Jump to content

kurtm

Active Members
  • Posts

    20
  • Joined

  • Last visited

Posts posted by kurtm

  1. Ive succefully installed nodogsplash on wifi pineapple 2.8.0

    1. but for example when i type in the browser

    http://www.cnet.com or http://www.facebook.com

    2.no dogsplash works with the dog on it (splash page)

    3. but when i click the dog. it doesnt give an internet connection

    note: my internet connection with the pineapple is thru windows ics thru cable to pineapple ( internet working with nodogsplash not activated)

    second problem

    1. when i type https://www.google.com or https://facebook.com - note httpS

    2. no splash page is showing

  2. Exactly.. when some one connects to the hotspot .. any url they type will be redirected to a captive portal ( restricted access ) , unless they login to as FB or twitter account.

    Ofcourse it will be hard or impossible? To authenticate with fb or twitter

    A fake login will do.. as long as they are restricted at first and unrestricted when they login ( doesnt matter if its correct password or login ) - of course its better if they put their real login - :)

  3. Hi, I just want to share my insights on getting Credentials

    Pineapple setup

    3G -- Pineapple --- > client

    or

    Internet wifi --shared internet-- (wifi USB - pineapple) ---- > client

    1. Create a Captive Portal (Sign in as Facebook, Twitter etc... - fake login)

    2. User type to a web browser any URL.

    3. User are redirected to a Captive Portal.

    4. Once a user tried to login on fake login form from captive portal PHP will save credentials, just like ordinary phishing script.

    5. The User can now be allowed to unrestricted internet access.

    Can anybody make this work on a pineapple?

    http://www.andybev.com/index.php/Using_iptables_and_PHP_to_create_a_captive_portal

  4. bur the problem with keylogger,

    yes it keylogs when 1 visitor type in,, but if 2 or more at the same time types in letters become scrambled. can it record every keystroke with ip address

    exampl user 1 - 192.168.1.30 login pass

    exampl user 2 - 192.168.1.34 login pass

    exampl user 3 - 192.168.1.35 login pass

    next problem what if the login and password is in auto fill which users will not type in

  5. thanks. but i have an idea so that the user will not detect if it is phishing.. how about once the victim logins credentials are saved as well as the redirect will truly redirects like they login already to the site eg. facebook can anyone do that?

  6. hi, ive successfully made phising inside the pineapple but is just a basic phishing with just 10 sites. Which just save login and passwords and shows an error. but this kind of phising is very obvious. my question is

    Has any one have any idea how to setup internet --> pineapple---> users then when users login for example to facebook it will capture login and passwords at the same time submits it to the real FaceBook site instead of an error so that users will not have an idea they are being phished.

×
×
  • Create New...