Jump to content

Search the Community

Showing results for tags 'mk4'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 12 results

  1. is there anyway to download karma on wifi pineapple nano ? or is there any module that does the same function ? i tried PineAp , but it's not working the way that Karma works .
  2. Hello community, I have a Alfa Hornet AP121-U access point, the hardware basis of the wifi pineapple MK4 and I have successfully flashed Firmware V3.0.0 on the device. But the connection functions/options back to the cloud.wifipineapple.com to get updates, infusions, or even to show the Internet IP do not work. I think this is because of the backend was migrated to https based connections, and the wget software, part of busybox 1.19.4 (as it comes with FW 3.0.0) does not support https encrypted connections, only http or ftp connections are supported. Idea: Since wget is provided by busybox, would it be possible to recompile busybox and replacing it on the pineapple? The latest version of busybox can be found here: https://busybox.net/downloads/ for cross compiling busybox for an arm target, I followed this description: http://wiki.beyondlogic.org/index.php?title=Cross_Compiling_BusyBox_for_ARM I get a binary busybox file with 964KB using all the default options set for busybox version 1.24.2 The Busybox binary on my pineapple has a size of 417.6KB I doubt that my new busybox fits on the memory of the AP-121U based pineapple libopenssl seems to be installed on the FW 3.0.0, check: opkg status | grep -A 7 Package:\ libopenssl gets me this: Package: libopenssl Version: 1.0.1.e-1 Depends: libc, zlib Providers: Status: install ok installed Architecture: ar71xx Installed-Time: some_number so, my understanding about this, that openssl is available on the pineapple, so wget could make use of it. I believe, wget not supporting https connections is the main problem working with MK4 based hardware. This is my insight after studying these posts: https://forums.hak5.org/index.php?/topic/37829-cant-download-infusion-and-use-opkg-update-command/ https://forums.hak5.org/index.php?/topic/37775-some-mk4-problems/ https://forums.hak5.org/index.php?/topic/37783-markiv-infusions-wanted/ Quote by Sebkinne: We'll ensure the mk4 services are back up soon - the issue is that the mk4 doesn't use ssl. Help needed: So, does anyone have recommendations how to configure the build of busybox, so that I have the same functionality like the one on FW 3.0.0 of the pineapple and also get a similar size? Further input would be helpful, regards, tomscrat
  3. Introducing RandomRoll a MK4 module to automate rolling clients via a randomizing php landing page that displays links like "www.example.com" and not "www.example.com/randomroll/rickroll/index.html" So far rolls that are included are Rick roll, Nyan cat, Rainbow-chicken, PBJ time, Afro circus, Trololo, Tubes, BSOD with annoying sound and a real bad version of Rick roll I call Rick roll trap. USB install only, USB install only, too big for internal storage. Features included, Install, Un-Install, Autostart, Start/Stop DNSSpoof, Pick the rolls you want to use and view them by clicking on there thumbnail. The module also keeps a backup of what it changes. Includes log viewer for redirected clients with IP, roll page and page they were expecting;-) [note] you can find a copy of every log in logs/RandomRoll-XX.log for every start of dnsspoof through this module. also please know that not all devices/web browsers are the same and may not play sound or flash at all. Idea from gsuberland New Feature: Add your own Rolls and RandomRoll will do most of the work, minus changing the links and adding metadata, Instructions in /usb/Modules/RandomRoll/randomroll/How to create your own roll.txt
  4. I am not a Linux guy or a network guy. Trying to learn, and clearly missing something. My process so far: Boot MK4 Plug into ethernet of laptop Can see Pineapple control center Clients can connect to MK4 wifi Clients cannot see the internet When the wired connection is enabled, the laptop cannot see the interent If the wired connection is disabled, the laptop can see the internet I have tried to run the script with the wired connection enabled and disabled, as I read elsewhere. I am running the script with sudo From what I understand, clients who connect to the MK4 wireless should be able to browse the internet through my laptop's wireless connection. That isn't happpening. Here is my ifconfig, my iwconfig, and the mk4.sh setup. Any help appreciated. Mark IV 2.8.1 Firmware Kali Linux 1.0.1 root@testing:~# iwconfig wlan0 IEEE 802.11bgn ESSID:"Lambert" Mode:Managed Frequency:2.462 GHz Access