Jump to content

Sebkinne

Root Admin
  • Posts

    3,978
  • Joined

  • Days Won

    331

Everything posted by Sebkinne

  1. This looks like a hardware issue we encounter once in a while. It looks like the RTL8187L is defective. Send us an email to support@hak5.org and we'll get you sorted out. Best Regards, Sebkinne
  2. The antlion pheromones is made by Viss and shipped to us in sealed containers. The stuff is absolutely amazing. I love spicy food and this adds the extra kick to most foods. I went through mine in about three months, depending on usage ymmv. Viss also has an etsy store, so if you don't want to buy from us, you can always go directly to the source. Best regards, Sebkinne
  3. You can already control the LEDs via the command line. Execute "pineapple led" for more information. Best regards, Sebkinne
  4. Welcome to an epic new WiFi Pineapple release featuring a tractor wielding dinosaur, security improvements, tracking, reporting and all sorts of other goodness in recon mode and PineAP! We've squashed some newly reported bugs (Thanks to Catatonic) that will be detailed further in CVE-2015-4624 with its public release after DEF CON. If you'll be there check out his talk at the wireless village. Furthermore the initial setup procedure has been revamped and now uses a DIP switch verification rather than the LED patterns as before. The new process disables WiFi forcing a wired Ethernet initial configuration unless an override DIP switch is flipped. Deployed units that will be updated remotely may create a "skip_dip_setup" file in the SD card root to bypass the presence verification. More security fixes can be found in the full change log. In addition to the bug tracker at wifipineapple.com, we've created bugs@hak5.org as an alternate disclosure option. You can learn more about the WiFi Pineapple security program at wifipineapple.com/security. Thanks to everyone who has made constructive contributions towards bettering the WiFi Pineapple! We're happy to announce two additions to the PineAP suite - Tracking and Reporting. Tracking is a new feature that allows users to specify one or many devices of interest. When these targets, profiled by their unique hardware (MAC) addresses are seen by the WiFi Pineapple, a custom script will be triggered. Reporting enables the user to gather data in passive or active modes saved to disk or by automated email attachment including the Karma log, site survey, tracking log and a CSV of device MAC addresses and the SSIDs for which they have probed. As always we're ridiculously excited about the new firmware and can't wait to hear your feedback. If you'll be at DEF CON or BSidesLV Sebastian and Darren are speaking at the Wireless Village. We're not 100% sure if it will be recorded/streamed/periscope'd/snapchatted/instagrammed/twitched or myspaced but we'll sure be bringing the DEF CON spirit back with us for a post-con community hangout! More details to come. Changelog 2.4.0: Security FixesFixed CVE-2015-4624 (public after Defcon 23) Fixed a vulnerability which allowed an attacker to circumvent the login page Fixed a CSRF bug which allowed an attacker to use CSRF to log a user out Removed the predictable initial LED verification and replaced it with a DIP verificationDepending on DIP configuration, the initial setup can and should be performed with both WiFi radios off DIP setup can be skipped if the file "skip_dip_setup" is placed in the root of the SD card Set the PHP session cookie to HTTPonly OPKG package list is now downloaded over https Updated aircrack to version 1.2-RC2Monitor interfaces are now in the format of wlan1mon, as opposed to the old format of mon0 Included datahead's besside-ng WEP patch PineAPIt is now possible to add / remove / clear SSIDs from the SSID Pool when PineAP is off It is now possible to specify a deauth multiplier, effectively extending the duration of the deauth If an SSID is in the deny filter list, it will no longer be logged / harvested PineAP TrackingIt is now possible to track one or many targets using the PineAP infusion Every time a tracked target is seen by the WiFi Pineapple, a customizable script is executed Recon modeIt is now possible to deauthenticate all detected clients from an Access Points A progress bar was added to indicate scan duration The Intent system was cleaned up Recon mode is now accessible from the command line by executing the site_survey command. ReportingThe logs infusion is now called "Logs and Reporting" It is now possible to generate reports It is now possible to get automated emails with reports Other fixesFixed an issue where PineAP would not start Fixed an issue with changing the MAC address of a monitor interface Added PHP meterpreter as a CLI program Clicking the "Clients: {X}" text in the webinterface now directly opens the PineAP client view Download: Over the air through the web-interface. (alternatively at https://wifipineapple.com?downloads) Note: To flash this over the web-interface, please make sure your info tile is at it's latest version. As usual, please leave any feedback in this thread. Bugs, suggestions can also (and should be) be left here. We hope you enjoy this release! -The WiFi Pineapple Team
  5. Sebkinne

