Jump to content

exeption

Active Members
  • Posts

    63
  • Joined

  • Last visited

Recent Profile Visitors

2,108 profile views

exeption's Achievements

Newbie

Newbie (1/14)

  1. Did now try other options and even tried to ftp the results without any luck. Seems to be the Ducky Tool Kit that is not holding up with the firmware version 2.1 Back to basic.. Thanks for all support
  2. Well I kinda was in the notion that this site provided script to be tested http://ducktoolkit-411.rhcloud.com/ScriptSelection.jsp Purhaps I misunderstood. Again, sees the script run normally, but it did not produce a result which in my mind count as a non working script. Thats an opinion and I for one sure hope the fault is mine and not the script writer. I did not investigate the script it self, it may be that it needs an additional USB connected to capture the SAM file, but then again why would it? Anyway, must figure this out, and purhaps you are correct, purhaps I need to write a script on my own just to test.
  3. 18 view and no one have a clue, must be my horrible english :) Sure would love for someone to help me, kinda in a buch here..
  4. Ok, so I am new to the ducky phenoma but tried it today (out of the box) Found out that i had an old driver, so I updated it to version 2.1 with great success. Anyways, I used the ducky toolkit for my first test and used the option to save directly to the usb. I did export the inject.bin and placed it on the usb went to test i it on my Windows Ultimate 64 computer. Seems to run perfect, windows are poping and text flying, however no "finished" message or indication that it is complete (not sure if it should) However a green little light is however lit (red on flashing, so I take it that is normal) So am I missing something here, did I do something wrong or even in a wrong order? Take it that if this scripted worked, I would have an extracted SAM file on the usb rubber ducy memory card right??? Please help if you have an idea/solution or experienced this your self Regards Tom
  5. Thanks, but it would be mdk3 wlan1 d -c 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13 right?
  6. Hi all I am trying to use mdk3 to deauth all clients on a specific AP/network.. Meanwhile karma is running and the pineapple is listning If my theory is not wrong, all clients should be thrown of there AP and reconnect but this time to the pineapple? Command mdk3 mon0 d mon0 is wlan1 in monitormode (alpha) Pineapple is running on my laptop via the onboard eth0 and wlan0 with the wp4.sh script Tried to see if my Samsung Galaxy S3 9000 did in fact switch to the pineappel but sad to say it did not, why? Is it because I have not white or black listed the pineapple in pineapple so the mdk3 is also deauthing that one too? Please help
  7. I had previously a nice working pineapple, but after running subterfuge the iptables got messed up. After that the pineapple would not work anymore and I had to have Darren fix it for me... It is a shame really as subterfuge is an awsome neat program that I wish could work beside the pineapple. But as far as saying what the reason for not working is, I can't.
  8. PS.. Backbox uses Gnome network management framework.
  9. Thank you Seb.. Two ting I would wish for is credential harvesting and session hijacking...
  10. Thank you very much petertfm will do... Not sure what kind of network manager BackBox uses, but it is not wicd as in Backtrack5 - It is not network-manager either as sudo network-manager stop does not work..
  11. Its getting internet through wlan0 connected to my wifi network.. eth0 is connected via PoE on the pineapple What you mean? Should I stop here and not continue with point 6 and 7? Correct me If I am wrong, but does the wp4.sh script pull the wlan0 up and therefore connects it to the previously known wifi? Or should the wifi that I intend to use be hooked up before running wp4.sh?
  12. On an personal note Darren told me to post this issue at the forum in hope of getting some feedback from the public.. Not saying that Darren could not help, but he is rather bussy.. Anyhoop, this is going to be a long one, with lots of pictures.. Forword: Recently I have had som issues regarding the pineapple and last time Darren had to correct some ip forward thingy on my laptop.. I was then running BlackBox which by the way is awsome.. And we finally concluded that it may have had some problems related to the program subterfuge (shown at latest Defcon) So, what next, oh yea.. As the huge hacking geek I am, I could not stay away from the latest Backtrack 5r3 when that came out, just had to download the distro and install this on my Blackbox laptop well aware of removing every minor "fix" Darren may have had done to it.. Reason: Well I though a fresh clean install of Backtrack would for sure be able to handle the pineapple, especially after I just upgraded it to firmware version 1.61 To cut the story short, I ended up removing the Backtrack distro and re-installing a fresh 64bit version of BackBox as the new distro far from exeeded my expectation of it, they had not even fixed the black screen of death LOL.. Well to be frank the main reason I dropped BT is that the pineapple did not work properly in it, more than once I got a white "unavailable screen" in my browser especially when pressing either the "reveal public ip" or "status", "logs" etc. menu items. I though this may have had some problems related to the WICD which is default in BT, I even tried wicd stop before running ./wp4.sh with no luck. Anyway, after dropping BT and installing the good old BackBox I decided to give the pineapple some love once again for testing purposes at my home network. Now let it be said, I have done this before, and I may be a self claimed noob and I was pretty sure I would get the same result in Backbox as I did in BT, indicating that I may need to flash the pineapple (the horror) Anyway, this time I fired up the pineapple running battery juice only (sorry but just got to test before going down at the local coffee shop, especially when snubs was to kind to send me some usb to 5mm cable) So according to Darren, where is a detailed algorythm on what the hell I do, did and think is correct and I leave it all up to you to give the feedback either good or bad (as long as this geek can learn from it) This is what I did.. 1. sudo /etc/init.d/networking stop 2. cd Downloads 3. sudo wget http://www.wifipineapple.com/wp4.sh 4. chmod +x wp4.sh 5. sudo ./wp4.sh Enter on all choices 6. sudo /etc/init.d/networking start 7. sudo networking start 8. ifconfig 9. ping 172.16.42.1 10. ping 172.16.42.42 11. reveal public ip (did who my correct public ip) 12. started karma (don't mind the with menu, just selected) Probe request are now starting to come in. probes are identifying my own wifi network as well 13. Pressing the "Pineapple Bar" 14. Pressing the "Status" 15. Pressing the "Logs" 16. Starting URL snarf Tried to surf on my iPad3 i.e logging into gmail account etc. Could not find any indication that URL snarf was picking up anything 17. Stopped URL snarf 18 Stopped KARMA 19 Closed the browser 20 Unplugged the power of the pineapple since there is no on/off button. 21. Rebooted the pc since I did not know if there was any services related to pineapple running. So how did I do? Is this the correct way to do it, and most of all, does it seem to be working? PS.. Did notice some error message on the log while still running Karma, but that one I did not manage to screencapture of course.. Said something about could not write to that and that location.. Can't remember though
  13. Same issue here as Battery_ No matter what menu item I press, the screen goes blank white with error "unable to connect" Seems like Karma is throwing of wlan0 which again make the pineapple loose its connection.. Most I've got is two prob responses, and that is from my own wireless network..
  14. Should i upgrade from 2.50 to 2.61 or wait for a new stable version? I have the Mark IV pineapple.. PS.. What version will the next stable version have? Edit Just updated, and let me tell you about the difference.. The performance is extreemly different, much faster and slick from the 2.50 No issues, connects just fine and operate beautifully... Thank you PS.. Said that to soon, After Karma has been enabled and probing for a while, when I then disable karma I get redirected to
×
×
  • Create New...