Jump to content

Search the Community

Showing results for tags 'wifipineapple'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 22 results

  1. hi i just got my wifipine apple on hand, i tired to kick my self off the network but it seems like it does not working at all... what i did: wifipineapple its conncected to my laptop. 1. i enable capture wifi handshakes 2. i deauth my device off the network(i checked my mobile device that im still on the network didnt get deaut...)
  2. Hi! We've just pushed Beta 1 for 1.0.2 to the WiFi Pineapple BETA Channel. This update features some small bug fixes and UX improvements since 1.0.1. If you'd like to try the upcoming release, updating is easily done by following the above guide. Change Log: Recon Fixed an issue where the dBi column would not sort. Show a message if all table columns are disabled. Fixed an issue where results would not update when navigating back to a running scan. Campaigns Added the functionality to delete campaign reports. Misc Fix an issue with ICS routing introduced in 1.0.1. Cloud C2 Improvements to Cloud C2 functionality. Add the ability to manage Client Mode whilst in C2 Mode. Upcoming Changes: Improved support for WPA3 and WPA2/3 Mixed Client Mode Have a suggestion? Let us know! We're constantly looking for feedback, especially during the public beta programs. If you're interested in joining the discussion, be sure to check out the community page and say hello! Thanks, Foxtrot
  3. WiFi Pineapple - Themes Github: https://github.com/kbeflo/pineapple-themes Dark Theme Install: wget -qO- https://raw.githubusercontent.com/kbeflo/pineapple-themes/master/dark/install-dark.sh | bash Screenshots:
  4. Ok so I have made my self a live usb to boot kali off of, it boots correctly first time great! but then I notice my built in mac book pro 2017 keyboard does'nt work. Along with the touch pad. any ideas Thx, cam
  5. So i bought the wifipineapple TETRA, and ive been experimenting with modules and such. Now i have 2 questions which i couldent really figure out my self, thus im asking here. (Im also not sure into which subforum to post this but hey...) - i thought about creating a "fake ap" which, when you connect to it, asks you to login w/ your gmail or facebook account. If someone could suggest me a module that enables me to do this (with a reasonable tutorial), i would be very greatfull. - 2cnd question is probably simple but yet indid not find this option... How do i protect my fake ap with a password encryption (wpa/wpa2) ? It should really work with modules enabled..... is this possible? huge thanks in advance ;)
  6. Hi There, My WiFi Pineapple Nano shows couple of SSID's in pool but no clients connected. In the Filters i have only allowed clients attached to my home network and under SSID filter allow my home wifi SSIS. I know there are devices which are connected to my home SSID, but after running WiFi Pineapple for almost 30 mins, I have no connected clients. Can some one kindly explain me, what am I doing wrong. Thanks for you help. Thanks-
  7. Hi there, I'm not sure if I should post that here or in the Pineapple section. But as it is more a general question, I decided to give it a try here... Set-Up: I connect with the WifiPineapple to an Wifi. To get MITM I decided to arpspoof one of the clients in the wifi network. Everything worked fine, but I'm thinking now about detection methods of that attack... Can my arp packages been seen behind the ap (meaining on the LAN side)? I suppose they shouldn't be as the packages are directly addressed with the MAC of the victim and therefore there isn't a need for the AP to bring them into the LAN. Can anybody answer this question for me? I'm probably not able to setup an testing environment for the end of next week... Thanks in advance! GermanNoob
  8. So I have the wifi pineapple tetra and the tutorials that I try to follow are just a bit too confusing for me. Can someone help? I'm completely lost
  9. Hi i think it is a waste investing in pineapple wifi for hacks considering that sslstrip don't work anymore because of hsts on all new browsers. Is there any new updates on this? Thanks.
  10. I have received my first WiFi Pineapple Is there a tutorial how to customize the login page? Also - What is the default password when ssh' WiFi Pineapple via kali linux? Thanks Ozzie
  11. I recently purchased a nano, and I'm expecting it in the mail today, but in the meantime I've been working on designing a 3D travel case for anything extra I may want to bring. I was wondering if there is an SVG version of the logo that I can use to imprint on the cover I'm making. Is there something out there that I can use?
