Jump to content

wcs

Active Members
  • Posts

    22
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

wcs's Achievements

Newbie

Newbie (1/14)

  1. I enjoyed your write up. Thanks for taking the time to do it. sub'd Please update frequently :)
  2. Ok good to know. However I'm using the MarkIV .. R2.8.1 Thanks for the response. I look forward to trying this Infusion. Maybe it's only available in R3? Hope not ... I'm not really stoked about going to R3
  3. I don't see this in the PineApple Bar? Is it called something different?
  4. Thank god I saw this Just got my MKIV ... had a blast with the MKIII The book is cool .. but now I've drank too much trying to figure out what the he77 where's the web interface. So now I've have too much to drink, so tomorrow I'll hit up 172.16.42.1:1471 Thank god I wasn't a total MKIV noob and decided to search first. Beers!
  5. Dude ... first Best WEBSITE EVVVVERRR... (@your avatar) I one hand I had the pineapple with the cord just barely insert ... when I click that button I push the cord in to the pineapple. Got it on the first try. Each device is different however. Maybe try more coffee and less beer? lol
  6. I think most people (well I am and the pineapple but he's broken right now) using aireplay-ng If you haven't seen this thread, check it out! http://www.rx8club.com/showthread.php?t=180037 Seriously, its interesting, grab a coke or a beer, something.
  7. Great read with my morning coffee... I was using deauth from BT5 -- It just never occurred to me to try the deauth from the command line of the pineapple <!head/wall> I feel so stupid
  8. JUST FINISHED! Went perfectly, thanks for the hard work on the instructions Ghost, Mr-Protocol and SEB From the WinPCap FAQ -->http://www.winpcap.org/misc/faq.htm#Q-3 Q-3: How can I see if WinPcap is currently running on my Win2K/XP/2k3 machine? A: Click on the Start button and then on run. Type msinfo32. The System Information panel will show up. Choose Software Environment, then System Drivers. The entry NPF should appear there. If you launched a WinPcap application previously, the state should be running. Remember that WinPcap should have been run at least one time in order to appear in this list. If you have purchased the MK3 from the HakShop and want the simple winblows (oops did I say that?) GUI method use the AP51-flash-gui-1.0-42.exe utility. Use the instructions provided by Ghost and go to page 5. Once you set your ethernet connection back to dhcp you should be able to ping 172.16.42.1 .... Allow the interface some extra time to fire up (maybe 5 minutes) and connect using the web browser to http://172.16.42.1/pineapple
  9. Gearing up my skillz .. have pineapple will travel .. to Wales .. look out YYZ and LHR

  10. Hfam, Thanks for posting this, I was having a hard time as well trying to get the DeAuth to work from the Pineapple. I simply gave up and did it from the command line using BT5 and the RT8187 usb wifi adapter I purchased from the hak shop. This thread clears things up nicely. Thanks everyone (oh I'm now convinced I need an Android phone ... thanks for spending more of my money lol)
  11. This is all good stuff, but I don't see how it relates to Ngrep or Ngrep not working? Maybe a mod can strip it out (lol) and create a more appropriate thread title for these juicy bits of information. You guys have hijacked the thread topic talking about SSLStrip, DSniff and Iptable routing. It's all good information but how is anyone to find it when it's stuffed in a Ngrep not capturing thread? If it's relevant then explain to me how, because I can't see it. Thanks edit --- @ itsm0ld - nice script thanks for the content! Great threads in your sig as well.
  12. HI ehuna, Just received my Pineapple last week! I'm doing much the same thing you are ... educate family and my follow road warrior co-workers. (small company) I can't help you configure Karma but I might be able to shed some like of why you are having problems figuring out how to configure Karma for WEP and WPA. Simply ... it doesn't work on encrypted networks, only open networks. This is my understanding from this thread here --> http://forums.hak5.org/index.php?showtopic=23196&st=0 (Only 2 pages .. interesting read) So in short you can try to de-auth the clients from the AP's they are currently connected ... then hope the Clients try to connect back to an open network AKA your Pineapple
  13. I wouldn't be doing a reflash just yet, that's sort of a scorched earth approach if you ask me. Checklist. In this order. - Start Airmon first. Located on the Right side of the WebUI - Now start Karma - Left side of WebUI - iPad has to be looking for available access points. Make sure it didn't connect to another access point while you were messing around with something else. You could try removing all the AP's in your iPad list. Then make something up completely out of left field ... lemme see "Pineapples are Great" or "This is a FAKE" You should see the AP become available in your list of available access points with an Open Security and whatever Strength level. (I'm not that familiar with the iPad sorry) Connect to it if you haven't already. Now you should see your iPad in the ARP Log list on the Pineapple WebUI. Hope this helps a little bit... doing a reflash seems a bit more drastic and harder, especially when it seems like you're almost there.
  14. My understanding was that the Pineapple (by default) expects it's internet connection to be 172.16.42.42 and that it's WebUI and SSH services are only available to this IP address. (however I can't actually find where I read that :( ) I've not actually tried to connect to WebUI interface, or SSH server with any other IP address other than the #.#.#.42 For example with an IP provided by the pineapple on the victim side.
×
×
  • Create New...