Jump to content

ZaraByte

Dedicated Members
  • Posts

    706
  • Joined

  • Last visited

  • Days Won

    13

Everything posted by ZaraByte

  1. That's by using PineAP features it will grab every network that a devices is looking for when the device is around, If you setup PineAP and enable the features in the section and let it run in a populated area it will possibly pick up a ton of networks people have connected to on their phones and tablets and laptops.
  2. You need to go to the PineAP link when you login to the Tera and enable the features there to have it listen for probe requests that are being sent out from devices when the Tera hears them it will get devices that are able to be fooled by the Tera to connect to your Tera.
  3. I'm gonna give these a try and report back if I don't forget about this thread looks like they won't be here for a week or two China items...
  4. Interesting is it possible they were just defective did you try more then one of the same otg/adapters?
  5. If you wanna it not detected it's a matter of using obfuscation with python im not 100% on how to obfuscate that but doing a exe would be something pretty simple a friend made a video on how to do that with a EXE. http://www.freecst.com/howto-hex-editing-bypass-antivirus/
  6. Eh I was curious if I could find something a bit shorter and smaller and I came across these Micro USB to USB2.0 OTG stubs you get 5 for less then $2 so eh why not! picture below. Figure this will be really good for connecting it to a Nexus or Oneplus running NetHunter you can connect your TP-LINK TL-WN722N or a Ralink stub that hak5 sells.
  7. You need to login to your pineapple if your using a mobile phone or tablet then you will need to look near the top right there should be 3 small lines if you tap the 3 small lines or locate the Module link on the left side when your logged into your pineapple you will see a button to get modules your pineapple will need to be connect to a source of internet to download them.
  8. I bought one from eBay mine appears to work fine on OS X El Captain 10.11.4 however it only works with Kali Linux 2016.1 inside a Virtual box. There is no Wireless Utility for OS X I guess for this adapter.
  9. b0N3z to big I felt kinda awkward walking around the store the other day with my Phone USB cable hanging out from my side walking around in the store need to figure a to make it less retarded with the cable hanging out in the open. I'm still waiting on my case to get here I like to wear basketball shorts carrying a pineapple with a battery pack makes my shorts almost fall off when walking around with it. I will let it be known that I wasn't logging anyones information I was harvesting SSID's in the store.
  10. I just wanna jump in and say that I'm very pleased with the how nice the NANO is I mean I come from the days of owning a MK4 and I will say I really love how the NANO has many new features and it seems to work from my view better then the past hardware they had. I really am in with with the WebUI the NANO has it makes navigating around the pineapple easy PineAP is really a nice step up feature and Recon is pretty cool the only thing I don't like is most of the infusions maybe my mind is just closed or maybe it's because I feel overwhelmed that I just dunno how to use them in a way that I'd find useful. However my mind could changed possibly fast if I take the time to play with the modules and get a better understanding of how to use them. I'm a slow learner myself so takes me longer to wanna focus and say today I wanna play with my NANO and figure out how this module I downloaded works. Being in the security field new stuff is released every day and I just don't have all the time in the world to learn everything between me running my site and looking into videos to do and personal life drama I just never have the time to sit down and look at the modules to learn them which I guess isn't fair to the makers but would be nice if module makers would make a little guide on how the features work an example is the deauth module I'm confused on the speed part im not sure if the lower the number in the speed equals the number of packets its sent like how you can do aireplay-ng -0 5 ect and 5 would be 5 deauth packets im confused on that part so eh.
  11. Closest I could find and it's really not the best
  12. Man that really is a nice battery pack right there I like that cover the battery pack has on it looks like a leather almost like material added that to my wishlist to get never have enough rechargeable packs.
  13. My biggest problem is I haven't been keeping up with SSL Security last I heard it was fixed in a way that prevents a hacker from stripping SSL and with just about all the major browsers forcing HSTS you'd technically have to use a really advanced method to trick a user into clearing their cache so that when a program sslstrip is ran it downgrades the security. I'm not 100% sure I understand the sslsplit however I haven't tried to use it yet so maybe if I installed and and played with it I'd know what it does.