  12. Hello peoples. I recently purchased the Mark V and am trying to get it set up and download some infusions but pretty much any time I start to do almost anything* (slight exaggeration) with the web interface my computer BSOD's. This has been occuring when I attempt to load the pineapple bar list of infusions to download mostly. The error I receive is DRIVER_IRQL_NOT_LESS_OR_EQUAL (bwcW8x64.sys). What research I have done points towards my network card drivers being the issue (my research could be wrong lol) but I have uninstalled and reinstalled the newest drivers to no avail. Thanks in advance for any and all help, Pineapple Noob / Sad Guy With BSOD
  13. Hey guys, I've been playing around with the idea of making a small pwn platform with functionality of metasploit with the wifipineapple. What I have come up with is this: It is android 4.4 with kali installed through linux deploy with a apple USB-eth adapter into the pineapple with an iframe on nodogsplash (or through ettercap-dns spoof ;D) linking to browser_autopwn. It is in the early stages but i want to either make the phone give me a notification (perhaps notify my android) to let me know when i have a shell or connect back through 3G/4G (yes I am from Australia) so i can leave it somewhere and have a not have to send everything through the network. The phone is a samsung galaxy s4, originally I cracked the screen so I used it as my play phone and then once I started building it I had the screen replaced. I have not field tested it yet as I do not have a spare SIM card. Any thoughts ideas or critisisms are welcomed. Also I would be interested If anyone else has attempted this. Disclaimer: I use this setup to test computers which I own and I use it as a proof of concept Zalgo p.s. First post so if I broke any rules I appologise
  14. Hi everyone, new to this community, and i have kind of a stupid question : i have bought used markV from ebay. the seller said it was unused , but once i opened and tryed to first boot, it claimed that it was already configured and password was set. the seller hasn't answered to me yet and i kind of really want start testing markV, but i can't find any tutorial how to reset password that was set on firstboot. does anyone know how to do that ? is there any tutorial? does markIV process applies on markV? thanks in advance
  15. Hey there guys, Ran into a issue when trying to start Karma in the web interface, it looked as if it was running the first time however I have not been successful since then capturing "Victem's" with karma which made me suspicious that it was somehow broken. I popped into shell (ssh) and tried to figure out the issue, Here is what I know: OPKG does not recognize that Karma is installed. root@Pineapple:/etc# opkg remove karma No packages removed. root@Pineapple:/etc# OPKG is having an dependency issue involving the kernel (as far as i can tell) root@Pineapple:~# opkg install karma Installing karma (20060124-1) to root... Downloading http://cloud.wifipineapple.com/mk5/packages/karma_20060124-1_ar71xx.ipk. Collected errors: * satisfy_dependencies_for: Cannot satisfy the following dependencies for karma: * kernel (= 3.3.8-1-d6597ebf6203328d3519ea3c3371a493) * * opkg_install_cmd: Cannot install package karma. HOWEVER I can execute karma using the full path command: "/etc/init.d/karma start" just fine??? What am i doing wrong here? do I have to uninstall karma manually? and if so how? Thanks!
  16. Hi all, I have recently got a WiFi pineapple mark v and am trying to get people to connect to it. I have connected the pineapple to my own wifi and have switched karma on. I may be missing something obvious but when I turn wifi off then on again on my phone, hoping it will connect to the wifi pineapple, but it doesn't. It just connects to my home wifi. How do I solve this? Thanks in advance!
