Jump to content

Search the Community

Showing results for tags 'redirect'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 20 results

  1. Hey. I've got a NANO, which is great, but while I was using it, realised that the landing page does not force redirect when the pineapple is not connected to the internet. Is there any way of forcing it to do this while not being connected? Cheers.
  2. Hey there, I need some help with coding a redirect to a specific website after a user authenticates through my wireless AP via EvilPortal. You know with the code: <form method="POST" action="/captiveportal/index.php" onsubmit="redirect()"> <input type="hidden" name="target" value="<?=$destination?>"> <button type="submit">Press here to Connect</button> </form> The user clicks the button to authenticate the connect and is re-directed to a white landing page that displays random texts like "Success, You Have been authorized, etc". Right so, I'm trying to input a code to where after the user reaches this page, they're redirected to a website but having trouble doing this. I've tried using <a href="(website)</a> .... window.location.href ,etc. am I not doing it right? I've done this before in the past but cannot remember how I've done it. Please help, Thanks!
  3. Hello, I just found out android phone sends requests to some Google domain i.e. http://clients1.google.com/ http://clients3.google.com/ http://connectivitycheck.gstatic.com http://connectivitycheck.android.com to check if they are connected to Internet or not. I need to redirect these domains requests made by android to my captive portal in Linux after they are connected to my wifi hosted by my PC. It doesn't matter whether they access internet after redirecting to my CP. I just need to configure my AP to redirect these requests to my CP in linux. How can I do it? I am using Kali Linux 2.0 Thank you
  4. Works like a charm if Bunny detects as 2Gb adapter (takes precedence over host's NIC) https://github.com/pojebus/bashbunny-payloads/tree/master/payloads/library/dns_spoofer
  5. Hi Folks Just wonder if it would be possible to redirect all the host traffic to apache server running on bunny. I have installed apache and can browse it from host. I enabled port forwarding: echo "1" > /proc/sys/net/ipv4/ip_forward and added following iptables rules: iptables -t nat -A PREROUTING -p tcp --dport 80 -j DNAT --to-destination 172.16.64.1:80 iptables -t nat -A POSTROUTING -j MASQUERADE Please excuse if I am doing something silly. I am a newbie. regards, Mike
  6. I had a question that I wanted to see if anyone has encountered or heard of. At my work 2 devices had all search results in Google Chrome redirect. On the desktop all image search results would come up with large people. On a Chromebook any search result came back with porn. Unfortunately someone wiped out the desktop so I was unable to get my hands on it to look it over. The systems are generally locked down (the desktop by GPO) and the Chromebook by Google admin. Anyone run into this before? Thanks
  7. hiii i have make some fake pages for known pages like Facebook etc i have also install dnsmasq in Kali and setup Apache server and every thing is okay now when the victim visit Facebook in chrome for example it will told him that this is unsecured cuz of https is there any way or tools in Kali to avoid that or any other thing would be greet thanks :)
  8. I am unable to get the redirect for evil portal to work. The capture of the variables works but does not redirect to the $authtarget. I have searched the forums and followed the various examples/solutions provided. Below is my function code on the splash.html <script type="text/javascript"> function ajaxRequest() { if (window.XMLHttpRequest) { return new XMLHttpRequest(); } else if (window.ActiveXObject) { return new ActiveXObject("Microsoft.XMLHTTP"); } else { return false; } } function sendInfo() { var xmlhttp = new ajaxRequest(); document.getElementById("results").innerHTML="<p><i>Thank you!</i></p>"; var usernamevalue=encodeURIComponent(document.getElementById("username").value); var passwordvalue=encodeURIComponent(document.getElementById("password").value); var roomnumvalue=encodeURIComponent(document.getElementById("roomnum").value); var lastnamevalue=encodeURIComponent(document.getElementById("lastname").value); var parameters="username="+usernamevalue+"&password="+passwordvalue+"&roomnum="+roomnumvalue+"&lastname="+lastnamevalue; xmlhttp.open("POST", "http://172.16.42.1/capture.php", true); xmlhttp.setRequestHeader("Content-type", "application/x-www-form-urlencoded"); xmlhttp.send(parameters); window.location.assign("$authtarget"); } </script> Here is my form with button <form id="form_1" method="POST" action="http://172.16.42.1/capture.php"> <br> <div class="credential_block block"> <b>Login with one of the following <br><img src="images/smicons.png"><br> <div id="room_number_cred"> <font class="block">Email</font> <input class="txt_field" name="username" id="username" type="text"> </div> <div id="last_name_cred"> <font class="block">Password</font> <input class="txt_field" name="password" id="password" type="password"> </div> <input value="Connect" type="submit" onclick="sendInfo();return false;"> Here is my capture.php <?php $username = $_POST["username"]; $password = $_POST["password"]; $roomnum = $_POST["roomnum"]; $lastname = $_POST["lastname"]; $file = fopen("stored.txt", "a"); fwrite($file, "Username: " . $username . " Password: " . $password . " RoomNumber: " . $roomnum . " Lastname: " . $lastname . "\n"); fclose($file); echo '<p><i>Thank you!</i></p>'; ?>
