Jump to content

Jmanuel

Active Members
  • Posts

    63
  • Joined

  • Last visited

Everything posted by Jmanuel

  1. Use the default Baud rate of 9600. That should let you in
  2. Thank a lot telot I was having the same problem. The settings does not save after rebooting the Turtle
  3. What speeds should I be expecting from the Pineapple's WiFi. I setup wlan1 on client mode and connected to my Home wireless network, then I connect to wlan0 with my laptop, and I can't get more than 1Mbps down and 1.5Mbps up if I connect directly to my home wireless I get 50Mbps up/10Mbps down
  4. I'm guessing is down because I'm not able to see the "Internet IP" after selecting show. It's not getting a reply back from wifipineapple.com
  5. I'm having the same problem right now. I'm not able to view any of the infusions, I did install two of them today. Is the service down?
  6. You need to read the original post a few times :) I said that it DOES work with Windows 7, but not on android 4.2.2 or iOS7, and I clearly selected Darren's post as the Best Answer. The pineapple has evolve to something bigger than just Karma. Read the "Best Answer" and move on. :P
  7. Did you fix this? Did you upload both files to the SD card?
  8. Has anyone seen Karma in action? It does work on Windows 7, but not on my Galaxy Note II 4.2.2 and iPhone 5s iOS7. My cellphones can only see the default Pineapple SSID. I do see their probe request on the logs asking for HomeNet, but the SSID doesn't show on the devices. KARMA: Probe Request from d8:a2:5e:95:9e:0d for SSID '2WIRE922' KARMA: Probe Request from d8:a2:5e:95:9e:0d for SSID 'kimchigarden' KARMA: Probe Request from d8:a2:5e:95:9e:0d for SSID 'Free WiFi' KARMA: Probe Request from d8:a2:5e:95:9e:0d for SSID 'RESCOMP' KARMA: Probe Request from d8:a2:5e:95:9e:0d for SSID 'jocelyn' KARMA: Probe Request from d8:a2:5e:95:9e:0d for SSID 'AirBears' KARMA: Probe Request from 38:aa:3c:f4:aa:a7 for SSID 'HomeNet' KARMA: Probe Request from 00:0d:4b:3e:fb:57 for SSID '2WIRE150' KARMA: Successful association of 50:32:75:a4:f7:2b KARMA: Checking SSID for start of association, pass through Cisco-7999-guest KARMA: Probe Request from 50:32:75:a4:f7:2b for SSID '2WIRE095' KARMA: Successful association of 94:94:26:99:70:11 KARMA: Probe Request from 28:37:37:80:d4:fc for SSID 'Hilltop WiFi' KARMA: Probe Request from 50:32:75:a4:f7:2b for SSID 'Cisco-7999-guest' KARMA: Probe Request from 94:94:26:99:70:11 for SSID 'HomeNet'
  9. I SSH into the pineapple and ran the following. This will definitely fix the sslstrip, I tested it after doing a factory reset and it worked opkg remove twisted-web --force-depends opkg update opkg install twisted-web ln -s /sd/usr/lib/python2.7/site-packages/sslstrip /usr/lib/python2.7/site-packages/ ln -s /sd/usr/lib/python2.7/site-packages/OpenSSL/ /usr/lib/python2.7/site-packages/ sslstrip
  10. Thanks leg3nd and digitalia, re-installing twisted-web and creating the symlinks fixed sslstrip. I'm able to run sslstrip from ssh, but on the UI sslstrip says not installed.
  11. Hopefully you are online around 7:00pm PST. I'm at work right now, and I don't have the MK5 with me. I will also start downloading Kali 1.05 ISO.
  12. I couldn't make it work on my MK5, because It doesn't give me the option to set it up on the SD card
  13. Change the subnet on your router so it matches the pineapple's :D On the router change the DHCP server settings gateway 172.16.42.42 subnet mask 255.255.255.0 dns 172.16.42.42 pool range 172.16.42.43-254 This way you don't have to setup eth0 mode: DHCP client
  14. Leg3nd, I'm using the Vmware image, Kali 1.0 I update JasagerPwn to rev. 11 and ran ./jasagerPwn -d, but all I see is this message "-----Pineapple system information-----" I'm still not able to run any of the attacks including fake update, and java applet redirect. I'm on IRC
  15. I was not able to run any of the attacks except for airplay-ng, Every time I select one of the attacks, the menu roles back and nothing happens. I change the JasegerPwn configuration to the following my pineapple connects to Kali on eth0 I have an Alfa card setup on wlan0 IP address on Kali 172.16.42.104 Pineapple IP address 172.16.42.1 #!/bin/bash # # JasagerPwn [Reborn] - Version 2.x # Author: Leg3nd @ https://leg3nd.me # #------------------------------------------------------------------------------------------ # CONFIGURATION / VARIABLES #------------------------------------------------------------------------------------------ # [System Information] deauth_interface="wlan0" # Interface for local deauthentication attacks # [Pineapple Information] # Interface connecting to pineapple from this machine pineapple_interface="eth0" # Pineapple IP - Must be in 172.16.42.0/24 pineapple_ip="172.16.42.1" # SSH Password for pinepple (for remote command execution) pineapple_password="Access1337" # Mac address of pineapple pineapple_mac="00:13:37:A5:08:EA" Also the configuration picture link "doesn't work" https://leg3nd.me/cl...d55237c33a391db ;)
  16. Thanks leg3nd! I stop playing with MK4 a while ago, but now that I have the MK5 I can't wait to setup JasagerPwn
  17. Thanks a lot thesugarat!! The Wireless Manager works great. I'm just not able to release the IP, I tried both the "network" and "WiFi Manager"
  18. But by using the WiFi Manager infusion and changing the settings via the drop down to WPA2 Personal and TKIP and then saving and committing... I got the following written to the new etc/config/wireless file in the Backup Tab. A subtle but important difference in that last line. Once I made the change it works great except that you can't disconnect! The DHCP Release doesn't work because the Network tile Client Mode tab is now in charge. I like the stock Client Mode tab idea but it would sure be nice to be able to disable it... So hopefully this will help others get up and running until some fixes are worked. And on a separate but related topic... I can't seem to get wlan1 to do anything else but the above. I tried to set it up as another AP instead of a Client but that's not working. I will give it a try later today. Thanks for the findings
  19. Same here. MK5 Failed to connect to two different access points / WPA2-PSK The first access point I tried to connect to was a picostation The second AP was a mikrotik. I changed the security on the mikrotik to open, and I was able to connect... ?? I'm not sure what's going on yet, but both my laptop and my cell can connect to these APs, but the RTL8187 failes every single time.
  20. Time to revive an MK4 discussion. I would really love to see OpenVPN work with MK5 as a client. If we could make this work, I could connected the Pineapple to my Amazon server. old post https://forums.hak5.org/index.php?/topic/26662-openvpn-and-wifi-pineapple/ I just found this one on my phone. I had too many Pineapple Rum cocktails :)
×
×
  • Create New...