Jump to content

grant_g

Active Members
  • Posts

    22
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

grant_g's Achievements

Newbie

Newbie (1/14)

  1. Hello, So far I've used the standard omni antennas that come with the AWUS036H. In the mail are a panel and yagi antenna due to arrive shortly. I understand the principles behind the yagi and how its elements are designed to focus EMF. All over the internet I found reports of huge distance due to this. I have a few questions: - The yagi design makes sense for sending signals long range. However, can it receive long range too? Does its design help to capture signals more effectively? - Adding on to previous question - I know ALFA's can be set to transmit a full 1 watt (or more) for those in Bolivia... Would that be useless because no matter how powerfully it transmits, it is limited by the transmission power of the other device? Is it only helpful is there are two ALFAs both set to 1 watt? I plan to test my new antennas - I live by a mountain and there's a road going up it that keeps line of sight with my house. I plan to put a standard plain (omni antenna) wifi router on my roof. What should I expect? How can I test packet loss and those types of things (I'm still struggling to understand dBm vs RSSI vs other mystical voodoo I don't know yet). Reading references would be appreciated! These things fascinate me and I'm excited to experiment. Thanks!
  2. Hey guys, So I'm getting comfortable with basic usage like integrating with SET for phishing and such. I've heard references about inserting content (Darren said something like putting kittens at the top of each page). So I would like to learn how to literally put kittens at the top of all the pages requested through my pineapple. Please tell me what I need to learn to do this. What is the basic theory behind this? Some reading references would be great. I'm just trying to learn some new stuff so any help is greatly appreciated. -Grant
  3. Running through a VM. And again, what are the Lanner Electronics hosts?
  4. Always windows get A and BT 5 gets B. For the first come first serve test I made my Windows side reconnect after BT5 was connected - back to subnet A. In BT5, however, I see multiple networks with SSID "students." Now, I figure this is because there are multiple APs in the library to associate with so I tried joining different ones. Every time it is subnet B.
  5. Both wireless. The network blocked BT5 from connecting in bridged IP mode so I attached an extra Alfa card for BT5. Thanks for the reference too!
  6. So, scanning in my lab is just as you would expect (boring, expected usual things). I read in a reply to a post I posted months ago to go out into the world and just watch (i.e. scan) to learn. I decided my school would be great place and indeed it is - I'm very confused. From just running standard Nmap scans, i pull up 90% devices from Lanner Electronics and the rest other users on the network. I expected to find far more users (there were 100+ laptops online in the library), but I digress. Also. My windows side always connects to 10.68.28.xx subnet while my BT5 side (which uses wifi from an external and separate from windows Alfa card) always connects to 10.68.18.xx. How do I learn more. I really want to know how this network is setup in functions. What tools/scans/reading should I do to learn more? Thanks, Grant
  7. Been saving for awhile, and I've amassed $800. I want a laptop to dual boot backtrack on. The laptop that I run a VM for BT5 on right now is bad - very little ram or power. I've always wondered these things: What kind of power does pentesting with metasploit and the other various BT5 utilities require? Can more power help with say an Nmap scan (is the limiting factor network speed or processor speed?) How important is RAM? (i've always wondered how demanding metasploit is. I once read a post that it can be as demanding as photoshop, but I'm skeptical) It's taken awhile to raise the $800, and I want to spend it wisely (and save some of it, if I can). Two possibles I've looked at. One has a ton of power and the other not so much. HP DM1Z: http://www.shopping.hp.com/webapp/shopping/computer_series.do?storeName=computer_store&category=notebooks&series_name=dm1z_series&aoid=20715&ci_src=14110944&ci_sku=LY713AV ASUS U46E-BAL6: http://www.bestbuy.com/site/Asus+-+Laptop+/+Intel%26%23174%3B+Core%26%23153%3B+i7+Processor+/+14%26%2334%3B+Display+/+8GB+Memory+/+750GB+Hard+Drive+-+Aluminum+Platinum/3411094.p?id=1218399174251&skuId=3411094 Thanks!
