Jump to content

kurtm

Active Members
  • Posts

    20
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

kurtm's Achievements

Newbie

Newbie (1/14)

  1. Ive succefully installed nodogsplash on wifi pineapple 2.8.0 1. but for example when i type in the browser http://www.cnet.com or http://www.facebook.com 2.no dogsplash works with the dog on it (splash page) 3. but when i click the dog. it doesnt give an internet connection note: my internet connection with the pineapple is thru windows ics thru cable to pineapple ( internet working with nodogsplash not activated) second problem 1. when i type https://www.google.com or https://facebook.com - note httpS 2. no splash page is showing
  2. did the solution solved the nodogsplash problem? thanks - ive read in the forum the the opkg is misaligned thats why its (nodogsplash) not working
  3. can this work on pineapple? have someone tried the solution using pineapple FW?
  4. any news sir? i would really love to play with nodogsplash. thanks!
  5. cannot access page.. what is captive portal files?
  6. yah.. its easy to create a captive portal but no internet connection after login.. the hard part fo me is to let iptables...etc ..etc to note that the user already logged in and have an internet connection
  7. Exactly.. when some one connects to the hotspot .. any url they type will be redirected to a captive portal ( restricted access ) , unless they login to as FB or twitter account. Ofcourse it will be hard or impossible? To authenticate with fb or twitter A fake login will do.. as long as they are restricted at first and unrestricted when they login ( doesnt matter if its correct password or login ) - of course its better if they put their real login - :)
  8. that great? same as my concept? has anybody implemented this successfully ..nocatauth, wifidog chillispot?
  9. Was wondering creating a site like taxikick.com but everyone can submit their report not only taxi but jeepneys bus.. police.. mmda.. government officials. or even individuals.. and you can upload photos and location of the event. The purpose of this is when people wants to go to a place or even before sitting to a taxi. bus. jeep.. etx you can search in the site if that plate no has a violation previously reported by other people. want to have a feedback from you guys or suggestions. thanks!

  10. Hi, I just want to share my insights on getting Credentials Pineapple setup 3G -- Pineapple --- > client or Internet wifi --shared internet-- (wifi USB - pineapple) ---- > client 1. Create a Captive Portal (Sign in as Facebook, Twitter etc... - fake login) 2. User type to a web browser any URL. 3. User are redirected to a Captive Portal. 4. Once a user tried to login on fake login form from captive portal PHP will save credentials, just like ordinary phishing script. 5. The User can now be allowed to unrestricted internet access. Can anybody make this work on a pineapple? http://www.andybev.com/index.php/Using_iptables_and_PHP_to_create_a_captive_portal
  11. bur the problem with keylogger, yes it keylogs when 1 visitor type in,, but if 2 or more at the same time types in letters become scrambled. can it record every keystroke with ip address exampl user 1 - 192.168.1.30 login pass exampl user 2 - 192.168.1.34 login pass exampl user 3 - 192.168.1.35 login pass next problem what if the login and password is in auto fill which users will not type in
  12. i have an idea to do this. how about javascript keylogger?
  13. darren can you share that to us? thanks.
  14. thanks. but i have an idea so that the user will not detect if it is phishing.. how about once the victim logins credentials are saved as well as the redirect will truly redirects like they login already to the site eg. facebook can anyone do that?
×
×
  • Create New...