Jump to content

TylerCPU

Active Members
  • Posts

    145
  • Joined

  • Last visited

Posts posted by TylerCPU

  1. The wiki picture isn't wrong, it's directly from Alfa. It's a matter of perception of how the adapter manufacturers label their "TX and RX". It's either labeled as "This is the RX" or "Hook this to RX pin".

    I see. It makes since now. Sorry. I just couldn't figure it out why the rx and tx was mixed up. It must have been my adapter.

  2. SNIP

    If you followed my advanced phishing tutorial it should work just fine. Your redirect.php file seem to be ok. I retested my tutorial on my pineapple and it works just fine. If you are running the firmware version 2.7.5, get rid of it. It's only for Latest Development testing. Go back and reflash the pineapple to 2.7.0 which I am running and works fine on my pineapple. That is the current Latest Stable Version. Hope that helps.

  3. I did a clean flash of the 2.7.5 firmware, not over serial though.

    I cleared all the history and cookies from my browser, i even downloaded and ran ccleaner like you suggested and opened up a command prompt and flushed my dns cache.

    But still nothing. I start dnsspoof and on my other computer i for example type "www.facebook.com" and it takes me to the real website everytime, not just facebook but all sites.

    But if i type say 172.16.42.1/facebook.htm in my browser it takes me to that facebook page set up on the pineapple where i can enter in my credentials and it is recorded.

    I do not understand why this is not working

    Sorry guys.I should have spotted it. Actually @wireless router your redirect.php file is wrong. Your missing $_SERVER['REQUEST_URI'];. I didn't notice it until I stumbled upon this forum. http://forums.hak5.org/index.php?/topic/28599-phishing-redirect-script-not-doing-its-job/ Your redirect.php file should look like this.

    <?php
    	$ref = "http://".$_SERVER['HTTP_HOST'].$_SERVER['REQUEST_URI']; 
    
    	                   
            if (strpos($ref, "example")){
    		header('Location: example.html');
            }
       
            
    	require('error.php');
    
    ?> 

    That's what mine looks like. Hope that helps.

  4. Wow. Totally impressed. Great videos TylerCPU, and so in depth!

    Do you mind if folks have any issues that I link them to your vids? Would be a lot easier than writing out all the steps.

    That would be great. Thanks. You can do whatever you want. Link,embed,share.

  5. I have run into an unexpected issue while following the youtube tutorial

    Everything goes well and i follow the tutorial step-by-step without any errors. But my problem arises when i activate dnsspoof, it doesnt seem to redirect anyone going from facebook, blogger, twitter to my pineapple. But if i go on my other computer and in my url type "172.16.42.1/facebook.htm" or "172.16.42.1/twitter.htm" and so on i get the page like i should. I enter in my credentials and the pineapple records them in the log.

    Whats wrong with my dnsspoof becasue clearly everything else is working except that and i have done nothing different from the video.

    I have reflashed, factory reset the pineapple and uninstalled and reinstalled dnsspoof.

    What am i missing?

    Any and all help is greatly appreciated

    Did you try and clean out the computers cache using ccleaner? Browsers cache stuff and you need to clean it out. If you followed it step by step it should work. Did you try and do a clean flash of the pineapple? If not here are the video tutorials.

    1.

    2.

  6. Looks like you got some pineapple weirdness going on. First of all check out that the redirect.php file has the correct names for the files its pointing to. { header('Location: twitter.html'); In this example make sure twitter ends in .html or .htm depending on the html file for twitter. So if the file ends in .htm use .htm in the redirect.php file. Your redirect.php, error.php, and index.php files look ok so far. The best thing to do is to reflash the pineapple, and use ccleaner on all the computers. Clear out the browsers cache before trying the phishing pages. Also the twitter and facebook files from that download is very old. I created some new ones and more. netflix,outlook,hotmail,blogger,youtube,instagram, etc...... Have fun and use them responsibly.

    Link: redacted

  7. hi all
    I appreciate the help, buy a few days ago a WiFi Pineapple, I tried to set it up and nothing, I failed to enter the configuration panel, the steps I followed are:
    - I connect to the pc via wifi pineapple PoE / LAN
    - Share the wireless Ethernet connection
    - I set the static IP 172.16.42.42 and the mask 255.255.255.0, gateway blank, and DNS server 8.8.8.8.
    - Join the browser to the address listed or http://172.16.42.1/pineapple http://172.16.42.1:1471/
    And there is no connection, I've tried with Linux, backtrack and opensuse with wl wp4.sh and nothing, I can not get into the settings and do not understand why.
    I do everything just the way it says in the guide http://cloud.wifipineapple.com/wiki/doku.php?id=guidequickstart
    regards

    If you need to reflash it from the ground up over serial. Original factory files and then flash the pineapple firmware. I got tutorials on that.

