Jump to content

allisonmagic

Active Members
  • Posts

    78
  • Joined

  • Last visited

  • Days Won

    1

Everything posted by allisonmagic

  1. yah this only works for the mk2 obviously.. ported over to older hardware. doesn't work on my mk3
  2. just flashed my router. can't ssh into it anymore... says the default gateway is 42.42 instead of 42.41. tried em both, and no telnet open
  3. just so you know, im using the mark3. thanks for that, im gonna go grab it right now. that's awesome information. didn't you port that firmware to the mk2 ?
  4. ok here's the situation... i got the web interface up, i got ngrep and aircrack installed. the only thing not working is airodump... i tried to run karma, but i guess there's no package for karma here to install...i tried to install jasager but after you flash the jasager package then the router doesn't want to work after that... if i go with the packages darren uploaded to wifipineapple.com everything works fine, but karma isn't installed... the pineapple also keeps resetting itself and inside the advanced tab "command" prompt, when you enter commands there's no response from the pineapple and i've still got darren's old ngrep logs in my interface.. everything installed, nothing works except ICS in backtrack. what more detail can i post ?
  5. http://172.16.42.1/index.php Unable to connect Firefox can't establish a connection to the server at 172.16.42.1. this is really annoying as well i know is is for the old firmware, but do i still have to add any of these for the new one ? (See the openwrt repository at downloads.openwrt.org/kamikaze/8.09.2/atheros/packages. The default package on the WiFi Pineapple is X-WRT, a web based management interface, and its dependency haserl.)
  6. dude, my mac is 87:8f root@Pineapple:~# ifconfig ath0 Link encap:Ethernet HWaddr 00:C0:CA:32:87:90 UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:87 errors:0 dropped:87 overruns:0 frame:0 TX packets:25 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:0 RX bytes:5460 (5.3 KiB) TX bytes:6226 (6.0 KiB) br-lan Link encap:Ethernet HWaddr 00:C0:CA:32:87:8F inet addr:172.16.42.1 Bcast:172.16.42.255 Mask:255.255.255.0 UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:1663 errors:0 dropped:0 overruns:0 frame:0 TX packets:1587 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:0 RX bytes:82856 (80.9 KiB) TX bytes:101881 (99.4 KiB) eth0 Link encap:Ethernet HWaddr 00:C0:CA:32:87:8F UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:1578 errors:0 dropped:0 overruns:0 frame:0 TX packets:1611 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:99584 (97.2 KiB) TX bytes:108706 (106.1 KiB) Interrupt:4 Base address:0x1000 lo Link encap:Local Loopback inet addr:127.0.0.1 Mask:255.0.0.0 UP LOOPBACK RUNNING MTU:16436 Metric:1 RX packets:0 errors:0 dropped:0 overruns:0 frame:0 TX packets:0 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:0 RX bytes:0 (0.0 B) TX bytes:0 (0.0 B) wifi0 Link encap:UNSPEC HWaddr 00-C0-CA-32-87-90-00-00-00-00-00-00-00-00-00 -00 UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:217 errors:0 dropped:0 overruns:0 frame:26 TX packets:137 errors:9 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:195 RX bytes:25735 (25.1 KiB) TX bytes:17809 (17.3 KiB) Interrupt:3 Memory:b0000000-b000ffff should i increment the last octet of the wifi0 and ath0 or just change it to my pineapple mac ? and should it be 8G instead of 8F ? or 9F
  7. gonna give it a try.. what do you think i should do about the web interface ? soon as i loaded the config files you put in the download section on wifipineapple, it doesn't let me connect at all
  8. couple more things to show you guys : root@Pineapple:~# ping yahoo.com PING yahoo.com (72.30.2.43): 56 data bytes 64 bytes from 72.30.2.43: seq=0 ttl=249 time=26.004 ms 64 bytes from 72.30.2.43: seq=1 ttl=249 time=24.991 ms 64 bytes from 72.30.2.43: seq=2 ttl=249 time=24.932 ms ^C --- yahoo.com ping statistics --- 3 packets transmitted, 3 packets received, 0% packet loss round-trip min/avg/max = 24.932/25.309/26.004 ms yah i have internet access in the pineapple... also.. root@Pineapple:~# ps x PID USER VSZ STAT COMMAND 1 root 1364 S init 2 root 0 SW< [kthreadd] 3 root 0 SW< [ksoftirqd/0] 4 root 0 SW< [events/0] 5 root 0 SW< [khelper] 8 root 0 SW< [async/mgr] 26 root 0 SW< [kblockd/0] 56 root 0 SW [pdflush] 57 root 0 SW [pdflush] 58 root 0 SW< [kswapd0] 59 root 0 SW< [aio/0] 60 root 0 SW< [crypto/0] 81 root 0 SW< [mtdblockd] 226 root 0 SWN [jffs2_gcd_mtd2] 241 root 1364 S init 255 root 1368 