  17. The Mark V Wiki is now ready! Thanks to sebkinne, craig131 and midnitesnake for helping with the wiki and suggesting some very cool plugins :) http://wiki.wifipineapple.com This thread will hopefully become a Still suggestions on guides thread, so you can ask them to be written up or if you feel up to it you can make it yourself :), and a thread for reporting spam:) Thanks, -Foxtrot
  18. Hey guys :) So a new module for the new Mark V :), an easy dipswitch modifier. Currently the one included to me seems a bit confusing. But that's probably just me... :P :D So 'Switch' will be a visualised version of the included one as an infusion, with some pretty graphics and multiline textboxes. Pics Soon -Foxtrot
  19. This link contains a bar file converted from (nickfrosty) original Android Pineapple Controller. Seems to work on my Z10, haven't tried it on my playbook yet but will within the week. If you own a Blackberry device, sideload this .bar file and connect to your pineapple. Happy Hacking http://www.mediafire.com/download/4n88r2s17nnt2dk/me.nickfrosty.wifipineapple_v1.0.1.0.bar
  20. I just got an old blackberry 9000 from a yard sell to tinker with and I was wondering how would I go about installing a linux distro( non graphical & maybe even kali would be nice) so that I can use it like a wifi pineapple. As far as sending commands to it and setting it up it would be nice to be able to do it through an ssh conncection, but my main question is which distro, and how to install it? If you don't know, I am also having a little difficulty finding the system specs (such as which ARM version and such) so if you can find good list of the specs I would greatly apreciate it. Also, if the binary based os's won't work would something like Gentoo be a possiblity (though I can't imagine how long it would take to compile on a cell phone ..... it took for ever on my ancient Mac Powerbook). Thanks :)
  21. im having this problem with wlan1 on pineapple and im trying to make it work but i keep getting this error and so far no has had this problem?... if anyone knows how to solve this please reply.
  22. hi all, please help? after days of searching forums etc… i can not find a 3g dongle that works here in the uk with the pineapple. I have plugged the dongle in to a windows machine and all ok, light stays blue on the dongle etc… Any help much appreciated! thanks. I think the one i have the best chance with is E173 for which i have listed the logs etc here for. Please take a look? root@Pineapple:~# lsusb Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub Bus 001 Device 005: ID 12d1:1436 Huawei Technologies Co., Ltd. E173 3G Modem (modem-mode) i updated the script with the correct APN settings etc… but need some help please root@Pineapple:~# cat /pineapple/3g/3g 3g-keepalive.sh 3g.sh root@Pineapple:~# cat /pineapple/3g/3g.sh #!/bin/sh # --------------------------------------------------------- # 3G Connection Script for WiFi Pineapple. "Does the thing" # # Version: 2012-02-17 # Supports: # # ZTE MF591 (T-Mobile) -dkitchen # Novatel MC760 (Virgin) -dkitchen # Novatel MC760 (Ting) -dkitchen # Sierra 598u (Ting) -brianzimm # And more. # # Updates: wifipineapple.com # --------------------------------------------------------- # ----------------------------------------------------------- # Configure /etc/ppp/options with hard-coded working settings # ----------------------------------------------------------- echo " logfile /dev/null noaccomp nopcomp nocrtscts lock maxfail 0" > /etc/ppp/options # -------------------------------------------------------------------------------------------------- # Check for known usb modem vendor and product IDs then switch 'em from storage to serial modem mode # -------------------------------------------------------------------------------------------------- echo "Searching for attached 3G Modems" logger "3G: Connection Script here, searching for modems" MODEM=$(lsusb | awk '{ print $6 }') echo $MODEM case "$MODEM" in *19d2:1523*) echo "ZTE MF591 (T-Mobile) detected. Attempting mode switch" uci delete network.wan2 uci set network.wan2=interface uci set network.wan2.ifname=ppp0 uci set network.wan2.proto=3g uci set network.wan2.service=umts uci set network.wan2.device=/dev/ttyUSB0 uci set network.wan2.apn=epc.tmobile.com uci set network.wan2.username=internet uci set network.wan2.password=internet uci set network.wan2.defaultroute=1 uci commit network usb_modeswitch -v 19d2 -p 1523 -V 19d2 -P 1525 -M 5553424312345678000000000000061b000000020000000000000000000000 -n 1 -s 20 sleep 10; rmmod usbserial sleep 3; insmod usbserial vendor=0x19d2 product=0x1525 sleep 5; /etc/init.d/firewall disable; /etc/init.d/firewall stop logger "3G: firewall stopped" iptables -t nat -A POSTROUTING -s 172.16.42.0/24 -o 3g-wan2 -j MASQUERADE iptables -A FORWARD -s 172.16.42.0/24 -o 3g-wan2 -j ACCEPT iptables -A FORWARD -d 172.16.42.0/24 -m state --state ESTABLISHED,RELATED -i 3g-wan2 -j ACCEPT ;; *1410:6002* | *1410:5031*) echo "Novatel MC760 (Virgin Mobile) detected. Attempting mode switch" uci delete network.wan2 uci set network.wan2=interface uci set network.wan2.ifname=ppp0 uci set network.wan2.proto=3g uci set network.wan2.service=cdma uci set network.wan2.device=/dev/ttyUSB0 uci set network.wan2.username=internet uci set network.wan2.password=internet uci set network.wan2.defaultroute=1 uci set network.wan2.ppp_redial=persist uci set network.wan2.peerdns=0 uci set network.wan2.dns=8.8.8.8 uci set network.wan2.keepalive=1 uci set network.wan2.pppd_options=debug uci set network.wan2.pppd_options=noauth uci commit network usb_modeswitch -v 1410 -p 5031 -V 1410 -P 6002 -M 5553424312345678000000000000061b000000020000000000000000000000 -n 1 -s 20 sleep 10; rmmod usbserial sleep 3; insmod usbserial vendor=0x1410 product=0x6002 sleep 5; /etc/init.d/firewall disable; /etc/init.d/firewall stop logger "3G: firewall stopped" iptables -t nat -A POSTROUTING -s 172.16.42.0/24 -o 3g-wan2 -j MASQUERADE iptables -A FORWARD -s 172.16.42.0/24 -o 3g-wan2 -j ACCEPT iptables -A FORWARD -d 172.16.42.0/24 -m state --state ESTABLISHED,RELATED -i 3g-wan2 -j ACCEPT ;; *1410:5030*) echo "Novatel MC760 (Ting) detected. Attempting mode switch" uci delete network.wan2 uci set network.wan2=interface uci set network.wan2.ifname=ppp0 uci set network.wan2.proto=3g uci set network.wan2.service=cdma uci set network.wan2.device=/dev/ttyUSB0 uci set network.wan2.username=internet uci set network.wan2.password=internet uci set network.wan2.defaultroute=1 uci set network.wan2.ppp_redial=persist uci set network.wan2.peerdns=0 uci set network.wan2.dns=8.8.8.8 uci set network.wan2.keepalive=1 uci set network.wan2.pppd_options=debug uci set network.wan2.pppd_options=noauth uci commit network usb_modeswitch -v 1410 -p 5030 -V 1410 -P 6000 -M 5553424312345678000000000000061b000000020000000000000000000000 -n 1 -s 20 sleep 10; rmmod usbserial sleep 3; insmod usbserial vendor=0x1410 product=0x6000 sleep 5; /etc/init.d/firewall disable; /etc/init.d/firewall stop logger "3G: firewall stopped" iptables -t nat -A POSTROUTING -s 172.16.42.0/24 -o 3g-wan2 -j MASQUERADE iptables -A FORWARD -s 172.16.42.0/24 -o 3g-wan2 -j ACCEPT iptables -A FORWARD -d 172.16.42.0/24 -m state --state ESTABLISHED,RELATED -i 3g-wan2 -j ACCEPT ;; *1199:0025*) echo "Sierra 598u (Ting) detected. Attempting mode switch" uci delete network.wan2 uci set network.wan2=interface uci set network.wan2.ifname=ppp0 uci set network.wan2.proto=3g uci set network.wan2.service=cdma uci set network.wan2.device=/dev/ttyUSB0 uci set network.wan2.username=internet uci set network.wan2.password=internet uci set network.wan2.defaultroute=1 uci set network.wan2.ppp_redial=persist uci set network.wan2.peerdns=0 uci set network.wan2.dns=8.8.8.8 uci set network.wan2.keepalive=1 uci set network.wan2.pppd_options=debug uci set network.wan2.pppd_options=noauth uci commit network usb_modeswitch -v 1199 -p 0025 sleep 10; rmmod usbserial sleep 3; insmod usbserial vendor=0x1199 product=0x0025 sleep 5; /etc/init.d/firewall disable; /etc/init.d/firewall stop logger "3G: firewall stopped" iptables -t nat -A POSTROUTING -s 172.16.42.0/24 -o 3g-wan2 -j MASQUERADE iptables -A FORWARD -s 172.16.42.0/24 -o 3g-wan2 -j ACCEPT iptables -A FORWARD -d 172.16.42.0/24 -m state --state ESTABLISHED,RELATED -i 3g-wan2 -j ACCEPT ;; *12d1:1436*) echo "Huawei E173 detected. Attempting mode switch" uci delete network.wan2 uci set network.wan2=interface uci set network.wan2.ifname=ppp0 uci set network.wan2.proto=3g uci set network.wan2.service=umts uci set network.wan2.device=/dev/ttyUSB0 uci set network.wan2.apn=payandgo.o2.co.uk uci set network.wan2.username=payandgo uci set network.wan2.password=password uci set network.wan2.defaultroute=1 uci commit network usb_modeswitch -v 12d1 -p 1436 sleep 10; rmmod usbserial sleep 3; insmod usbserial vendor=0x12d1 product=0x1436 sleep 5; /etc/init.d/firewall disable; /etc/init.d/firewall stop logger "3G: firewall stopped" iptables -t nat -A POSTROUTING -s 172.16.42.0/24 -o 3g-wan2 -j MASQUERADE iptables -A FORWARD -s 172.16.42.0/24 -o 3g-wan2 -j ACCEPT iptables -A FORWARD -d 172.16.42.0/24 -m state --state ESTABLISHED,RELATED -i 3g-wan2 -j ACCEPT ;; *12d1:140c*) echo "Huawei Modem (3-IRL) detected. Attempting mode switch" uci delete network.wan2 uci set network.wan2=interface uci set network.wan2.ifname=ppp0 uci set network.wan2.proto=3g uci set network.wan2.service=umts uci set network.wan2.device=/dev/ttyUSB0 uci set network.wan2.apn=3internet uci set network.wan2.username= uci set network.wan2.password= uci set network.wan2.defaultroute=1 uci commit network usb_modeswitch -v 12d1 -p 140c -V 12d1 -P 140c -M 5553424312345678000000000000061b000000020000000000000000000000 -n 1 -s 20 sleep 10; rmmod usbserial sleep 3; insmod usbserial vendor=0x12d1 product=0x140c sleep 5; /etc/init.d/firewall disable; /etc/init.d/firewall stop logger "3G: firewall stopped" iptables -t nat -A POSTROUTING -s 172.16.42.0/24 -o 3g-wan2 -j MASQUERADE iptables -A FORWARD -s 172.16.42.0/24 -o 3g-wan2 -j ACCEPT iptables -A FORWARD -d 172.16.42.0/24 -m state --state ESTABLISHED,RELATED -i 3g-wan2 -j ACCEPT ;; esac root@Pineapple:~# ls /dev/ttyUSB* /dev/ttyUSB0 /dev/ttyUSB1 /dev/ttyUSB2 2.31 PQ: 0 ANSI: 2 Jan 1 00:12:46 Pineapple