Jump to content

itsm0ld

Active Members
  • Posts

    163
  • Joined

  • Last visited

  • Days Won

    4

Everything posted by itsm0ld

  1. I cant speak for Darren but I can tell you that I have the one you linked and it works out of the box with the MK4. Its a ZTE something (can't remember the number). Also you can pick these up from Walmart with cash and get the pre-paid service cards for cash also, just in case you decide to go all super spy =)
  2. Petertfm and Neworld are correct, it is much better to use 9v for the pineapple. I can tell you that there is less energy wasted (as heat) the closer you get to 5v input on the pineapple however there is loss in the regulator and to be stable the 9v option is the best. That is not to say it wouldn't work from the USB port but with the 9v/12v option why wouldn't you? Lastly if you actually had a need for 2A on any of the voltages you did something wrong =) 12v @ 2A = 24 watts 9v @ 2A = 18 watts 5v @ 2.1A = 10.5 watts I can tell you that the pineapple uses less than 1 watt with the wireless on....so really its a mute point as far as usability
  3. Yea I have done some testing on the load of just the pineapple and its very low power, thanks for the info.
  4. How long does that pack power all that stuff you have hooked up? Looks nice!
  5. I tested this out after reading your post and it does not happen in my device. Perhaps re-flash the firmware and see if the issue persists?
  6. No need to scan it here is the link to the original!: http://www.dropbox.com/s/dr6sedfteu8atwq/hak5-mk4-book1e.pdf
  7. Kinda...... The pineapple uses a DC to DC converter to provide 5v to the board and the converter is not very efficient. After reading your post I decided to do some testing on an actual 9v battery and a MK4. Test results: Using a 40Ah 12 volt battery I got a consumption of 1.05 watts Actual readings : 80.4mA @ 13.10 volts (under load) Using a Rayovac 9v battery I got a consumption of .68 watts Actual readings: 102.5mA @ 6.59 volts (under load) So in conclusion if you had a choice of what voltage to give your pineapple the closer to 5v you can get the less power is wasted by the DC to DC converter inside the pineapple itself. NOTE: I would not use any battery that has a voltage lower than 6 volts so that as the battery drains you don't fall below the operating voltage of 5v really fast. EDIT: MK4 configuration: USB port plugged into a powered HUB, the HUB power was not measured above and because it was powered from a separate wall plug the consumption of the storage and external WiFi adapter was not measured. It should not mater but for accuracy the RF output feeds a 2 watt amplifier also powered from a separate source and not included in the measurements above. If anyone is interested in specifics I can run more tests in different configurations and or start a new thread.
  8. Not a 100% success rate for a reboot but if I run tcpdump, sslstrip, deauth on external wifi card, and 3G or 4G modem sharing a USB hub with storage depending on the amount of users it will peg the cpu. Again its not always a problem but if I am going to shall we say leave it in a "special" place I cant have it go down.
  9. As a really crude estimate yes, however in practice you should look at the datasheet and they have "Typical discharge characteristics" bottom left graph on the second page of this link: Duracell 9v datasheet http://professional.duracell.com/downloads/datasheets/product/Procell/Procell_9V_MN1604.pdf
  10. One thing that you will find more and more as you start to add stuff (modules, etc etc) to your pineapple is that the MK4 runs out of CPU pretty quick. From my experience when the pineapple is out of CPU it just sits there until it can catch up, or in some cases reboots. This is a pain because unless your pineapple boots up and does everything you want starts up with no user interaction your screwed. (think hidden pineapple and it reboots and then you lose tcpdump or something!) The Pi is just a great way to offload some functions that don't necessarily need to be run from the pineapple allowing the pineapple to do what it does best, Karma!
  11. I can tell you that normally I would just say download it but after getting one at DEFCON with one of my new MK4's its very high quality and well worth 5 bucks!
  12. I know that some pages run a simple java app that encodes the POST data even over https just to obfuscate it more. I don't know if that is what you are seeing or not. There was some talk about a clever way to get around this but I don't remember the topic name it came up kinda as a side note. Does it allow you to login? Are you testing with a valid account?
  13. ++ I'm interested in the code for a redirect to the real facebook also! I'm sure your going to love your new pineapple!
  14. For me it works perfectly. As a side note I have used sslstrip for a long time and I have never forwarded port 443. Also strait off the authors site: " Running sslstrip Flip your machine into forwarding mode. (echo "1" > /proc/sys/net/ipv4/ip_forward) Setup iptables to redirect HTTP traffic to sslstrip. (iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port <listenPort> "
  15. I found that this guide worked perfectly if you just remove the entire line for 443.
  16. I bought both my ZTE MF591 (4g) and Novatel MC760 (3g) from wallmart as a pre-paid device, cash no ID required. Once you have the modem working in the pineapple log into the GUI and on the top right corner of the status page there is a link that says "reveal public ip" just click it and wait a few seconds, if you are connected correctly it will return your public IP. There are other ways to get your public IP but the interface is the easiest for a beginner.
  17. I have several pineapples and depending on the location they run on different voltages. The lowest I run mine is at 6 volts off a battery pack I made with no problems. The main issue you will run into is not the voltage if its between 6-12 volts its the current. Do you happen to know how many mA your 9 volt source can provide?
  18. So this may be just something unrelated but it seems to consistently happen on my pineapple. I run SSLSTRIP and TCPDUMP on my MK4 with USB swap and the internet is being feed from a USB wifi adapter. The way I normally operate is I start sslstrip and tcpdump with a script that runs the processes in the background using "&" at the end of the commands. After a day or so of logging I SSH in and issue the top command to find the tcpdump process. I then use kill PID of tcpdump. I then SCP the *.PCAP file to a faster machine and parse the file for data. Normally I start tcpdump back up with the same script and it runs for a while but inevitably sometime in the next 2-4 hours the pineapple reboots. I don't have sslstrip and tcpdump start automatically so it leaves my device useless until I get back in and run the scripts. If I just leave the pineapple without trying to harvest the PCAP file it will run for days with no issue. Is there a better way for me to stop tcpdump or should I add another step to my process?
  19. If only I had more time and the know how this would be awesome project, DNS is really all that is needed to capture the post data with a phishing page
  20. Molotof I am interested in your script, my basic modus operandi is feeding the pineapple with onsite wifi I have pre-configured into wpa_supplicant or an open network, and then starting sslstrip and tcpdump. I would be happy to test out your script :) I got a new HF radio right before defcon and have been so busy I haven't had much time to play with it
  21. Yes! I have been looking for some code that was aware of the client and if it grabbed the post data it forwarded it back to the real website. If i had to vote for a module this would be it!
  22. Yea I am a amateur radio operator so I can appreciate the need for a short cable to reduce loss but like your setup I need a lot to fit in a small space and could use the flexibility to mount the antennas in different locations or external etc. If you got yours from the HAK shop that's all i need to know, at this point I just want stuff that works and not having to do the testing myself so thanks for the info! I have so many antennas I could choke a horse....it was an obsession of mine for a wile
  23. Any chance you have the part numbers or sku's for the RSMA extensions? Love the project!
×
×
  • Create New...