  8. edit: after browsing for a long time and watching a ton of videos, i just realized there is a wiki... *facepalm* so you can disregard what I say below, or use it as motivation for a video tutorial. Though it doesnt get much easier than this:

    (below this line is what I typed before I found the wiki)

    I just got mine and am worried about messing something up during setup. I've been watchcing hak 5 videos about the pineapple and reading this jasager forums for 8-10 hours and I still feel like I dont know how to set it up. Can someone experienced do an "out-of-the-box" how-to setup with backtrack 5 (since everyone should be using it anyway)? If not, it's no big deal but it would help A LOT.

    The main reason I'm so hesitant to just attempt it, is that I spent a decent amount of money on it and there are so many threads about how to flash it, reset it, etc, that I'm scared I'm going to screw it up and then have no idea how to get it back to working.

    Thanks!

    It's not hard at all. You can check out my videos on how to setup ICS in ubuntu similar to backtrack, flashing it, and setting up a vpn. Security4plus I hope it helps.

  9. From what you said it should work now. The wiki your looking at is wrong about the picture tx,rx on the pineapple. If you don't see anything in the terminal on boot(pineapple) just switch the rx and tx wiring only on the adapter(ttl uart serial). That should fix your problem. The communication between the computer and the pineapple is over serial using the terminal. The Ethernet connection is for transferring the rootfs and kernel to the pineapple using TFTP. TFTP is like FTP. It's just a simpler protocol.

  10. I did a tutorial on youtube on how to flash the pineapple over serial. I don't know if that will help. Question 1. Yes, only plug GND to GND and TX to RX, and RX to TX. NO voltage(VDD). Try to uninstall all Serial Port drivers. Then use this driver. http://www.silabs.com/Support%20Documents/Software/CP210x_VCP_Windows.zip It's for the silabs 2102 uart ttl at the hakshop. If you need the factoryfiles.tar files I can give you a copy. Just let me know. Also if you see no output in the terminal just switch the RX and TX on the adapter.

    Part 1.

    Part 2.

  11. I would like to ask permission to Monetize my video that includes your rickroll module. I have displayed in youtube the files of rainbow chicken man,rickroll, and others only to display that it works. I would like to know the permissions of these files themselves and where you got them from. I just want to be in the right. Thank you. youtube link:

  12. ya I was amazed at how much force it took me, you should be able to get a fingernail in the slot and pull. btw what colour is your duck?

    the green ducks have a diff way to open the case of the sd card

    the red ducks you have to slide out with force, gets better over time

    the newer white ducks I have not got my hands on.

    I finally got it out. It took so much force! So does the color of the duck have anything to do with the design of the USB Rubber Ducky? Mine is orange.

  13. I picked up a Mark IV and the Ting 958u this week. I have a Mark I but didn't have the free time to upgrade it and it looked like the Mark IV had new HW.

    When I saw Darren demo it and mention TING, it looked like he was using the Sierra 958u usb modem with it. Turns out the out of the box does not support that modem.

    Anybody got any idea how to get the 958u to boot the Mark IV for some portable man in the middle ?

    Thanks

    Fan since the Virginia days

    YAY, -brianzimm has added support for the Sierra 598u and Huawei E398 in the latest firmware.

  14. I assume there's a simple answer to this question but I just can't' seem to find it anywhere. Maybe I'm missing it. Anyways, when I SSH into the pineapple, I want to look around and see what directories are in root but I can't get ls to list anything. I've only been able to cd into /www/pineapple but I'm not sure what any other directories are called so I'm not sure how to cd into them. So, how can I see a list of all the directories in the pineapple?

    Oh, I had this problem too. Just "cd .." it will take you to the root dir. Then "ls -la". Once you login via ssh you need to go one directory up, like I said.

    Hope this helps. :)

  15. Was that the firware you generated on upgrade.bin?

    Make sure when you copy/paste into the interface, make sure you don't have a space or hidden characters when pasting the MD5 from the download page into the WebUI upgrade tab.

    OH, so thats what its for. Got it updated. Its so snappy switching pages. Sweet!!!! ME LOVE UPDATES.

  16. Im trying to do this via transmit and i go to sftp type in my stuff connect to the wifi pineapple network, plug in my ethernet then try to mount the disk, when i do this i get a little box that pops up that says "what is the password for the server 172.16.42.1 with the user name 'root', i type in pineapplesareyummy and the box goes away, it starts to load then bam, it just pops back up again.

    You could try this http://www.codeweavers.com/compatibility/browse/name/?app_id=333. It will allow you to install winscp on a mac. You will have to buy it soon, its only a free trial.

×
×
  • Create New...