Jump to content

DarkPringles

Active Members
  • Posts

    18
  • Joined

  • Last visited

Profile Information

  • Gender
    Male
  • Location
    Germany

Recent Profile Visitors

694 profile views

DarkPringles's Achievements

Newbie

Newbie (1/14)

  1. Hey DataHead, first, thanks for your time. I installed the IPK file. Can you tell me what you have done for the compiling process? Have you patched the hostapd application? In the installation guide on the Github project is hostapd in 2.2 version but in the ipk file it is 2.3-devel. Output after running hostapd-wpe hostapd-wpe hostapd-wpe.conf Configuration file: hostapd-wpe.conf Unsupported EAP type 'FAST' on line 78 in 'hostapd-wpe.eap_user' Line 42: unknown configuration item 'eap_fast_a_id' Line 43: unknown configuration item 'eap_fast_a_id_info' Line 44: unknown configuration item 'eap_fast_prov' Line 46: unknown configuration item 'pac_key_lifetime' Line 47: unknown configuration item 'pac_key_refresh_time' Line 48: unknown configuration item 'pac_opaque_encr_key' 7 errors found in configuration file 'hostapd-wpe.conf' Failed to set up interface with hostapd-wpe.conf Failed to initialize interface Best regards, DarkPringles
  2. I will test it later that day. Thanks for your time!
  3. nice ;) this would be a nice feature on a pineapple...i tried to cross compile it...but i failed. Thanks
  4. Hello community. I want to ask if anyone tried to add hostapd-wpe (https://github.com/OpenSecurityResearch/hostapd-wpe) to the Wifi Pinapple. Is it possible? Best regards DarkPringles
  5. any updates on this topic? btw: realtime file download replacement is now integrated in zANTI2 App for Andriod (replacement for dSploit) Link: https://www.zimperium.com/zanti-mobile-penetration-testing
  6. Thanks for response. I am sure that the infusion should delete the rule, but it did not work for me for some reason. Every time i stop sslstrip the route is still available. I will reflash my pinapple =)
  7. very cool. i will be waiting and stop my work on ettercap custom filters.
  8. the message is: "Privileges dropped to UID 0 GID 0..." ... iptables are also enabled. i used the same configuration at my kali box with the same results...ettercap found the string but replacement is still without impact. i use non ssl sites to test it. so it has to be a trivial error, because it not work on kali or the pineapple. to sum up. UID change to 0 iptables uncomment in etter.conf the custom filter is like in the post before command in kali: "ettercap -Tq -i wlan0 -F custom-filter" command in pineapple: "ettercap -Tq -i br-lan -F custom-filter" any ideas? thanks for your time!
  9. thanks for help. i forget to replace the encoding part .... -.- my filter is now at this state but no result at the client side =( if (ip.proto == TCP && tcp.dst == 80) { if (search(DATA.data, "Accept-Encoding")) { replace("Accept-Encoding", "Azzept-encoding"); msg("Enc Skippd \n"); } } if (ip.proto == TCP && tcp.dst == 80) { if (search(DATA.data, "software")) { replace("software", "hardware"); msg("Software Replaced \n"); } }
  10. @cheeto This is correct. Another problem: After shutting down SSLstrip all clients loose internet connection because the ip table rule for SSLstrip is not correctly deleted. I put the following content to the actions.php in the SSLstrip infusion: File: /pineapple/components/infusions/sslstrip/includes/actions.php after: "if (isset($_GET['stop']))" insert: "exec("iptables -t nat -D PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-ports 10000");" to ensure that the this route is deleted correctly. now the clients get internet access. maybe the Hak5 Team can add this in the next version ? Cheers, DarkPringles
  11. Just found it out. Ettercap disable IP-Forwarding in the kernel before starts sniffing. Just enabled it again ("echo 1 > /proc/sys/net/ipv4/ip_forward") after starting ettercap. After doing it clients get internet connection and you are able to manipulate the traffic with custom ettercap filters.... But manipulating the traffic with ettercap and custom filters is still not possible for me. Ettercap told me that he found a string and replaced it but without impact in the clients webbrowser -.- source of filter: if (ip.proto == TCP) { if (search(DATA.data, "Software")) { replace("Software", "Hardware"); msg("String Replaced \n"); } }
  12. not easy to get this working on the WiFi Pineapple ... but in full Linux Environment this is full working. Thanks for share... awesome work.
  13. Traumhaft. Danke für die schnelle Antwort. Großartiges Projekt. Erspart einem Pentester jede Menge Zeit und Nerven. Best regards
×
×
  • Create New...