Jump to content

Search the Community

Showing results for tags 'wifi pineapple'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

  1. Is there a list of all modules and their functions of the Pineapple (Tetra if it matters) wich i bought recently. Im new to hak 5 Products and all that hacking stuff but I want to learn and ya gotta start somewhere (so why not with a >200$ device).
  2. Does the modules get updated regularly? Like Sslsplit and others? because github has outofdate software such as sslstrip..
  3. Hello everyone, My name is Squidy P and it has been six months since my last....wrong forum? To soon? Anyway, this is my first post and I am new to true hacking and pentesting. I have been messing with Linux for years and really enjoy the OS and getting under the hood. After watching some the HakTips I realize that I don't know that much about wifi or radios in general. I am looking to get a USB wifi adapter for testing and getting my feet wet. I don't think I should start with the Pineapple, although I am salivating wanting to get my hands on it. I think if I got a Pineapple I would be like a teenager who found himself is a strip club for the first time...just wouldn't know where to start. I want to start small but with capability. Goal is to hack my own WPA2 password and I am pretty sure my Surface 3 (non-pro)'s wifi won't do monitor mode. Any suggestions on a good radio to start with?
  4. The Pineapple has many features that make it a multi-layer tool in the steps of pentesting. It can do everything from passive sniffing to dns spoofing. Where should this fit into my workflow? And where has it fit into yours? Thank You! -Michael
  5. While we all wait I thought I'd put together the Hak5 Kit To Rule Them All (it's a slow day in school today). Long Range USB WiFi Adapter $19.99 Micro Ethernet Switch $14.99 WiFi Pineapple - TETRA $199.99 WiFi Pineapple - NANO $99.99 Hak5 Field Kit Pocket Guide $19.99 WiFi Pineappling Book $12.00 LAN Turtle - LAN Turtle 3G $250.00 LAN Turtle - LAN Turtle SD $54.99 LAN Turtle - LAN Turtle Classic $44.99 USB Rubber Ducky - USB Rubber Ducky Deluxe $44.99 Bash Bunny $99.99 Packet Squirrel $59.99 SUBTOTAL: $921.90 Adapters & Cables: USB OTG adapter Micro USB Y-Cable USB A to USB C adapter USB A male to female extension Micro SD USB card reader Micro USB cables USB Ethernet adapter Retractable Ethernet cable Elite Hak5 Gear organizer Pair of Trust Your Technolust key-ring flight tags Anker PowerCore+ 13400 USB Battery SUBTOTAL: $????
  6. Hi guys, Anyone know how I can get shell access in using any modern browsers (Chrome, IE, Firefox, etc. so that the browser doesn't bitch at me and say I need to upgrade to latest browser version) by browsing to a URL? I tried putting a malicious iframe on my evil portal and using these exploits: auxiliary/server/browser_autopwn, auxiliary/server/browser_autopwn2. I even tried downgrading to IE 8 then using the exploit: exploit/windows/browser/ms10_002_aurora. But so far I got nothing. :( No meterpreter sessions. This is for a presentation, by the way. Any of you guys suggest a different way? I am desperate. Wait not really. Just really frustrated. Hope someone can help. Thanks in advance!
  7. I have purchased about 80% of your equipment, Pineapple Mark V, Nano tactical, bash bunny, pocket squirrel, lan turtle, usb rubber ducky, router, wifi dongles, etc. Unfortunately I purchased them separately as they came out. Therefore I don't have a custom Hak5 case to keep them in. I wish you would consider selling the cases separately. I would be your first customer to buy one. Love your products, and the show.
  8. Stumbled upon this on the Internet... https://www.amazon.com/Pineapple-Performance-Sweatpants-HeavyWeight-Pants/dp/B075TYHMS8 Every day we stray further from god's light...
  9. Hi Hak5, are there any plans to release an android app to allow the configuration of the Hak5 goodies? This is something I would be willing to pay for.
  10. I have been looking at the ANTENNA ARSENAL FOR WIFI PINEAPPLE NANO from the HakShop, but I am not sure if any of the included antenna support the 5GHz frequency. Does anyone know if they do?
  11. Hi everyone, I use the Wi-Fi pineapple as a man in the middle Device Redirecting all traffic to a Laptop That the Wi-Fi pineapple is tethered to, Similar to this setup: https://www.evilsocket.net/2016/09/15/WiFi-Pineapple-NANO-OS-X-and-BetterCap-setup/ So here's my setup, MacBook running linux VM (Virtual box) Connected via USB To the Wi-Fi pineapple That's sending all traffic To the virtual box Machine : Pardon my diagram skills :( Here describe that I have created Based off of the post Above, HoweverI don't think this is ideal since you would need to ssh into the pineapple to run this script every time. Ideally it would be best to do this via the web interface of the pineapple via a simple "enable proxy" button etc. Any feedback would be appreciated. #!/bin/bash if [[ $# -eq 0 ]] ; then echo "Usage: $0 (enable|disable)" exit 1 fi action="$1" case $action in enable) echo "Enabling ..." iptables -t nat -A PREROUTING -p tcp --dport 80 -j DNAT --to-destination 172.16.42.42:8080 #iptables -t nat -A PREROUTING -p tcp --dport 443 -j DNAT --to-destination 172.16.42.42:8083 iptables -t nat -A POSTROUTING -j MASQUERADE ;; disable) echo "Disabling ..." iptables -t nat -D PREROUTING -p tcp --dport 80 -j DNAT --to-destination 172.16.42.42:8080 #iptables -t nat -D PREROUTING -p tcp --dport 443 -j DNAT --to-destination 172.16.42.42:8083 ;; *) echo "Usage: $0 (enable|disable)" exit 1 ;; esac
  12. Hi! With the release of the Bash Bunny have there been talks to develop Pineapple Core, a payload for the bunny to link it to the Pineapple to handle more demanding jobs and make jobs that were not possible before possible like bettercap. What I wonder is will this also mean that you can in the future plug a pineapple into a computer thats running Kali to add even better performance or will pineapple Core be locked to the bunny only?