  8. Thanks guys! For starters, I'd like a deeper understanding of networks. I have an intermediate knowledge but I want more. I'm starting to work with Nmap (the myriad filters). I've been doing this at school. I've been meaning to ask, is it wrong to nmap my school? The last thing I want to do is be on bad terms with my school - I love that place. Actually, In a year (with enough skills) I want to pentest it. It's tech based - tablets are issued to every freshman. Very valuable servers are hosted there. I'd hope that if I pitch it right to administration, they'll let me. I can't tell you the temptation to try metasploit there on classmates. Every laptop (in my class, at least) is re-imaged to Vista. Where's the moral handbook on this one :/
  9. If it's any help, I use StrongVPN. I got it because 1. I can go around my school's firewall (which restricts EVERYTHING). 2. No MITMing me :) Tunneling to my computer was ok, but I found StrongVPN to be much faster. Also, it's setup so all traffic runs through it by the click of one button. I do this even on my phone. Maybe there are other good VPNs (even better/cheaper), but for how often I'm on unsecured networks, its worth it for me. my 2 cents
  10. No. This means that your computer's ethernet port facing the pineapple needs an ip of 172.16.42.42. Your computer to real wireless network ip does'nt matter (although do note the gateway for the real wireless network because your pineapple will need that) Hope this helps -Grant
  11. Did you not read the guide that came in the box? http://wifipineapple.com/doku.php?id=quick_start_guide
  12. In addition to learning C (I've actually used it quite a bit for AVR programming), are there any good books on this? I've only found the abstracted block diagrams of an OS... I use kernel in my everyday speech, but if someone asked me to specifically define it, I couldn't! :/ Really? I thought the best pentester is the one who knows exploits inside and out. I, however, am more interested in the pentesting side. Thanks for the replies! -Grant
  13. Hello, So basically, in the 7th grade I decided I wanted to be that cool movie black hat. I googled it and the first post I read was to learn some languages. So I learned Java and the basics of computers (like the basics of the architecture) and all that super elementary computer stuff. Fast forward to now (11th grade). I lost my black hat aspiration because of morals/legality, but I love the concept, so I'd like to pentest. I've played with BackTrack and Metasploit and I love them. I've broken into an XP VM countless times, but I have a problem. I have a grasp on the concept of an attack (information, vulnerability scanning, exploit, etc), but my knowledge is so shallow! I have no idea how an exploit works (past the general ideas like buffer overflow [even that I barely know]). I don't know where to put my time. If you were me, what would you do? Everyone has to put in their countless hours to become proficient at something. I'm wondering how to spend mine. I hate being a script kiddie. I want to know the underside so badly! Any wisdom, guidance, references to a subject are greatly appreciated! Thanks, Grant
  14. Hello, I am using jasagerPwn for its extreme convenience and I am having trouble getting internet to work through my pineapple. In order to change as little of the script as possible, I set my pineapple IP/subnet to those suggested (hardcoded) in the script. I believe the source of my trouble lies in DHCP settings. I have a vague concept of the DomainName = "networking.com" On my home network, I can find this easily (its some domain that relates specifically to my ISP). My pineapple provides internet at home just fine. However, on other networks, that domain name is simply missing. I've tried leaving the field blank "" and also deleting option domain-name from the dhcp configuration. Is that right? I looked up solutions such as a global one similar to google's dns server but couldn't find one. Also, the domain name server option confuses me. I can find the DNS of the wireless network I'm on quite easily, but I see the script leaves the DNS server as the pineapple's IP. How does that work? Lastly, just some curiosity, what is a dyndns? I saw its a company? Is it important? Thanks for any help! -Grant
  15. No worries then! Second question: I keep having this problem. I enter a new IP address into the networking section of the Webif interface, and save it. Then, I reboot the device, change the ip address on my computer to the new ip adress, but the new IP doesn't stick. It reverts back to the default 192.168.1.1. I've tried the web interface and also the ssh command for ip address found in the "Updated Setup Guide." Any help is greatly appreciated!
×
×
  • Create New...