Jump to content

Jmanuel

Active Members
  • Posts

    63
  • Joined

  • Last visited

Posts posted by Jmanuel

  1. I was able to get it going by modifying /etc/config/autossh in the lanturtle. I added a -p XXXX at the end with my non-standard port number and its working like a charm :D Woo!

    option ssh '-i /root/.ssh/id_rsa -N -T -R 2222:localhost:22 telot@telotsmagicalvps.com -p 2023'

    telot

    Thank a lot telot :smile: I was having the same problem.

    The settings does not save after rebooting the Turtle

  2. What speeds should I be expecting from the Pineapple's WiFi.

    I setup wlan1 on client mode and connected to my Home wireless network, then I connect to wlan0 with my laptop, and I can't get more than 1Mbps down and 1.5Mbps up

    if I connect directly to my home wireless I get 50Mbps up/10Mbps down

  3. Thank you. Always good to hear positive feedback. Coming next... a tutorial on how to manage your Pineapple remotely via SSH and the web interface. It'll include setting up a relay server but it's through a paid service- you can pay $5 flat for the month or $0.007 hourly. So it costs approximately 17-cents per day if you leave your server running 24-hours a day. It's very affordable. I decided to use the paid service for the tutorial because the free servers are far more difficult to configure, and would make the tutorial much more complex. I've never created a tutorial that requires my viewers to sign up for a paid service so I'm curious to see the reactions I get. At the very least, my viewers will gain an understanding of relay servers and why they're necessary for remote management.

    Also, I have some new Kali Linux and Android tutorials coming soon as well.

    Can't wait! :D

  4. Have been spending some time now on figuring this out, only information I believe I am missing is whatever is located at 37.920487, -122.382049

    But I don't even know if that is needed...

    AgentR

    I've been there once before about 2 years ago. I might go visit this place on Saturday.

  5. Anyone making any progress here?

    Wondering if anyone has been able to connect to the jabber server that is running on eef5204d6a.com

    AgentR

    Take a look at the page source

    
    <html><head><title>1001011001101001</title></head><body bgcolor="black" text="lime" link="lime" vlink="lime" alink="lime"><pre>
    (35237)/84
    ZWP '/QWAOE/MCYKB'/C
    
    <!-- no cludes hidden here -->
    </pre></body></html>
    
    

    Nothing on this server ;) ..... no "cludes" hidden here " lol

  6. But you didnt buy your sega this year...?

    All I wanted was to get focus on this issue, as new customers are still asking about Karma, as orginal poster of this thread, it didnt work on his Win 7, Galaxy Note 2 and Iphone....yet he belived it would.

    The speech about 'landcape have evolved, vendors have adapted' should be mentioned in the Hak5 shop description about the Wifi Pineapple so people will know this before they order the device.

    You need to read the original post a few times :)

    I said that it DOES work with Windows 7, but not on android 4.2.2 or iOS7, and I clearly selected Darren's post as the Best Answer.

    The pineapple has evolve to something bigger than just Karma. Read the "Best Answer" and move on. :P

  7. Has anyone seen Karma in action? It does work on Windows 7, but not on my Galaxy Note II 4.2.2 and iPhone 5s iOS7.

    My cellphones can only see the default Pineapple SSID.

    I do see their probe request on the logs asking for HomeNet, but the SSID doesn't show on the devices.

    KARMA: Probe Request from d8:a2:5e:95:9e:0d for SSID '2WIRE922'
    KARMA: Probe Request from d8:a2:5e:95:9e:0d for SSID 'kimchigarden'
    KARMA: Probe Request from d8:a2:5e:95:9e:0d for SSID 'Free WiFi'
    KARMA: Probe Request from d8:a2:5e:95:9e:0d for SSID 'RESCOMP'
    KARMA: Probe Request from d8:a2:5e:95:9e:0d for SSID 'jocelyn'
    KARMA: Probe Request from d8:a2:5e:95:9e:0d for SSID 'AirBears'
    KARMA: Probe Request from 38:aa:3c:f4:aa:a7 for SSID 'HomeNet'
    KARMA: Probe Request from 00:0d:4b:3e:fb:57 for SSID '2WIRE150'
    KARMA: Successful association of 50:32:75:a4:f7:2b
    KARMA: Checking SSID for start of association, pass through Cisco-7999-guest
    KARMA: Probe Request from 50:32:75:a4:f7:2b for SSID '2WIRE095'
    KARMA: Successful association of 94:94:26:99:70:11
    KARMA: Probe Request from 28:37:37:80:d4:fc for SSID 'Hilltop WiFi'
    KARMA: Probe Request from 50:32:75:a4:f7:2b for SSID 'Cisco-7999-guest'
    KARMA: Probe Request from 94:94:26:99:70:11 for SSID 'HomeNet'
    
  8. I SSH into the pineapple and ran the following. This will definitely fix the sslstrip, I tested it after doing a factory reset and it worked

    opkg remove twisted-web --force-depends
    opkg update
    opkg install twisted-web
    ln -s /sd/usr/lib/python2.7/site-packages/sslstrip /usr/lib/python2.7/site-packages/
    ln -s /sd/usr/lib/python2.7/site-packages/OpenSSL/ /usr/lib/python2.7/site-packages/
    sslstrip
    
  9. EDIT: Nevermind my previous post was incorrect after further testing.

    Seems like it's an issue with "msfcli" selecting the modules. I just commited an update that will resolve the issue. Run ./jasagerPwn -u and try again. :)


    On a separate note -

    Please let me know if other modules are working as intended such as Fake Update and Java Applet Redirect. Obviously none of the code-injection modules (Click Jacking, BeEf, Java Applet Injector) will work because my codeinject infusion is not in the MK5 Pineapple bar yet.