kern.notice kernel: [ 766.600000] sd 15:0:0:0: Attached scsi generic sg1 type 0 Jan 1 00:12:46 Pineapple kern.notice kernel: [ 766.610000] sd 15:0:0:0: [sda] Attached SCSI removable disk Jan 1 00:13:14 Pineapple user.notice usb-modeswitch: 1-1:1.1: Manufacturer=HUAWEI_Technology Product=HUAWEI_Mobile Serial=? Jan 1 00:13:15 Pineapple user.notice usb-modeswitch: 1-1:1.0: Manufacturer=HUAWEI_Technology Product=HUAWEI_Mobile Serial=? Jan 1 00:13:15 Pineapple user.notice usb-modeswitch: 1-1:1.1: Manufacturer=HUAWEI_Technology Product=HUAWEI_Mobile Serial=? Jan 1 00:13:15 Pineapple user.notice usb-modeswitch: 1-1:1.2: Manufacturer=HUAWEI_Technology Product=HUAWEI_Mobile Serial=? Jan 1 00:13:15 Pineapple user.notice usb-modeswitch: 1-1:1.3: Manufacturer=HUAWEI_Technology Product=HUAWEI_Mobile Serial=? Jan 1 00:13:16 Pineapple user.notice usb-modeswitch: 1-1:1.4: Manufacturer=HUAWEI_Technology Product=HUAWEI_Mobile Serial=? Jan 1 00:13:16 Pineapple user.notice usb-modeswitch: 1-1:1.5: Manufacturer=HUAWEI_Technology Product=HUAWEI_Mobile Serial=? Jan 1 00:13:16 Pineapple user.notice usb-modeswitch: 1-1:1.6: Manufacturer=HUAWEI_Technology Product=HUAWEI_Mobile Serial=? Jan 1 00:13:21 Pineapple user.notice root: 3G: Connection Script here, searching for modems Jan 1 00:13:34 Pineapple kern.info kernel: [ 814.670000] usbcore: deregistering interface driver usbserial_generic Jan 1 00:13:34 Pineapple kern.info kernel: [ 814.680000] generic ttyUSB2: generic converter now disconnected from ttyUSB2 Jan 1 00:13:34 Pineapple kern.info kernel: [ 814.680000] usbserial_generic 1-1:1.4: device disconnected Jan 1 00:13:34 Pineapple kern.info kernel: [ 814.690000] generic ttyUSB1: generic converter now disconnected from ttyUSB1 Jan 1 00:13:34 Pineapple kern.info kernel: [ 814.700000] usbserial_generic 1-1:1.3: device disconnected Jan 1 00:13:34 Pineapple kern.info kernel: [ 814.700000] generic ttyUSB0: generic converter now disconnected from ttyUSB0 Jan 1 00:13:34 Pineapple kern.info kernel: [ 814.710000] usbserial_generic 1-1:1.0: device disconnected Jan 1 00:13:34 Pineapple kern.info kernel: [ 814.710000] USB Serial deregistering driver generic Jan 1 00:13:34 Pineapple kern.info kernel: [ 814.720000] usbcore: deregistering interface driver usbserial Jan 1 00:13:37 Pineapple kern.info kernel: [ 817.760000] usbcore: registered new interface driver usbserial Jan 1 00:13:37 Pineapple kern.info kernel: [ 817.770000] USB Serial support registered for generic Jan 1 00:13:37 Pineapple kern.info kernel: [ 817.770000] usbserial_generic 1-1:1.0: generic converter detected Jan 1 00:13:37 Pineapple kern.info kernel: [ 817.780000] usb 1-1: generic converter now attached to ttyUSB0 Jan 1 00:13:37 Pineapple kern.info kernel: [ 817.780000] usbserial_generic 1-1:1.3: generic converter detected Jan 1 00:13:37 Pineapple kern.info kernel: [ 817.790000] usb 1-1: generic converter now attached to ttyUSB1 Jan 1 00:13:37 Pineapple kern.info kernel: [ 817.790000] usbserial_generic 1-1:1.4: generic converter detected Jan 1 00:13:37 Pineapple kern.info kernel: [ 817.800000] usb 1-1: generic converter now attached to ttyUSB2 Jan 1 00:13:37 Pineapple kern.info kernel: [ 817.800000] usbcore: registered new interface driver usbserial_generic Jan 1 00:13:37 Pineapple kern.info kernel: [ 817.810000] usbserial: USB Serial Driver core Jan 1 00:13:42 Pineapple user.notice root: 3G: firewall stopped root@Pineapple:~#
×
×
  • Create New...