Jump to content

telot

Dedicated Members
  • Posts

    803
  • Joined

  • Last visited

  • Days Won

    12

Everything posted by telot

  1. God I wish there was a way to post this topic in both pineapple forums...anyways! Great deep-dive into MAC address randomization done by manufacturers to prevent surveillance and tracking (something I use the pineapples to do all the time - so this is near and dear to my heart). It's an academic publication, so you have to put on your scholarly hat to read it, but its got some great insights after a light skimming. Enjoy! https://arxiv.org/abs/1703.02874v1 telot
  2. @THCMinister - I understand completely dude - life always has a way of getting in the way! @B0n3z - Thanks so much bud! I'll check it out! telot
  3. @THCMinister would you mind posting these scripts? I'd love to take a look at how you tackled it. In the meantime I will explore the pineappley option, as I have a few at the ready. Thanks guys! telot
  4. Hey all - back from the dead once again. yeah Got a flash of an idea the other day, and wanted to share. Perhaps someone is working on this already, or someone is looking for something to work on, or maybe its already built and I just have no idea about it. Please feel free to take the idea and run with it! Pineapple scans for known Mac address within bacon frames (the tastiest frames around!) Upon first seeing a known MAC address - sends an alert with timestamp (SMS, email, what have you) Logs stuff Its so simple, it has to exist already right? The use case is to set it up outside your house/apartment somewhere and receive an alert when your friend/girlfriend/boyfriend/wife/parent are coming to see you. In my mind its a PDAS - a Pre-Doorbell Alarm System. I got the idea when my friend rang the doorbell when my kid was asleep - like, if only I had known he was walking up my sidewalk, I would have grabbed the door ahead of time and saved the angry look from my wife! telot
  5. Once again, I'm back from the dead. Starting a company and having my first child put hacking around with pineapples on the side lines in my life. I still do it professionally a bit, but that job is just cruising along without much continual upkeep. Anyways, whats been up? I recently did the whole openvpn client on a nano like in the recent episodes - works wonders for getting past the stupid content filter from our sonicwall at work :) I found the nano to be a bit underpowered for the loads I was putting on it (multiple developers all downloading stuff through it...) so I switched it over to the TETRA which is performing wonderfully. I still can't believe what a great simple solution that is. So yeah, what are you guys working on these days? Whats fueling your technolust? telot
  6. Once again telot comes back from the dead with good news! Anyone want to take this idea and run with it? Crippling HTTPS with Unholy PAC Article: http://arstechnica.com/security/2016/07/new-attack-that-cripples-https-crypto-works-on-macs-windows-and-linux/ hugs n kisses, telot
  7. If it is installed in a network closet, via wall-wart usb plug (instead of into a computer) with autossh reverse tunneling, it would give you remote access into that network and not deny anyone access to their network shares. All networks are different - some have aggressive egress filtering that would prevent even the example I just gave. Most do not however. Yours happens to have your domain access tied to the MAC address of your computer or something of the sort. You could tried changing the mac address on the turtle to match that of your computer? Exploring and figuring out what is possible, where its possible, and when its possible is all part of the fun. Just make sure its all "above board" and you won't get punished or jailed doing said exploration! My advice is to read up, learn as much as you can, and report back your findings/discoveries! Good luck new friend! telot
  8. OSX El Capitan To get ICS, you just plug in an Ethernet cable to the tetra thats connected to your network. Boom - internet access for the pineapple. You might be forgetting that the tetra is not designed to be portable (well it can be made so, but the power constraints sure make it challenging) - for portability you want the NANO. The TETRA sits at rick rolling my family and friends - the NANO comes with me for war walking and pineapple'ing on the move. telot
  9. Just install these drivers: http://www.realtek.com.tw/downloads/downloadsView.aspx?Langid=1&PNid=14&PFid=55&Level=5&Conn=4&DownTypeID=3&GetDown=false and then plug in the tetra via micro USB. bam. done. telot
  10. I don't think you've missed out on anything - I still use my turtle all the time to take advantage of the lack of egress-rules on networks. Pineapples are the hotness, no doubt about it - but that doesn't mean the turtle isn't an amazing device. You're correct that it doesn't receive as much creative developer support, but it is kind of limited. It's a pivot point, it's a great reverse tunnel, and it is physically stealthy. I've done some fun things with it and shared (see "The torrential turtle") - please do the same and keep it alive! telot
  11. Did you have the Occupineapple module turned on? If you don't select a list of BSSID's to broadcast, it will broadcast nonsense characters. telot
  12. Hey all - just thought I'd share a great time I had with the NANO this weekend. My dear friends got married this weekend and I thought I'd have some fun, but not in the usual pineapple-y way. I wanted to wish them the best and congratulate them in my way - the hacker way. I loaded up the NANO with the Occupineapple module and created a list comprised of: Congrats Drew and Pete! Woohoo Pete and Drew! P&D 2016! Pete and Drew Tie the Knot! Pete and Drew Forever! etc, etc, etc I used a small usb battery, and fit it into my tux. People started arriving, and of course after the obligatory greetings and whatnot many of them pulled out there phones and were taking photos of themselves all dressed up. When they went to post to Facebook and Instagram, many of them noticed the new BSSIDs! Remarks such as "Whoa, whats this? Wow, cool!" and "Holy shit, Pete and Drew had a whole bunch of wifi things setup!" were overheard by my wife and I. Best of all, on the shuttle over to the reception, I cornered the couple and said "Hey guys, I think theres some wifi on the shuttle, that's pretty sweet". They both pulled out their phones and tried to connect, and upon seeing all the celebratory BSSIDs...ear to ear smiles. They both turned their heads to me, knowing I was somehow responsible, and we shared a great memorable moment. All because of the Pineapple. So big thanks to the hak5 crew and to Whistlemaster for the excellent module that added a bit more magic to the evening. You guys are the best telot