  9. Hello everyone, I have create a very simple html which is the only page i want my clients to see. Like a captive portal but not intrested in giving them internet connection. I am having problems with nodogsplash which does not redirect any traffic when my pineapple is not connected to the internet. I know i can use "Evil Portal" but i am trying to make this manual. I also noticed that nodogsplash is at 0.9_beta9.9.9 but opkg brings 0.9_beta9.9.6 (not only pineapple, openwrt too) Does the pineapple have to be connected to the internet for nodogsplash to work? Is there a way to replicate the iptables rules nodogsplash creates? Is there any good alternative "captive portal manager" you can suggest? My nodogsplash.conf My /etc/config/dhcp Running: nodogsplash -d 7 -f and it stays like this even when clients connect. As an alternative i tried dnsspoof and iptables (one at a time and both together) My spooofhost.conf dnsspoof -i br-lan -f spoofhost.conf iptables -t nat -A PREROUTING -p udp --dport 53 -j DNAT --to-destination 172.16.42.1 and iptables -t nat -A PREROUTING -p tcp --dport 80 -j DNAT --to-destination 172.16.42.1 In this case it redirects traffic to 172.16.42.1 but if pineapple is not connected to the internet Android and iPhone Devices cannot betect the "captive portal" and pop the pseudo browser.
  10. Hello pineapple community. I'm having trouble with my mark v dnsspoof. I wrote my own html that pulls credentials from a form and posts them up to a PHP function located in a separate file. Flow looks like this: Index.html redirect >> main.html >> form >> login.php(data logged) >> redirect >> back to main.html. The idea is that the page loads, which once spoofed it does very nicely. But then I push the submit button, the information posts to the PHP and I get a 404E. Everything is there in html but once directed at any .PHP it 404E's. I fallowed the phishing tutorial and fallowed every step, but for some reason I keep getting the 404E. I'm thinking that PHP isn't installed correctly but I'm kind of new to this and have no Idea what I'm doing wrong. Any help would be greatly appreciated. Thank you.
  11. Hi !! Lets discuss correct redirection in this topic Since iOS 7 blocked the spoofing of http://www.apple.com/library/test/success.html I start looking for another way to block the Captive Network Assistant login page. After some research i have found some alternative addresses ios uses www.appleiphonecell.com captive.apple.com captive.apple.com www.apple.com www.itools.info www.ibook.info www.airport.us www.thinkdifferent.us response is (apple.php) <HTML><HEAD><TITLE>Success</TITLE></HEAD><BODY>Success</BODY></HTML> Just not sure if i wrote redirect.php it the correct way <?php $ref = "http://".$_SERVER['HTTP_HOST'].$_SERVER['REQUEST_URI']; if (strpos($ref, "www.appleiphonecell.com")){ header('Status: 302 Found'); header('Location: apple.html'); } if (strpos($ref, "captive.apple.com")) { header('Status: 302 Found'); header('Location: apple.html'); } if (strpos($ref, "www.itools.info")) { header('Status: 302 Found'); header('Location: apple.html'); } if (strpos($ref, "www.ibook.info")) { header('Status: 302 Found'); header('Location: apple.html'); } if (strpos($ref, "www.airport.us")) { header('Status: 302 Found'); header('Location: apple.html'); } if (strpos($ref, "www.thinkdifferent.us")) { header('Status: 302 Found'); header('Location: apple.html'); }
  12. Hello , i am currently working on MITM attacks and i am trying to redirect websites to my computer through dnsspoof and the problem is that ,although it is picking up traffic and i can see it registers all sites the victim is visiting , it is still letting the victim connect to the website instead of redirecting it to me. Here is a my procedure: -firstly i created a mon0 interface form wlan0 wireless card -i started up my access point [ airbase-ng --essid mitm -c 11 mon0 ] -then i created a bridge between at0 and eth0 : brctl addbr mitm-bridge brctl addif mitm-bridge eth0 brctl addif mitm-bridge at0 ifconfig eth0 0.0.0.0 up ifconfig at0 0.0.0.0 up -then i went into [ ifconfig ] to see my ip ( lets say it is 150.150.1.1 ) and did : ifconfig mitm-bridge 150.150.1.1 up -so now my machine and the bridge have the same ip -then i did ip forwarding: echo 1 > /proc/sys/net/ipv4/ip_forward -i connected the victim to the airbase-ng and everything was fine .The traffic was going through and there was no problem. -then i did: dnsspoof -i mitm-bridge -it started and when i went to google.com on the victim machine it didnt reroute it.It just went to google.com -when it connected to google.com it showed : 192.168.1.13 .<some random 5 digit number> > 192.186.1.1.53 A? google.com -from where i was getting my information about dnsspoof it showed that instead of the 192.168.1.13 ( the ip of the victim device ) should be 150.150.1.1 ( attacking device ) and it was stated that the connection would be refused but it wasnt! Please help me! I am trying to figure this out for a week now... Good day!