    KeySweeper

    No, they are 2.4GHz 802.11 radios only. Best Regards, Sebkinne
  6. Hi yamaray, Welcome to the forums. I am sorry that you are having these issues. The first boot and first boot after a recovery flash can take up to five minutes. The blue LED will blink until the boot is done. I am not sure what 30' means in terms of time. In regards to the SD card, for best results, format it ext4 and make sure that it is inserted on boot. There is no need to put the image on the SD card, as this was only for the very first WiFi Pineapples with the stager firmware. Please make sure to use the power supply we shipped with the WiFi Pineapple for best results. Best Regards, Sebkinne
  7. The hakshop (http://hakshop.com) is the official store of Hak5 and Hak5 products, the USB Rubber Ducky included. In the EU, as Cooper said, we have an official reseller for WiFi Pineapples and USB Rubber Duckies. The USB Rubber Ducky comes with all instructions needed when you purchase it. Further information can be found at http://usbrubberducky.com. Best regards, Sebkinne
  8. Further discussions can (and should) be had in the LAN Turtle forum now. :)
  9. There is no WiFi onboard. Best Regards, Sebkinne
  10. Hi and welcome to the forums. I'll try to answer your questions here. 1. Sorry about that. If the hardware is damaged, please request an exchange. Sometimes this happens in shipping :( 2,3,4. Good. 5. The WiFi Pineapple MKV does not mount as a "drive" ever. You manage the WiFi Pineapple MKV over SSH or the webinterface. Could you explain what you expect? 6,7,8. Good. This is what you should be able to do. 9a. Again, we do not integrate with the OS directly right now. The WiFi Pineapple MKV is a stand alone device. 9b. What do you want to see? PineAP tile will show you client information, but if you explain what you wish to see, I might be able to point you in the right direction. 9c. Upgrades are important. We fix security issues and constantly add new features. Currently, the latest firmware is 2.3.0. 9d. All user infusions van be placed on the SD card. You can also set the pineap log to appear there. 9e. Not currently, sorry. It sounds to me like the WiFi Pineapple MKV is functioning as it should. Best regards, Sebkinne
  11. So it looks like there is an issue if there is a space character at the end of the SSID. This makes sense, as we are using iw to scan the networks around us. To be able to better look at the output of iw, the developers decided to show a space (at the end) as \x20. I'll make sure this is fixed. In regards to the \x\x\x\x\x being displayed instead of Hidden SSID, that is simply an oversight. SSIDs can be hidden in two ways - sending a zero length SSID (shown by a single \x in IW) or the correct length SSID (shown by the correct amount of \x). Effectively null chars. Currently we check for \x, but we now need to expand this to make sure we catch all hidden SSIDs. In the end, it comes down to parsing out and converting all special characters IW is outputting. Thanks for the information guys! Best Regards, Sebkinne
  12. Kavastudios, Writing this in python will probably be too inefficient. You could look at using libraries such as the OSDEP library (used by aircrack, mdk3, written by the aircrack developer), or possibly libpcap. If you want to roll your own, you can play around with raw sockets and building the packets and headers yourself. -Seb
  13. Hi guys, The experiment8021104 binary was something I whipped up in ~20 minutes in C, just to spit out the MAC addresses of stations nearby. I have to admit that I don't actually have a copy of the code anymore, as we didn't anticipate anyone wanting it. It was just written for an episode Darren wanted to do / an idea he wanted to play with. Maybe if I get some time, I can re-write experiment8021104 (with improvements and options).. Best Regards, Sebkinne
  14. Hi Triangle, This doesn't sound good. How are your powering your WiFi Pineapple MKV? Best Regards, Sebkinne
  15. There is currently no support for the RTL8191SU chipset. We also have no ETA as to when support could be added. Best Regards, Sebkinne
  16. This combination is reserved to restore your WiFi Pineapple back to defaults. As Oli said, further information on this can be found in the small booklet that you should have received with your WiFi Pineapple MKV. If not, it can be found at https://www.wifipineapple.com/mk5/booklet.pdf Best Regards, Sebkinne
  17. Pentest with Hak5 kept us too busy last week to release the new firmware. We got some good feedback from the students and are making some minor adjustments before release. Best Regards, Sebkinne
  18. Or you block offending IP ranges. Best regards, Sebkinne
  19. I don't know how to solve your issue, but you should REALLY choose a different host OS than Kali linux. Best Regards, Sebkinne
  20. He uses some custom scripts to achieve this. I don't think they are publicly available. You can however do most of this using metasploit / beef / etc. Best Regards, Sebkinne
  21. We have fixed this issue in version 2.4.0 to be released next week. Best Regards, Sebkinne
  22. Right, time for "The Admins" to chime in. First of all, I vaguely recall removing one of your posts, because it was flagged as spam by our users and on first look did look like someone spamming their product. This is something we get a lot around here and these simply get removed. I believe that we either decided not to remove it, or you re-posted it after it was removed. In no way, shape, or form would we remove a post because of ties to others creating SDR equipment. You are probably speaking about Mike Ossman and his HackRF One. He's the kind of guy who promotes Open Hardware. Either way, we wouldn't remove posts that don't agree with "friends of the show" or our own beliefs (unless spam, harassment, etc). I'm closing this thread now, and hope that I am not reading "BARRY is a WELL KNOWN NUTT HUGGER" as an insult to a very active member of our community. No need to break out into silly fights. What you are doing looks interesting and like a great product for a good price! Feel free to keep the community updated in the SDR forum. Best Regards, Sebkinne Edit: If ANYONE has further questions, please send me a PM and I will be happy to answer.
×
×
  • Create New...