Jump to content

PineDominator

Dedicated Members
  • Posts

    1,078
  • Joined

  • Last visited

  • Days Won

    18

Everything posted by PineDominator

  1. I beleve all you get with the current firmware is urlsnarf and dnsspoof.
  2. OK so I made a script that you can run on firmware 2.6.3 up to disable karma on wlan0 and setup and enable karma on wlan1/alfa NHA, it must be an nha or compatable atheros chipset! v1.1 karma-wlan1.sh #!/bin/sh killall -9 hostapd wlan0MAC=`ifconfig wlan0 | awk '/HWaddr/ {print $5}'` wlan1MAC=`ifconfig wlan1 | awk '/HWaddr/ {print $5}'` ifconfig wlan0 down ifconfig wlan1 down cp /var/run/hostapd-phy0.conf /var/run/hostapd-phy1.conf sed -i 's/interface=wlan.*/interface=wlan1/g' /var/run/hostapd-phy1.conf sed -i 's/bssid=00:c0:ca:.*/bssid='$wlan1MAC'/g' /var/run/hostapd-phy1.conf rm /tmp/karma.log hostapd -f /tmp/karma.log -B -dd /var/run/hostapd-phy1.conf sleep 5 hostapd_cli -p /var/run/hostapd-phy0 karma_enable [/CODE] chmod +x karma-wlan1.sh ./karma-wlan1.sh I have tested this and confirmed working, but if you have any input that would be cool:-) I was getting some stderr stuff in the ssh session so I piped it to /dev/null. those error msgs might be important?
  3. here is my findings issue "killall hostapd" then "cp /var/run/hostapd-phy0.conf /var/run/hostapd-phy1.conf" edit hostapd-phy1.conf and change wlan0 to wlan1 and the bssid to the mac of wlan1 then you can run it like ifconfig wlan0 down rm /tmp/karma.log hostapd -f /tmp/karma.log -dd hostapd-phy1.conf & EDIT: It's not full proof yet things like this in the .conf file need to be fixed "ctrl_interface=/var/run/hostapd-phy0" I think thats why there are some errors in the log EDIT2: I get this error in my ssh session and not the karma log? wlan1: STA xx:xx:xx:xx:xx:xx IEEE 802.11: handle_action - unknown action category 131 or invalid frame [/CODE]
  4. 1. windows 7 can autoconnect you just need to check that option for that network 2. will your samsung connect to say mcdonalds if you remove the one that does work? I find that the pineapple will only respond to one or two networks only and not all of the clients probed networks. 3. could be the same reson as #2
  5. im going to do a couple tests to see if its an easy task, hold tight EDIT: no go, seems to be setup for wlan0 before karma is even run?
  6. you can do this with WM's networkmanager. but getting karma to work on say the alfa NHA might be tricky.
  7. I personally would only cut red/+5 volts, only on the cord. but If I was to actually do this I would get a 2 amp diod and place that inline, that way the hub could get extra power from the pineapple.
  8. SystemCrash86 I beleve you want to d/any/any a/karma-bssid/any a/internet-router/alfa-mac-on-bt-machine sorry I don't remember the true commands for the black/white listing but that is the idea.
  9. my experience with reaver on bt is if you change the mac address you also have to specify that changed mac address with reaver, I forget what option it is.
  10. Seb great work:-D my nha now comes up every boot just like last time. but now set to default as an ap with open-wrt for ssid so I changed /etc/config/wireless from config wifi-iface option device radio1 option network lan option mode ap option ssid OpenWrt option encryption none [/CODE] to [CODE] config wifi-iface option device radio1 option network lan option mode sta option ssid OpenWrt option encryption none [/CODE] making radio1/wlan1 managed mode instead of master. one thing I did notice different is if wlan1 is up and when i deauth using mdk3 it does not deauth but with ifconfig wlan1 down it does? BUT If I run this script to manually connect to my home wifi [CODE] #!