Point: E0:91:F5:0F:4D:24 Bit Rate=54 Mb/s Tx-Power=27 dBm Retry long limit:7 RTS thr:off Fragment thr:off Encryption key:off Power Management:off Link Quality=55/70 Signal level=-55 dBm Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0 Tx excessive retries:0 Invalid misc:14 Missed beacon:0 lo no wireless extensions. eth0 no wireless extensions. root@testing:~# ifconfig eth0 Link encap:Ethernet HWaddr c8:0a:a9:74:a0:ba inet6 addr: fe80::ca0a:a9ff:fe74:a0ba/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:13034 errors:0 dropped:6 overruns:0 frame:0 TX packets:9462 errors:0 dropped:0 overruns:0 carrier:33 collisions:0 txqueuelen:1000 RX bytes:956967 (934.5 KiB) TX bytes:673537 (657.7 KiB) lo Link encap:Local Loopback inet addr:127.0.0.1 Mask:255.0.0.0 inet6 addr: ::1/128 Scope:Host UP LOOPBACK RUNNING MTU:65536 Metric:1 RX packets:133 errors:0 dropped:0 overruns:0 frame:0 TX packets:133 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:0 RX bytes:8718 (8.5 KiB) TX bytes:8718 (8.5 KiB) wlan0 Link encap:Ethernet HWaddr 78:e4:00:67:bd:f9 inet addr:192.168.240.124 Bcast:192.168.240.255 Mask:255.255.255.0 inet6 addr: fe80::7ae4:ff:fe67:bdf9/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:308870 errors:0 dropped:0 overruns:0 frame:0 TX packets:35977 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:115260608 (109.9 MiB) TX bytes:3435412 (3.2 MiB) Pineapple Netmask [255.255.255.0]: Pineapple Network [172.16.42.0/24]: Interface between PC and Pineapple [eth0]: Interface between PC and Internet [wlan0]: Internet Gateway [192.168.240.1]: IP Address of Host PC [172.16.42.42]: 192.168.240.124 IP Address of Pineapple [172.16.42.1]: _ . ___ \||/ Internet: 192.168.240.1 - wlan0 ( _ )_ <--> [___] <--> ,<><>, Computer: 192.168.240.124 (_ _(_ ,) \___\ '<><>' Pineapple: 172.16.42.0/24 - eth0 Browse to http://172.16.42.1:1471 -- Happy Hacking!
  5. Ok. So I setup the mk4, fresh from the factory (few weeks ago). Added a usb wireless, mk4 can hit the internet through it. Devices snatched up by Karma. Life is pretty grand. I take the device to a location that only allows mobile devices to connect to the internet (unauthorized). If you have a laptop you have a sign-in screen to connect. The device is connecting to that network fine just not able to sign-in. My question is if there is a way to make the network (ResNet??) believe that the device connecting is a mobile device and NOT a USB wireless? Make sense? It took a lot for me to figure out the issue. I finally tried to get an internet address from the 42.1 page and it gave this html code which let me to the question. I couldn't find any Google searches that helped. And thought hmm, someone may know something up in here. Code from the page: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <html> <head> <title>Unrecognized UserAgent</title> <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"> <META HTTP-EQUIV="Pragma" CONTENT="no-cache"> <script language="JavaScript" src="/common/js/util.js"></script> </head> <body> <table class="setmain"> <tr> <td width="760" height="314" align="center"><p><img src="images/masthead.jpg" width="750" height="110" class="masterImage"></p> <h2> <p>Welcome to the ResNet!</p> </h2> <p class="ClientbodyText">In order to ensure a safe operating environment for all users of the campus network, all computers are required to install and run various software to ensure a safe operating environment (anti-virus software, appropriate security patches, etc.). </p> <p> <a href="javascript:popup('html/policy.htm')">Click here to read the full Policy</a></p> <p>At this time, we do not recognize the browser you are using. Please close this browser and open either Internet Explorer, Firefox or Netscape. After logging and accepting the use policies of the university, you can use this browser again. </p> </td> </tr> </table> <BR> <p> </p> </body> </html>
  6. CAn someone say what is my trouble with reaver and my MK4? i have latest firmware 2.8.0,only reaver installed and it's on usb. Other tools like sslstrip,DNSspoofing,MITM are working perfectly,but i need reaver leaved in dark corner. Tried to do brute forcing from command line via ssh and from web-UI on 3 different APs(and on mine too).Nothing works, reaver just waiting for beacon for sometime and then gives warning "Failed to associate". Tried to disable wlan0 - no effect. Tried airodump-ng :it's hopping channels and catching beacons as well. Tried wash: it finds all wps-enabled APs. I read on the Reaver project page(googlecode) that the problem might be in the Big-Endian.I understand what it mean,but can't solve this problem alone.any suggestions? PS i'll pray if it will be solved.
