Jump to content

Search the Community

Showing results for tags 'module'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

  1. i have a Wi-Fi pineapple Nano software version 2.7.0 but modules will not install please help
  2. Description This module gives you the possibility to quickly collect information about access points by using the WiGLE.net DB and its API. A common use case could be to get the last positions/home of a target by simply searching for the SSID probed from his phone/laptop etc. Features Search for the following criterias (single and in combinations): SSID, MAC Address, Country Code, City Get the following results: SSID, MAC Address, Channel, Encryption, DHCP Settings, Country Code, City, Road, Latitude, Longitude Preview
  3. Hi I made a module for HackRF on the WiFi Pineapple. I hope you guys like it.
  4. Description With this module you can both traceroute a host and ping all of the hops that the traceroute goes through effectively having traceroute and ping into one simple tool. Features Ping a host and the hops on the way to that host. See packet loss and average ping in ms Traceroute a host and see all the hops it takes to get to that host.
  5. hey guys..! i have just bought a Wifi Pineapple Nano for my studying.. When i install Modules, I can't install them.. Error : You do not have enough free space to install this module. Please insert an SD card and ensure that it is formatted correctly. i see storage, it used 100%, and i don't know remove any file or folder in system.! Somebody help me..! :(
  6. Hello I made a simple module that lets the user run commands without having to use ssh. I am pretty new to php/js and web development in general so the codes isn't the greatest, but it works. I made it because there are certain things I cant do from the webpanel, like running mana or the bettercap script, but this module lets me run these scripts directly from the webpanel. https://forums.hak5.org/index.php?/topic/39096-mana-attack-for-the-pineapple/ https://www.evilsocket.net/2016/09/15/WiFi-Pineapple-NANO-OS-X-and-BetterCap-setup/ The module is simple to use. Just save a command under settings, module.php will save it in a csv file. When you run a command it will be executed like this. "command > /dev/null 2>/dev/null &" so you wont get any output. When you delete a command be patient because I used python to delete commands, and python takes a few seconds to start on the pineapple. !!LINK TO THE MODULE!! https://github.com/L0rd-Kam0S/Alias
  7. is there anyway to download karma on wifi pineapple nano ? or is there any module that does the same function ? i tried PineAp , but it's not working the way that Karma works .
  8. Hi Everyone, I am trying to put together a demo with pineapple nano using three modules (DWall, RandomRoll, Evil Portal). I noticed that these modules don’t work consistently. This issue is very easy to reproduce. Try using all three modules starting with DWall, then RandomRool, and Evil Portal at the end. During the first iteration most likely all three modules would work. But try a second iteration and you will find that only DWall works and the remaining two modules fail to work. Is anybody else experiencing this? Thanks in advance for any ideas/pointers on resolving this!
  9. Hi, This is a module that allows you to control your WiFi Pineapple over IRC. It uses a custom configuration file that you can edit in the Web Interface. The configuration file contains four sections, "Network", "Security", "Commands" and "Other". Firstly, "Network" contains the network information such as the server, port, nickname and channel to join. The new "Security" block contains the name of the Master and the trigger. "Commands" contains your commands in the format of "phrase: command to execute". Finally the "Other" block is for other options such as debugging. For more information on the config file format, see here. Heres some screenshots: Thanks! -Foxtrot
  10. Hello again! I have now gotten my sdcard to work and are able to install modules. But when it says it needs to download dependencies it doesn't do that. with some modules it starts installing and then it just go back to the "not installed" button. I have tried a few and no one seem to work. What am i doing wrong? I got 8 GB of storage on the sdcard.
  11. Nbt Scan is a UI Front End for the nbtscan tool which performs netbios name scanning. Change Log: 1.1 Added ability to clear results Added ability to view routing table Added a link to forum support topic Small tile no longer checks for internet connection A few UI changes Fixed a command injection vulnerability 1.0 - Initial Release ​Ability to use NBT Scan from the web interface Ability to install dependencies from the webinterface Ability to scan other networks rather than just the pineapples network Ability to review and delete previous nbt scans https://www.youtube.com/watch?v=YoUEACISRpw
  12. Hi there ! I wanted to share with you my last module for the pineapple: a WiFi Jammer ;) Features - Using deauth with aireplay - Whitelist / Blacklist based on regexp - Autostart Screenshots Simplified Usage - Select the interface to be used from WLAN interface drop-down list (e.g. wlan1). - Click on Start Monitor. - Monitor interface drop-down list will be refreshed (e.g. mon0). - Click on Whitelist tab and click on Refresh link to show APs around and click on APs to be added to your whitelist which will be NOT DeAuth'ed. - Click on Start link next to WiFi Jammer disabled Troubleshooting procedure 1. No APs are found in the Whitelist or Blacklist Select the interface from WLAN interface drop-down list (e.g. wlan1) and click on Auto to disable and re-enable the interface. Then try again. 2. No APs are DeAuth'ed Select the interface from WLAN interface drop-down list (e.g. wlan1) and click on Auto to disable and re-enable the interface. Then try again.