  14. I like your battery pack where'd you get that one from? or is that a cover you bought extra that's on that battery pack.
  15. You'd possibly have to recode the features on the MK4 to get it to work before I found out what hardware reaversystems was using me and some friends were working on exporting the Reaver Pro II to a Linux Distro like the old Reaver Pro was however it was short lived after we started looking at the code and realized it wasn't gonna be worth our time to rebuild it. It would've been a nice ideal to have the nice Reaver Pro II WebUI in a Linux Distro again but eh! didn't work out I feel bad for the people who i recommended them to buy it I mean Reaver Systems really made me look bad when they pulled the project I feel the at least should've been nice enough to open source the code to allow others to keep the project going.
  16. Nothing a knife can't fix, Knife and cauterize the thread can't fix. I made my own little case out of a iPhone case however I had to burn a hole on the side to fit the antenna on the other side. Screen Shots: The pictures of the case I have is not the one from the link on eBay I bought the case in pictures from another eBay seller and poked a couple holes to run the cable out and antenna on one side it fits a battery pack I picked up off eBay for about $10
  17. So I came across what I believe is a Tactical case almost like the one hak5 sells and it will run you around $8+ Free Shipping on ebay. I'll keep you guys updated on if the NANO will fit in this case. Screen shot: eBay URL: http://www.ebay.com/itm/311346222617
  18. You can use use Recon but I'm pretty sure what Recon does is basically like what a airodump-ng wlan0 command would do on Kali Linux It will show you the Wireless networks around you within range of the pineapple and any clients that are connected the works.
  19. Uhhh I just wanna mention I had an issue with this and it was because the wireless radio was being used by something else but I could be wrong.
  20. I'd really be interested in seeing a Module that would allow you to run commands from inside the NANO WebUI I don't really like having to SSH into the NANO outside the NANO would be kinda nice to have a module that allows us to access Command Line via WebUI Makes it less of a hassle to SSH from another device into the NANO to run commands via SSH.
  21. My advice is skip doing the setup on your phone and hook your NANO up to a Laptop or Desktop running Kali Linux 2016.1 download the wp6.sh using the Terminal type in: wget wifipineapple.com/wp6.sh once its downloaded type: chmod +x wp6.sh and press enter Type: ./wp6.sh and it will load the WiFi Pineapple Internet Connection Sharing script pick the guided set up and go through the skips you can also watch Darren did a video on how to setup the WiFi Pineapple with Kali Linux 2016.1 Once you are able to setup the NANO then rehook everything up to your Nexus 6p and see if you still have any problems.
  22. So someone on my facebook page for my website brought this up to about the blacklist and white list not being able to be found on the pineapple just curious did the blacklist and whitelist get removed or is it named something else now? I assume that it's possibly something within PineAP but that would be for the SSID pool. i'll have to speak with him more but I'm sure you remember back in the MK5 their was a blacklist and a whitelist I assume that feature is what the add and remove ssid for pineap correct?
  23. Uhhhhh can any of you explain to me why you'd need a external ethernet adapter im just personally curious as to what the External adapter is gonna be used for connecting another device to the NANO over Ethernet? Would that be the only reason? Or are you trying to use a External Ethernet adapter to give the NANO internet?
  24. I think the issue lies more on the fact that hak5 doesn't want their products being used for criminal usage which might be a reason we might not see a infusion that sniffs and steals passwords, while it can be down on websites that don't use HTTPS however I highly doubt that SSLSplit and SSLStrip even work on any website today last time I heard with web browsers forcing using HSTS it stops HTTPS from being downgraded to HTTP. However the last time I heard you'd need to use some thing like SSLStrp2 and DNS2proxy to bypass HSTS
  25. Curious to know if they plan to add in https://github.com/aanarchyy/bullyit's supposed to work with devices that run OpenWRT I've had a little luck with it over normal reaver I still feel wps is kinda dead I mean people are making stuff for wps but still nothing for wep?
×
×
  • Create New...