump.pcap is better, but not as good as kismet. However, I can't use Kismet since there's no signal strength really. I like the visualizer a lot so I want CSV's, and exporting as CSV from Wireshark didn't work for the program. If anyone knows another visualizer that'd be good. WifiSpy, which I saw on here a while back, didn't work too well for me. Thanks!
  7. I just bought the MarkV travel bundle and it randomly shuts off it doesnt connect to the default port and I was wondering if I could exchange it. I tried a soft reset and the problem still exist, wondering what else I should try?
  8. Hello all, I am borrowing a WiFi Pineapple Mark V from my professor to do a small hacking project. I assume someone else used this device before me, because when I started going through the steps for a first-time setup in the manual, I found that instead of seeing this start screen: ...I saw a different screen asking me to put in a username (default "root") and password. Instead of doing what probably would have been the easier option and asking my professor what the password was, I decided to reset the pineapple and start from the top. At first, things seemed to be going as expected. The red, orange, and blue LEDs blinked on cue, I connected to the pineapple through a spare TP-LINK device I had laying around, and I was able to ping and later connect to 172.16.41.1:1471 after setting my main wireless connection to "share" with the TP-LINK and changing the TP-LINK's default IP to 172.16.42.42 (I can ping that address too). However, once I got to this screen: ...things stopped working as expected. I have tried several times with three different web browsers to set a password on this screen, and every time it loads a white screen with the message "The CGI process did not produce any response" on it. I have tried powering off and rebooting the device, and reset it a second time to make sure. Can someone tell me where I've gone wrong?
  9. Guest

    Revamped pentesting device

    I originally made this device with a mark iv and a raspberry pi. https://forums.hak5.org/index.php?/topic/28440-pineapple-kali-pi/ Basically it combines the power of the wifi pineapple, kali, and the usb rubber ducky I have revamped it since: New Hardware costs around $500 Wifi Pineapple Mark V travel bundle Rubber Ducky Cubox i-4 pro 128GB usb 3.0 usb sd card adapter 2 Batteries with a run time of 36 hours
  10. Bought a Mark V at DefCon yesterday. Took it to my room and booted it up; saw the SSID, logged in and changed the password - that was all initially. Today I had to change hotels, and decided I would try to upgrade to 2.0 firmware. However this time when I booted up, I get no ethernet connection to my laptop or a switch. Also, no SSID is seen, though the AR9331 LED lights up as if it is on. After messing around for a while, I decided to try the "unbricking" instructions on the website. With the DIP switches set to the appropriate mode (up, up, up, up, down), it boots and I get an ethernet connection. I loaded the "factory image" as instructed and then reset the Dip switches and power cycle. However with the switches in their normal position, I still have no signal from the device and no ethernet. I am unable to do anything with a brand new device. HELP PLEASE
  11. Hello, I just received my wifi pineapple mark v, I put sslstrip running, but I only worked on hotmail.com, if I try to go to facebook or youtube the security HTTPS still on, can someone help me on this?. thank you
  12. Hi everyone, new to this community, and i have kind of a stupid question : i have bought used markV from ebay. the seller said it was unused , but once i opened and tryed to first boot, it claimed that it was already configured and password was set. the seller hasn't answered to me yet and i kind of really want start testing markV, but i can't find any tutorial how to reset password that was set on firstboot. does anyone know how to do that ? is there any tutorial? does markIV process applies on markV? thanks in advance
  13. Hey guys, I followed the instructions at the bottom of this page https://wifipineapple.com/?flashing for unbricking the pineapple. I downloaded the stager, set the pineapple to a static IP address of 192.168.1.2. Powered it on and navigated to 192.168.1.1 and made it to the MK5 Recovery Page. I selected the stager.bin and uploaded it, then nothing happens, even after 15-20 minutes, my browser just says "Connecting to 192.168.1.1". Could someone offer me some advice or help please?
  14. Can you take a Mark 5 pineapple out of the box and plug and play with a Windows 7 box or do you need to run a virtual machine on the Windows box first. I ask as VM machine scares the hell out of me. Full cred to those very kind souls who help answer and fix this and other problems. I don't know if they go by a handle. They check in on the new stuff posted page at the Hak5 Forum each day where they find the new stuff...easy stuff,(like mine and hard stuff like, What is the answer............... forty ummm?)sniff over your problem and we the end user expect the world and they expect nothing for just helping. A rant, sorry to all. Ps. One smart trick to problem solving is give as much info as you can ( no book writing). And check the forum first to see if some problem like yours has already been fixed. Enough said, and I'll be the first to be told that my request is in the Forum :-/ all good fun. many thanks for taking the time to read this :-D
×
×
  • Create New...