/bin/sh #Change the Mac address of the usb wifi to something random. ifconfig wlan1 down macchanger -A wlan1 ifconfig wlan1 up #WPA2 - Let's assume we're going to connect to a WPA2 network wpa_supplicant -B -D nl80211 -i wlan1 -c /usb/wpa_supplicant.conf #WEP - Uncomment if you want to conect to a WEP network #iwconfig wlan1 mode managed key your_key_here #iwconfig wlan1 essid "your access point name here" #OPEN - Uncomment if you want to conect to a WEP network #iwconfig wlan1 essid "your access point name here" #Setup ipforwarding via iptables. echo 1 > /proc/sys/net/ipv4/ip_forward #Reset iptables iptables -F iptables -X iptables -A FORWARD -o wlan1 -i br-lan -s 172.16.0.0/24 -m conntrack --ctstate NEW -jACCEPT iptables -A FORWARD -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT iptables -A POSTROUTING -t nat -j MASQUERADE #Wait for 7 seconds to give enough time for association. sleep 7 #Grab an ip via DHCP udhcpc -i wlan1 [/CODE] and then on top of that run mdk3 it deauths???
  11. rossb I too am on firefox 15/win 7 64, but I do notice from time to time that local .html pages on my computer don't load sounds/videos but did work when connected to the pineapple and redirected to one of the pages.
  12. v1.5 install reaver and mdk3 to usb and disabled random roll because of the module
  13. I thought about that, I myself don't need that, I will have to see how Seb implements this so called back up feature. PS. because of my new module RandomRoll I disable this in the script now autoStartDNSSpoof=false DNSSpoofRedirectAll=false randomRoll=false [/CODE]
  14. currious what browser and os? rainbow-chicken is the only one that uses flash all the others us html <embed>
  15. thanks. If this is a problem getting it to install I'll have to remove rick roll trap or password tar.gz those 2 files, then extract them on the pineapple, not sure If that is allowed?
  16. Version 1.3 bug fixes and an added log viewer of redirected clients:-)
  17. I use google search to find toppics, way better at finding what your looking for
  18. vlek007 I too have done this a few times. I had to keep trying the reset button and logging into ssh. but you have it working so that is good
  19. the installation of the module or running it? just currious if it was cought when the module was going through ICS. the rickroll trap gets detected by about half of the antivirus programs on virustotal.com
  20. I personally like saving to usb whenever I can. What would be much better is an option to set that makes every log on the pineapple get saved on the usb drive instead. could even do what I did in my script and save all the logs in a new folder every pineapple boot, that way you would always have a copy that does not get overwritten.
  21. the script does nothing to your wlan0 or internet interface other than set up iptables/routing to eth0 the pineapple interface. so you only have to have wlan0 connected before running the script, if it goes down you can re-connect. my home wifi is wpa2 and I like to use wpa_suplicant because wicd as you are already aware likes to only have one interface connected usually eth0 before wlan0, so it drops your internet connection. 1. disable wicd 2. connect to wifi (wlan0) 3. connect pineapple 4. run script done. I want to note that you can use wicd before running the script just to get your wlan0 connect to your home wifi but you must disable it after it is connected to use wp4.sh.
  22. karma does answer, you can see in the latest firmware 2.6.1 that the log now shows all prob responses. but when the client is doing it's encryption thing right after it associats thats where it falls apart, pineapple cant do a thing because it does not know the key, regardles if its wep or wpa. Very rarely a client will drop to no encryption.
  23. I would stop after: 5. sudo ./wp4.sh Enter on all choices your pineapple should have internet and therefor done, no?? ps. there is no mention of where your blackbox is getting it's internet?
  24. Version 1.2: added dnsspoof log viewer 2 new rolls: Blue Screen of Death with an annoying sound:-) Mischievous Rick Roll - this one is hard to get rid of depending on the browser used, on my android phone I had to kill the browser process and clear my cache. you are warned! let me know what you think.
×
×
  • Create New...