    Leg3nd, I'm using the Vmware image, Kali 1.0

    I update JasagerPwn to rev. 11 and ran ./jasagerPwn -d, but all I see is this message "-----Pineapple system information-----"

    I'm still not able to run any of the attacks including fake update, and java applet redirect.

    I'm on IRC

  10. I was not able to run any of the attacks except for airplay-ng, Every time I select one of the attacks, the menu roles back and nothing happens.

    I change the JasegerPwn configuration to the following

    my pineapple connects to Kali on eth0

    I have an Alfa card setup on wlan0

    IP address on Kali 172.16.42.104

    Pineapple IP address 172.16.42.1

    #!/bin/bash
    #
    # JasagerPwn [Reborn] - Version 2.x
    # Author: Leg3nd @ https://leg3nd.me
    #
    
    #------------------------------------------------------------------------------------------
    # CONFIGURATION / VARIABLES
    #------------------------------------------------------------------------------------------
    # [System Information]
    deauth_interface="wlan0" # Interface for local deauthentication attacks
    
    # [Pineapple Information]
    # Interface connecting to pineapple from this machine
    pineapple_interface="eth0"
    # Pineapple IP - Must be in 172.16.42.0/24
    pineapple_ip="172.16.42.1"
     # SSH Password for pinepple (for remote command execution)
    pineapple_password="Access1337"
     # Mac address of pineapple
    pineapple_mac="00:13:37:A5:08:EA"
    

    Also the configuration picture link "doesn't work" https://leg3nd.me/cl...d55237c33a391db ;)

  11. So I got my MK5 today and had to poke around at this issue... Seb is spot on, of course, in that using the Network tile and Client Mode Tab to try to connect to an access point will in some cases result in the encryption option being set to an invalid configuration. But there is a way to fix it....

    First off I was able to get the MK5 some internet via an AP that worked. You could try direct connect with the eth0 port or try an AP without encryption enabled. Either way you'll want to install Whistle Master's WiFi Manager infusion from the pineapple bar. Once you've done that you'll see a couple of new features that really helped me fix the problem... Check out the new Backup Tab. Create one and view it... Scroll down to the bottom and look what it says for 'option encryption'...

    Below is what the Client Mode tab wrote to the etc/config/wireless file.

    config wifi-device 'radio0'

    option type 'mac80211'

    option channel '11'

    option hwmode '11ng'

    option macaddr '00:13:37:a5:08:db'

    option htmode 'HT20'

    list ht_capab 'SHORT-GI-20'

    list ht_capab 'SHORT-GI-40'

    list ht_capab 'RX-STBC1'

    list ht_capab 'DSSS_CCK-40'

    option disabled '0'

    config wifi-iface

    option device 'radio0'

    option network 'lan'

    option mode 'ap'

    option ssid 'Pineapple5_08DB'

    option hidden '0'

    config wifi-device 'radio1'

    option type 'mac80211'

    option hwmode '11g'

    option macaddr '00:13:37:81:42:cb'

    option disabled '0'

    option channel 'auto'

    config wifi-iface

    option device 'radio1'

    option network 'wan'

    option hidden '0'

    option mode 'sta'

    option ssid 'Allen'\''s Network'

    option key 'MyPassword'

    option encryption 'mixed-psk+ccmp'

    But by using the WiFi Manager infusion and changing the settings via the drop down to WPA2 Personal and TKIP and then saving and committing... I got the following written to the new etc/config/wireless file in the Backup Tab.

    Backup [2013-10-18 07-27-32]

    config wifi-device 'radio0'

    option type 'mac80211'

    option channel '11'

    option hwmode '11ng'

    option macaddr '00:13:37:a5:08:db'

    option htmode 'HT20'

    list ht_capab 'SHORT-GI-20'

    list ht_capab 'SHORT-GI-40'

    list ht_capab 'RX-STBC1'

    list ht_capab 'DSSS_CCK-40'

    option disabled '0'

    config wifi-iface

    option device 'radio0'

    option network 'lan'

    option mode 'ap'

    option ssid 'Pineapple5_08DB'

    option hidden '0'

    config wifi-device 'radio1'

    option type 'mac80211'

    option hwmode '11g'

    option macaddr '00:13:37:81:42:cb'

    option disabled '0'

    option channel 'auto'

    config wifi-iface

    option device 'radio1'

    option network 'wan'

    option hidden '0'

    option mode 'sta'

    option ssid 'Allen'\''s Network'

    option key 'MyPassword'

    option encryption 'psk2+tkip'

    A subtle but important difference in that last line. Once I made the change it works great except that you can't disconnect! The DHCP Release doesn't work because the Network tile Client Mode tab is now in charge. I like the stock Client Mode tab idea but it would sure be nice to be able to disable it...

    So hopefully this will help others get up and running until some fixes are worked.

    And on a separate but related topic... I can't seem to get wlan1 to do anything else but the above. I tried to set it up as another AP instead of a Client but that's not working.

    I will give it a try later today. Thanks for the findings

×
×
  • Create New...