Jump to content

swifttrill

Active Members
  • Posts

    13
  • Joined

  • Last visited

Posts posted by swifttrill

  1. 11 minutes ago, dark_pyrro said:

    Still not sure what your problem is. Why don't you just download all the kleo portals to the Pineapple from github and then activate the desired one from the Pineapple web gui?

    how do i run a targeted evilportal based on ssid with kleo portals ?

    cus ive tried and it ent working for me

     

  2. i have added the index.php of  yahoo-login code to my destination.php file  

    also edited it this way 

     

    <?php
    $destination = " #the path to my basic portal code";
    require_once('helper.php');
    ?>

    <HTML>
    <HEAD>
        <title>Evil Portal</title>
        <meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate" />
        <meta http-equiv="Pragma" content="no-cache" />
        <meta http-equiv="Expires" content="0" />
        <script type="text/javascript">
            function redirect() { setTimeout(function(){window.location = "/captiveportal/index.php";},100);}
        </script>
    </HEAD>

    <BODY>
    <div style="text-align: center;">
        <h1>Evil Portal</h1>
        <p>This is the default Evil Portal page.</p>
        <p>The SSID you are connected to is <?=getClientSSID($_SERVER['REMOTE_ADDR']);?></p>
        <p>Your host name is <?=getClientHostName($_SERVER['REMOTE_ADDR']);?></p>
        <p>Your MAC Address is <?=getClientMac($_SERVER['REMOTE_ADDR']);?></p>
        <p>Your internal IP address is <?=$_SERVER['REMOTE_ADDR'];?></p>

        <form method="POST" action="/captiveportal/index.php" onsubmit="redirect()">
            <input type="hidden" name="target" value="<?=$destination?>">
            <button type="submit">Authorize</button>
        </form>

    </div>

    </BODY>

    </HTML>

     

     

    adding path to basic destination code to $destination

  3. On 9/15/2020 at 3:29 PM, newbi3 said:

    Description

    EvilPortal is a captive portal tool for the Wifi Pineapple. It allows users to easily setup landing pages that are automatically displayed to clients who connect.

    Having an issue?

    Please include this information when reporting an issue:

    • A detailed description of the issue including error messages you are receiving and steps to reproduce the problem.
    • The version of Evil Portal you are using
    • The firmware version your pineapple is running
    • Are you connected to the internet?
    • The output of the module log file located at: /tmp/modules/evilportal.log on your pineapple.

    Features

    • Targeted Portals
    • Static Portals
    • Creating/Editing/Activating/Deleting Portals
    • White listings clients by ip address
    • Dynamically adding and revoking authorized clients
    • Live Preview of your portal through the module interface

    Targeted Portals

    Targeted Portals allow you to direct clients to different portals conditionally based on SSID, MAC, Hostname, or Useragent allowing for a much wider range of attacks.

    Creating a Targeted Portal

    1. Go to the Portal Workbench in the EvilPortal module
    2. Click the drop down menu to the left of the "Portal Name" input box and select "Targeted"
    3. Give it a name
    4. Click the create new portal button

    Edit Targeting Rules

    1. Click on the name of the portal you just created in list of portals
    2. Click the "Target Rule Editor" button in the top right corner of the Work Bench
    3. You should see a modal open up titled "Editing Rules for $portalname" with MAC, SSID, HOSTNAME, and USERAGENT sections
      • These sections represent the value that you can create routing conditions for.
      • Under each section you will see a sub-section titled "Exact" and "Regex". These let you create exact rules or rules that will match a pattern.
      • It should also be noted that these conditions are evaluated as an 'or' not an 'and'. The order that they are evaluated in can be change but more on that later.
    4. Once you figure out the rule you want to create click the "Add Rule" button
    5. You'll see a row appear that says "Key Value", "Destination", and "Remove". Fill out the values for Key Value and Destination.
      • The "Key Value" represents the value that you are checking. For example if the rule is for a SSID the value might be "office-wifi".
      • The "Destination" is the file that is the landing page you are routing clients that match your rule to. If this is an office portal you might want to call it OfficePortal.php. Just remember what you called it because we will need it later. (More on creating these later)
      • The "Remove" button removes the rule
    6. Click "Save" at the bottom

    Creating The Destinations

    1. Click the "New File" button in the top right of the work bench.
    2. You should see modal open up titled "Creating New FIle". For the "File Name" field type the name of the destination
      • This must be the name you typed in for the destination field when setting up the rules. In this example it was "OfficePortal.php"
    3. In the "File Contents" field you will write the code to create your portal.
      • It should be noted that you need to make a post request to /captiveportal/index.php with a redirect destination called "target" in it.
      • In my opinion it is easiest to copy the contents of "default.php" and paste it here as a starting point.
    4. Click "Save" at the bottom

    Important Notes

    • If a client connects and doesn't match any of the conditions you created, they will be routed to "default.php".
    • Currently there is not an easy way to change the order the rules are evaluated in, if you want to change them you have to do it manually via ssh.
      1. ssh into your pineapple
      2. cd into where your portal is (either /root/portals/$portalname or /sd/portals/$portalname)
      3. nano $portalname.ep (replace $portalname with whatever you called your portal)
      4. Change the order of the strings in the targeted_rules->rule_order array. The items that come first are evaluated first.

    Basic Portals

    Basic Portals are the same oldschool portals that you have come to know in Evil Portal. These are the portals that are created by default and they work in exactly the same way as they used to.

    Hs86ikS.png

     

    Having an issue?

    Please include this information when reporting an issue:

    • A detailed description of the issue including error messages you are receiving and steps to reproduce the problem.
    • The version of Evil Portal you are using
    • The firmware version your pineapple is running
    • Are you connected to the internet?
    • The output of the module log file located at: /tmp/modules/evilportal.log on your pineapple.

     

     

     

    how  do i get to fix the issue of targeted portals for kbeflo, i am unable to redirect to his basic portals

    help fix  

     

×
×
  • Create New...