  13. What's up everybody, I'm having some issues. I just got a new wifi pineapple nano tactical and it's not being detected by Kali. It powers on, flickers a little before becoming solid blue. I followed the tutorial exactly as show and still no results. I issued a iwconfig, dmesg, lsusb and nothing is listed. Just to eliminate all possibilities, I used another wireless usb and it registered ASAP. Just wondering if the device may be defective or if there's something that I'm not accounting for. Please help! I'm teaching myself about pen testing and cyber security in general, even installed Snort on my ubuntu machine and have been fun with that. Any help would be greatly appreciated!
  14. I hope someone can help .... I have a wifi pineapple nano,with a 16 gigabyte sd card is! All modules installed on the nano have been installed in the sd-dir. Without exception! When I, however, via ssh wget -qO- https://raw.githubusercontent.com/kbeflo/wifite-openwrt/master/INSTALL.sh | Bash -s - -v -v I received the message ---> on the device is no more space left! How do I clean up the pineapple-disk? and how do i install wifite in the sd dir? Respect for the entire hak5 workforce! You are mad!
  15. Hello All, I have been in and out of the scene for years and I needed to hack into a few devices for work recently. Anyway with my interest reinvigorated I was wanting to know what would be a good starting point to purchase one of these devices. I'm up in the air on this as I will probably end up with another one once I purchase a field kit. I'm leaning toward the USB Rubber Ducky or the LAN Turtle as cash is a bit tight right now. On the flip side of this though is if I get the Wifi Pineapple Nano I will not end up with a double device if I get the Elite Field Kit as that comes with the Tetra.I figure when the Upgraded Field Kits release they will have the Bash Bunny also. Then I will have all the Things! YAY! Opinions, thoughts, and what is your reasoning? Thank you in advance for all feedback, neotracer
  16. I have an iPhone 7, and I was testing out the modules that needed me to go on random sites. So basically I could connect my phone to the Pineapple, however, I can't anymore, it will tell me time after time to enter the password, so I did and tells me to enter the password, but never told me that the password is incorrect. How can I fix this??? When I came across this problem before, I would change the password and it would let me through after entering the new password, but when I did this, it kept telling me to enter the password. What am I doing wrong or is there a solution for me to click on my pineapple wifi on my phone and have it connect as it remembers it before???
  17. I need help on setting up my pineapple. I was just doing fine with the setup until I had to go to the ip address. It didn't go through for a while, but managed to connect. When I pushed the reset button, like I suppose to do, and as it completed, I tried refreshing the page or something and didn't go through and went to saying, "took too long to respond." I kept on trying to reconnect and would not go through... I tried to reset it but don't know how to do it since it's not fully setup. I noticed that when i connect the pineapple, the blue LED light was on for about 5 seconds, and turns off. Don't know how I can fix this and nobody has any similar problems to mine... I just got this today and I hope I don't have to return it and get my money back...
  18. I was going to buy a wifi pineapple nano or nano tactical and the book, I was wondering what are the differences between all the pineapple's (Nano Basic, Nano Tactical, Tactical Elite, Tertra basic and Tertra Tactical) which one of the five I should get? How many devices can connect to the different pines (iphones,android, windows pc, linux, macs)? Also is the pineapple book necessary?
  19. G'day My WiFi pineapple Nano will not accept Probe requests form devices (Allow association is checked in PineAp) In the logging tab it just has Probe Request but none of them are being accepted. Might be doing something wrong? using windows 10, with the latest WiFi pineapple update
  20. Was about to buy the 16dbi antenna from the HakShop, but it said for use with the Mark V model, was wondering if it worked with the Nano as well? Not sure if I need to buy the signal booster kit with it too. Anybody know?
  21. hi, at the wireless village at defcon, darren said the analyze.sh script he demo'd for the pineapple would be available on the hak5 forums. i've searched and don't see it, can someone point me to this? thanks, pineappleboy
  22. Hi, This is a module that allows you to control your WiFi Pineapple over IRC. It uses a custom configuration file that you can edit in the Web Interface. The configuration file contains four sections, "Network", "Security", "Commands" and "Other". Firstly, "Network" contains the network information such as the server, port, nickname and channel to join. The new "Security" block contains the name of the Master and the trigger. "Commands" contains your commands in the format of "phrase: command to execute". Finally the "Other" block is for other options such as debugging. For more information on the config file format, see here. Heres some screenshots: Thanks! -Foxtrot
  23. I have recently purchased a WiFi Pineapple Nano an I am trying to connect it to my android. I watched the video on youtube and followed the instructions to an exact yet it just gets stuck at "Waiting for the WiFi Pineapple to make a connection. My phone is a AT&T Samsung Galaxy S7, Model Number: G930A Version: 6.0.1 if that helps. I am using the USB adapter that comes with the product attached to my PC and my USB charger connecting to the pineapple. Is there anything im doing wrong? Thanks!
  24. Whether wifi pineapple can sniff through the traffic and capture the MAC addresses of all the nearby devices without internet connection?
  25. Hey guys I was wondering what happened to the wifi birdhouse project back in the mkv days one day it was the next big thing and then nothing I have a bet with one of my friends that this would be perfect for and I wasn't sure how it was setup or if anything ever came of it did the hak5 firehouse get a ominous phone call or something? If that's the case and your a moderator please feel free to delete this post and send me a message I don't want to get anyone in trouble but I was totally interested in that and I would love to see it on the nano or the tetra or both
×
×
  • Create New...