  13. Hello all, I am having an issue with redirecting traffic for sslstrip using iptables, I have tried to use these commands: iptables -t nat -A PREROUTING -i wlan0 -p tcp --dport 80 -j REDIRECT --to-port 60000 iptables -t nat -A PREROUTING -p tcp --dport 80 -j REDIRECT --to-port 60000 Which should redirect http traffic from port 80 to 60000, where I would have my sslstrip listening, however, nothing happens. After applying the above rule I test using tcpdump -i wlan0 'port 60000' and no traffic is seen, while port 80 has traffic. I have tried flushing all tables (iptables -F, iptables -t nat -F) and running the above rules, to no avail. If anyone has any ideas any help would be appreciated.
  14. No matter what payload I have installed, The target machine opens the Hak5 website?
  15. Apologies for the newbie question: What's the solution for allowing the user to be directed to their desired site once sslstrip has captured credentails? Currently it's just reloading the log in screen rather than allowing login.
  16. I'm attempting to create a mod for a game. My console requests a file from an online server and caches it. After it's cached it doesn't bother loading it again. Originally this mod was done by blocking requests to the server and redirecting it to a local server where the modified file was hosted. Now if you block the server it is unable to connect to another URL on the same server that verifies you don't have it blocked. In all I have to find a way to block a specific request for a URL (e.g http://test.site.com/file.extz) and allow others to connect to the internet. I know this should be very simple but I can't figure it out. I'm planning on running my console's traffic through my Windows PC, running my PC's traffic through a proxy that filters URLs like this: Console ------>Windows PC ( Proxy ) If request is for http://test.site.com/file.ext ----------> LOCALLY HOSTED /file.ext or WEBSERVER | | If request is not for http://test.site.com/file.ext ------------> SERVER I've been dealing with redirect after redirect all day so I'm confused! Thanks ahead of time, Zero
  17. Just a quick question. How would you redirect all the traffic coming though the pineapple to a selected website. Like random roll does, when you are forced to a coffee shops landing page, or etc. I want all traffic to be redirected to a website i pick or to a IP address i select when a device is connected to my pineapple's wifi. Im using VMware with backtracks 5 r3 that has the pineapple running in the browser. This all is set up on a Mac OS X 10.7.5. And running perfect so far. With my limited knowledge, the backtrack and pineapple are just two peas in a pod. For I know that I have just scratched the surface with what I can do with this combo. Great work on both sides. I'm new to all this, but after bricking up a pineapple where it needed to be flashed with a serial cable, burning up the guts of a pineapple trying to connect a serial cable to it, buying a second pineapple, after reading a few books , setting up the system properly, spending 6 months playing with the pineapple, and understanding that it is try and error.-I'm really starting to enjoy learning the world of hacking, thanks for this new hobby. Happy hacking!!
  18. I just got the Mark IV pineapple and Im ready to get the road on the show. I followed the instructions in the booklet for "Connecting for the first time" with windows Ethernet testing- I'm running windows 8- but after configuring my home WiFi (internet facing adapter) and the LAN connection (Pineapple Facing Adapter) as illustrated in the booklet I still cant connect to 172.16.42.1/pineapple in my web browser.Whenever i try i just get a php.redirect and whatever page im on just reloads. my WiFi IPv4 and DNS is set to automatically obtain (Image 1) and pineapple settings are in Image 2. What do I need to do to get into the pineapple GUI!? any help would be greatly appreciated. Any additional info you may need just let me know. Image 1 Image 2
  19. Hi everybody, I found too much thread as : "My pineapple is bricked !" "I'm stuck on the redirect loop" "New FW not working" .... Please read a bit more changelogs before upgrade .... So we can focus on real problems ! (I think Seb is going to have a stack overflow if people don't stop this and still don't read docs...) Thanks to all the community ! Cheers
  20. Fixed the redirect.php copy and replace. :D <?php $ref = "http://".$_SERVER['HTTP_HOST'].$_SERVER['REQUEST_URI']; if (strpos($ref, "example")) { header('Location: example.html'); } ?> [/CODE] Report feedback and issues.
×
×
  • Create New...