S syslogd -C16 257 root 1348 S klogd 271 root 772 S /sbin/hotplug2 --override --persistent --set-worker / 511 root 1144 S /usr/sbin/dropbear -P /var/run/dropbear.1.pid -p 22 552 root 1360 S watchdog -t 5 /dev/watchdog 555 root 1200 R /usr/sbin/dropbear -P /var/run/dropbear.1.pid -p 22 556 root 1368 S -ash 562 root 1356 R ps x root@Pineapple:~# Pinging 172.16.42.1 with 32 bytes of data: Reply from 172.16.42.1: bytes=32 time=1ms TTL=64 Reply from 172.16.42.1: bytes=32 time=1ms TTL=64 Reply from 172.16.42.1: bytes=32 time=1ms TTL=64 Scanning 172.16.42.1 [1 port] Completed ARP Ping Scan at 19:26, 0.20s elapsed (1 total hosts) Initiating Parallel DNS resolution of 1 host. at 19:26 Completed Parallel DNS resolution of 1 host. at 19:27, 2.58s elapsed Initiating SYN Stealth Scan at 19:27 Scanning 172.16.42.1 [1000 ports] Discovered open port 22/tcp on 172.16.42.1 sshd open only... and my client cannot get an ip anymore from the pineapple.. the pineapple shows as it's online and broadcasting a signal.. i cannot get an ip from my phone anymore. first i didn't have internet access, but now i just can't connect at all . lol
  9. what's up guys.. it took me a couple weeks but i finally was able to ssh into my pineapple, add the configuration files and packages from wifipineapple.com . im only having 1 issue.. i added the configuration files for the web interface into /www but now it wont let me connect anymore.. maybe it disabled the web service ? i dont know exactly what service it's using for that but i would like a little help trying to understand. i've gotten this far, i know i can get the rest of this working.. BusyBox v1.15.3 (2010-04-06 03:13:33 CEST) built-in shell (ash) Enter 'help' for a list of built-in commands. _______ ________ __ \ | |.-----.-----.-----.| | | |.----.| |_ \ \ | - || _ | -__| || | | || _|| _| \ \ \ |_______|| __|_____|__|__||________||__| |____| <, .v , // ) ) ) ) ) |__| W I R E L E S S F R E E D O M \\; \// // / / / ATTITUDE ADJUSTMENT (bleeding edge, r27575) ---------- ;\\|||//; / / * 1/4 oz Vodka Pour all ingredients into mixing ,'<\/><\/` / * 1/4 oz Gin tin with ice, strain into glass.,.`X/\><\\>` * 1/4 oz Amaretto ;>/>><\\><\/` * 1/4 oz Triple sec |<\\>>X/<>/\| * 1/4 oz Peach schnapps `<\/><\/><\\; * 1/4 oz Sour mix '/\<>/\<>/' * 1 splash Cranberry juice `<\/><;` -----------------------------------------------------WiFi_Pineapple MKIII root@Pineapple:~# pwd /root root@Pineapple:~# cd /www root@Pineapple:/www# ls cgi-bin index.html luci-static redirect.php error.php index.php pineapple resources root@Pineapple:/www# cd pineapple root@Pineapple:/www/pineapple# ls about.php ngrep.sh stopdnsspoof.php advanced.php phish.log stopkarma.php arp ping.php stopngrep.php associations.log spoofhost stopurlsnarf.php config.php startairmon.php traceroute.php deauth.php startairmon.sh update-associations.sh dhcp startdnsspoof.php update-ngrep.sh dnsspoof.log startkarma.php update-urlsnarf.sh dnsspoof.sh startkarma.sh urlsnarf-clean.log index.php startngrep.php urlsnarf.log jquery.min.js starturlsnarf.php urlsnarf.sh ngrep-clean.log stopairmon.php version ngrep.log stopairmon.sh wait.php root@Pineapple:/www/pineapple# the /www folder's permissions are set as : drwxrwxrwx when i try to open http://172.16.42.1/pineapple/ Unable to connect Firefox can't establish a connection to the server at 172.16.42.1. i know im doing somethin wrong, but i dont know the exact way everything operates in the pineapple itself. however i do know quite a bit about linux... any help would be awesome right now.. i flashed my pineapple and couldn't use it for a week, finally figured out how to get it back up. flashed, pineapple software installed, ICS perfect.. ssh is working excellent... can't stop now !
  10. hey so, is this some kind of cafe latte attack against clients ? to where the client will automatically see his AP even though he's nowhere around it ? this would be the work of karma yes ? soon as their client sends out a probe, karma accepts it automatically ?
  11. they fixed it bro. check the update at www.wifipineapple.com
  12. Lol I know Darren. I just was having high hopes. The mail will run again on Monday. I'll send it right out
  13. awesome.. good point, thanks darren... but jasager means yes man right ? in your first video i remember you saying it says " yah im your router you stupid bitch, let's get you connected ! " so i guess that's only for open routers yes ?