  13. Introducing RandomRoll a MK4 module to automate rolling clients via a randomizing php landing page that displays links like "www.example.com" and not "www.example.com/randomroll/rickroll/index.html" So far rolls that are included are Rick roll, Nyan cat, Rainbow-chicken, PBJ time, Afro circus, Trololo, Tubes, BSOD with annoying sound and a real bad version of Rick roll I call Rick roll trap. USB install only, USB install only, too big for internal storage. Features included, Install, Un-Install, Autostart, Start/Stop DNSSpoof, Pick the rolls you want to use and view them by clicking on there thumbnail. The module also keeps a backup of what it changes. Includes log viewer for redirected clients with IP, roll page and page they were expecting;-) [note] you can find a copy of every log in logs/RandomRoll-XX.log for every start of dnsspoof through this module. also please know that not all devices/web browsers are the same and may not play sound or flash at all. Idea from gsuberland New Feature: Add your own Rolls and RandomRoll will do most of the work, minus changing the links and adding metadata, Instructions in /usb/Modules/RandomRoll/randomroll/How to create your own roll.txt
  14. Hi guys ! I wanted to share my current module project for the pineapple: a "man-in-the-middle" module :) Features: - based on mitmdump and extendable through python scripts - log history - helpers to install javascript - editor to edit scripts Scripts Sample: - Simple_Alert.py -> Will trigger an alert to the user. - BeEF.py -> This would actually replace the BeEF Helper module ^_^ - Upsidedown.py -> Will reverse all web page, nice for April fool day - Snow_storm.py -> Will insert snow on all web page.
  15. Hi ! I wanted to share with the community my new module: Occupineapple :) (Sounds familiar, isn't it :P) This is indeed based on Darren’s idea (Darren, if you pass through, I'm interested to have your feedback / thoughts ;) ) Features: - based on mdk3 - autostart - Configuration (speed, channel) - Choose SSID list to broadcast (if no list is specified, random SSIDs are broadcasted) - SSID lists editor - List can be with (*.mlist extension) or without MAC addresses (*.list extension)
  16. Hi ! Petertfm suggested to make a module for DNSSpoof to be able to keep logs history, etc. So, here it is You should be able to find it in your pineapple bar very soon
  17. Hey everyone ! Based on D4rkOperat0r idea, I made a new version of the trapcookies for the last version of the firmware. For those interested to test it before release, just send me a PM.
  18. Hi everyone ! My new module: a network manager for our pineapple. Features This module give the ability to manage all wifi interfaces (e.g. connect to hotspot), internet sharing, etc. Simplified Usage Scenario: Connect to an external AP to provide internet access to the Pineapple. - Connect your external WiFi card on your pineapple. - Launch the Network Manager infusion. - Make sure your external WiFi card is detected in the Physical Interfaces section (e.g. wlan1) and is enabled. - Click on [Auto Detect] link to automatically prepare the default configuration for the new interface. An addition section will appear at the bottom Physical Interface radio1 [wlan1] - HWAddr [XX:XX:XX:XX:XX:XX]. - In this section: - Tick Enable. - Select WAN in Network drop-down list. - Select Client in Mode drop-down list. - Enter your AP SSID in Wireless Network Name (SSID) field. You can click on [Available AP] to view a list of AP available around. - Select the correct AP channel in the Channel drop-down list. - Broadcast SSID is Enable. - Select the appropriate security in Security drop-down list. - Select the appropriate encryption in Encryption drop-down list. - Enter the appropriate Key / Shared Key in the Key / Shared Key field. - Click on [save] - Click on [submit] - Click on [DHCP Request] Troubleshooting procedure 1. Connected to AP. View pineapple log and search for: wlan1: associated wlan1: RX AssocResp from XX:XX:XX:XX:XX:XX (capab=0x1431 status=0 aid=4) wlan1: associate with XX:XX:XX:XX:XX:XX (try 1/3) wlan1: authenticated wlan1: send auth to XX:XX:XX:XX:XX:XX (try 1/3) XX:XX:XX:XX:XX:XX is AP's MAC address (BSSID). 2. DHCP. View pineapple log and search for: DHCP packet received on wlan1 which has no address Screenshots
  19. Hi everyone ! I'm currently working on a site survey add-on for our pineapple. To be able to list APs, you have to switch down / up the wireless interface and to list clients you hate to switch down / up the monitor interface. Can be done through the interface. Module is available through module system. Screenshot
  20. Hi there ! As there are some discussions around ettercap which pop out recently, this gave me the idea to develop a module dedicated to it. Features - Ettercap options selection - Filter building - History
  21. Hi everyone ! I present my new module for our pineapple, a tcpdump interface Module will be available through module system. Still need more test but if some of you want to beta test, ask me by PM and I will send you the test version Features - Dump history - Tcpdump options selection - Filter creation
  22. Hi ! My last addition to our pineapple, a URLSnarf module :) Features - Start / stop urlsnarf from UI - Log history Screenshots
  23. Hey guys! I present you, Automator!, A module that automates attacks such as Deauthing and Karma, and more on the way! It asks you for a few options on each attacks then commences the attack. Features : -Automated attacks -Install packages that are needed -Add and Edit profiles for attacks -Blackout Attacks - Disable all LEDs, enable stealth mode and select an attack! Coming soon : -Edit back-end scripts to suit your needs -Add community attacks/automations to the module -Auto-detect wifi cards -Reaver Automation Sneak peak :
  24. Hi guys ! I developed another module for the MK4 to monitor interfaces usage, especially for 3G. It is based on vnstat to capture data and vnstati to display graphs. Module is available through module system. Screenshot
  25. Hi guys ! I'm working on my next module for our MK4, a web ui for opkg. Can list all packages ! Thanks to datatables for jquery, it's easy to have a nice table with pagination, search, sort, etc. Module is available through module system. Features: - Ajax based - You can get some info, install on USB, remove or re-install the package. - You can perform a opkg update directly from the ui.
×
×
  • Create New...