  7. I just aquire my pineapple mk4 is was on firmware 2.4.1 then i update the box 2.7.0 correctly. But i have some trouble like when i try to mount the monitor ,.enable or disable wlan0 with reaver that not work i cannot scan any ap. In command line reaver works perferctly. I try to reinstall firmware manually , i try to downgrade upgrade again . Same problem Any comments will be welcome. Thank to all for your help. May be my hardware have some trouble i don t know.
  8. I'm trying to set up my pineapple MK4 (running 2.7.0) to be able to filter certain tcp ports on a bridge interface. I am able to do this same thing on my laptop running 12.04 ubuntu between two interface cards, but I can't seem to get it to work on the MK4. I realize the below steps are not persistant on a reboot as this is only a POC I am trying to achieve. The steps I take on the MK4: - I edit /etc/sysctl.conf and reboot the MK4 (I read this in another forum and have tried it both ways (with '1' or '0' -default) net.bride.bridge-nf-call-iptables=1 - I create a new bridge and add eth1 brctl addbr br0 ifconfig eth1 0.0.0.0 promisc up brctl addif br0 eth1 - I delete the pineapple exsisitng bridge and add eth0 to the new bridge ifconfig br-lan down ifconfig eth0 down brctl delbr br-lan ifconfig eth0 0.0.0.0 promisc up brctl addif br0 eth0 - I bring up the bridge ifconfig br0 192.168.1.1 netmask 255.255.255.0 up At this point traffic goes through the bridge between eth0 and eth1 (which is good) but I want to be able to filter the forwarding traffic via iptables. - so I add this to the iptables flush them iptables -X iptables -F add filter iptables -A FORWARD -p tcp --dport 80 -j DROP but it still continues to forward port 80 (or any port I put in) I have also tried iptables -A FORWARD -j DROP and it still continues to forward everything. If I do this on INPUT or OUTPUT it does work as I expect it to. What am I missing? I understand that bridge is layer 2 while iptables are layer 3 but I have read that "bridge-nf-call" (I have no idea what I am talking about) takes care of this. Do I need to install additional iptables packages maybe? Thanks in advance for any advice you may have. magoo
  9. While i know its very possible, I was just wondering if anyone could possibly help me try to figure out how i could go about using an MK4 essentially as Dual Wan load-balancing router. For example,
  10. So got my Pineapple today and after a bit of research I just wanted to clarify a couple of points to make sure I understand how it works. As I understand it the Wifi Pineapple can not spoof a WEP or WPA/WPA2 AP. Also Windows 7 no longer auto connects (The user has to manually connect to the network) Did Windows 7 used to? Or was it Windows XP? Regarding mobile devices I have had an interesting experience with my Andoid (ICS) Samsung S2. If I create a OPEN wifi hotspot manually in settings it will connect to the Pineapple under that name. But, any of the old OPEN hotpots in my phone such as Starbucks or McDonalds do not connect. Any insight onto why this happens? I also have noticed an interesting qwerk On my laptop I have 3 networks saved (in the following order) 1 - Home (WPA2) 2 - Work (WPA2-Enterprise) 3 - Starbucks(Open) When I am not in range of any of these networks but in range of the Wifi pineapple, my laptop can see the Work AP (as an open access point) but none of the other two. Any ideas why? Thanks
  11. Hi, Well I managed to break my Pineapple already after several days of ownership. After adding a USB memory chip (8Gb) and swap file, and upgrading to 2.6.1 Firmware, (everything working fine up till this point) I decided to add all the modules and switch everything on, thinking it would dump everything to the memory stick. Instead what I get is web browser access to all the basic functions, but when clicking on the modules I get a php redirect looping rapidly. Further investigation with Status - Generate Detailed Report reveals: No space left on device. To make matters worse I cannot remove the modules from the uninstall screen. What went wrong - apart from me stuffing it full of modules? Don't they all get put on the memory device? I'd appreciate some help please. You build it, I'll find a way to break it
  12. Hi, May be a no-brainer to most but for the more nooby or less-RFI-aware among us: My pineapple mk4 was randomly connecting and disconnecting via eth0. It took a little tracking down but eventually I found out the cause was external electromagnetic interference from my other laptop. I replaced the stock spool-type cable with a shielded one and now its rock solid. Just be aware of this in areas with lots of cabling, radios or computers. These leads act like antennas for frequencies you dont necessarily want to recieve, reducing signal to noise ratio. Someone may want to come up with some homebrew retrofit shielding or screening hacks for the hardware mebbe?
×
×
  • Create New...