  14. root@root:~# nmap 172.16.42.1 -P0 -vv Starting Nmap 5.51 ( http://nmap.org ) at 2011-11-23 18:21 EST Initiating Parallel DNS resolution of 1 host. at 18:21 Completed Parallel DNS resolution of 1 host. at 18:21, 0.06s elapsed Initiating SYN Stealth Scan at 18:21 Scanning 172.16.42.1 [1000 ports] Discovered open port 554/tcp on 172.16.42.1 Discovered open port 7070/tcp on 172.16.42.1 Completed SYN Stealth Scan at 18:21, 11.23s elapsed (1000 total ports) Nmap scan report for 172.16.42.1 Host is up (0.0050s latency). Scanned at 2011-11-23 18:21:37 EST for 11s Not shown: 998 filtered ports PORT STATE SERVICE 554/tcp open rtsp 7070/tcp open realserver Read data files from: /usr/local/share/nmap Nmap done: 1 IP address (1 host up) scanned in 11.54 seconds Raw packets sent: 3005 (132.220KB) | Rcvd: 9 (396B)
  15. hey guys, i know it's been said and done. and im still gonna get a trade in on my pineapple cause it seems to be strait fucked.. but when i set it up tonight and was playing with the ip's of the router and things. it came up with this From 172.16.42.42 icmp_seq=6 Destination Host Unreachable From 172.16.42.42 icmp_seq=7 Destination Host Unreachable ^C --- 172.16.42.1 ping statistics --- 9 packets transmitted, 0 received, +6 errors, 100% packet loss, time 8025ms , pipe 3 root@root:~# ping 172.16.42.42 PING 172.16.42.42 (172.16.42.42) 56(84) bytes of data. 64 bytes from 172.16.42.42: icmp_seq=1 ttl=64 time=0.152 ms 64 bytes from 172.16.42.42: icmp_seq=2 ttl=64 time=0.088 ms 64 bytes from 172.16.42.42: icmp_seq=3 ttl=64 time=0.089 ms 64 bytes from 172.16.42.42: icmp_seq=4 ttl=64 time=0.089 ms 64 bytes from 172.16.42.42: icmp_seq=5 ttl=64 time=0.088 ms the host being me from what im guessing.. and the router being 42.1 ? Input IP Address of Host PC [or ENTER for 172.16.42.42]: Input IP Address of Pineapple [or ENTER for 172.16.42.1]: i guess it's still fucked... Desktop wp3.sh root@root:~# ./wp3.sh Input Pineapple Netmask [or ENTER for 255.255.255.0]: Input Pineapple Network [or ENTER for 172.16.42.0/24]: Input Interface between PC and Pineapple [or ENTER for eth0]: Input Interface between PC and Internet [or ENTER for wlan0]: Input Internet Gateway [or ENTER for 192.168.1.1]: Input IP Address of Host PC [or ENTER for 172.16.42.42]: Input IP Address of Pineapple [or ENTER for 172.16.42.1]: Pineapple connected to: eth0 Internet connection from: wlan0 Internet connection gateway: 192.168.1.1 Host Computer IP: 172.16.42.42 Pineapple IP: 172.16.42.1 Network: 172.16.42.0/24 Netmask: 255.255.255.0 IP Forwarding enabled. /proc/sys/net/ipv4/ip_forward set to 1 iptables chains and rules cleared IP Forwarding Enabled Default route removed Pineapple Default Gateway Configured PING 172.16.42.1 (172.16.42.1) 56(84) bytes of data. From 172.16.42.42 icmp_seq=1 Destination Host Unreachable From 172.16.42.42 icmp_seq=2 Destination Host Unreachable From 172.16.42.42 icmp_seq=3 Destination Host Unreachable --- 172.16.42.1 ping statistics --- 3 packets transmitted, 0 received, +3 errors, 100% packet loss, time 2015ms , pipe 3 Browse to http://172.16.42.1/pineapple -- Happy Hacking!
  16. yah i tried to run this strait out of the box and test that theory with my phone... it only shows the ssid of the pineapple. doesn't show it as anything else
  17. Cause in the video I don't remember him stating the pineapple will respond only to saved open aps.
  18. Hey protocol so does that mean it will respond to any "open" ap saved in their list or will it respond to people who have "wep" encrypted ap's saved as well ?
  19. Ngrep is usually displayed on the status page. If you want a better view of the data goin through the pineapple try running wireshark . What version of Linux are you running ?
  20. It all comes together enentually. I'm sending mine back on Monday for an exchange. The firmware and config on mine is fucked
  21. refer to the update here : http://forums.hak5.org/index.php?showtopic=23103
  22. everything was working great until i tried to reconfigure through the web interface. after that my pineapple stopped letting me connect. that's when i went in and tried to flash it and now in the position im in right now. if i had came in here and given full details instead of worrying how you guys would direct me to all the 300 posts about the same subject, i might not have screwed myself. on another note, you are doing a great job and i really appreciate the service you provide to your customers and followers. thanks for everything. i can't wait to get a fresh pineapple so i can start where i was again.
  23. darren, your doing a great job bro. all the work you put in for us is very much appreciated
×
×
  • Create New...