  13. Flash it? Theres no flashing, friend. Just installing an (optional) package. The pineapple is not designed with being a repeater in mind, but it certainly can be (with the instructions above). Installing packages will not void your warranty :) telot
  14. Easy. Get a solar/batt setup and a usb cell stick then hide it. What other details are you looking for exactly? Ok haze1434, I will help you. Step 1. Find the USB modem you want to use. Where are you going to be putting this? If lack of coverage could be an issue, check coverage maps (sprint.com/coverage etc). If not, find the cheapest data plan and buy a cheap USB stick. I'd check out Ting.com. Before you buy it, google around to make sure the raspberry pi can talk to it. Step 2. Check the spec sheets for the Rpi and the cell stick for power usage. Add up any other peripherals ("weather monitoring" stuff or otherwise) power usage too. Step 3. Google for a online solar calculator and determine how many watts and how many AH (amp hours) of battery you will need for autonomy. I'm guessing it will be something like a 20-30watt panel and a 100AH 6V deep cycle marine battery would be plenty. Step 4. Find a decent solar controller (I'd recommend http://www.morningstarcorp.com/products/sunguard/) Step 5. Wire it all up. Step 6. Configure a reverse ssh tunnel to a VPS or other server you have (see hak5 episode(s) on this). Step 7. Stuff it all in a box. Step 8. Thank telot telot
  15. What do you mean by VOIP module? There isn't one currently. What functionality exactly are you trying to achieve? telot
  16. Did you run opkg update first? After every reboot you must run opkg update prior to other commands. Give it a shot! telot
  17. Go ahead and order the NANO if you need something soon - its fully baked and ready to rock man. Works like a champ. That said, its geared up for a portable, "on the go" hacking. If you're doing some stuff stationary and want the extra range/power the TETRA is the beast for you. You'd have to pester Darren/Seb to see when they'll be back in the store... If you just want to get something going quick, you can always try eBay the Trading Post on these forums for a MarkV. You could also search around for an ALFA AP121U - its the markIV hardware and still packs a punch when you load up the pineapple firmware. Not as pretty of an interface and it won't support easy-mode PineAP, but it might do the trick. telot
  18. simonec summed it up very well. I am relatively old (got into pineapples with markIII). Honestly going back to the MarkIV gives you everything you could need about the pineapple, you just miss out on conveniences. ALL the pineapples run digininja's jasegar (a term not used much anymore around these parts) - the magical part of the pineapple that "Says Yes" to probe requests. MarkI-IV all perform about the same (saying Yes) - the MarkV was different because thats when Seb took over 100% and created PineAP (with the help of others like DK, I'm sure). PineAP is boosts Jasegar's performance a bit, and makes it dead simple. That said, you can absolutely do the PineAP stuff manually with a MarkIII and IV by using additional wifi radios attached via the USB on the pineapple. I still run my MarkIV quite a bit because it has the dual ethernets - so I can "Monkey in the Middle" and do a manual version of PineAP all at once. The MIPS proc's in all the pineapples since the IV are plenty powerful for just about anything you can throw at them. The biggest benefit to getting the latest/greatest hardware, is the community support will be greater (many more eyes and minds on the NANO forums as opposed to the old MarkIV). But if you know what you're doing, you can get away with an old AP121U flashed with the pineapple firmware and accomplish any goals you might have. telot
  19. Pretty nifty hack from our friends in Warsaw. https://wiki.hackerspace.pl/projects:zsun-wifi-card-reader It's still a WIP, but their successes so far look very promising! telot
  20. https://getocean.io Preeeety interesting. Decent price point considering what you get 2 days continuous CPU usage with the battery Any flavor of linux you want Web-based administration (or just ssh in, because you know thats what we'll all do) Bluetooth 4.0 (aka BLE, meaning beacons and whatnot) Wifi Thoughts? telot
  21. Theres two kinds of access points the pineapple creates - a "Management" access point and an "Open" access point. Is WIFI-FREE the name of your Management or Open? The Management one requires a password, the Open is...open. If you're connecting to the Management, your client will not show up in your dashboard. If you connect to the Open I believe it should show up. If you start up PineAP and you're spoofing access points that clients are looking for, those all should show up in your dashboard as well. Remember, in order to catch those types of clients, they have to have stored access points that are open (thats how they know to look for them, and the pineapple knows to respond to them). If you're still doing everything right (connecting to a PineAP "spoofed" access point name for instance) and its still not showing up in the dashboard, I'd look into what browser are you using? Do you have adblockers enabled? Do you have javascript disabled? I hope these answers and questions can lead you down the right path. Let us know! telot
  22. This would be pretty easy to hack up tbh as long as you're using a usb to the ethernet adapter plugged into your host port on that NANO (using my Turtle-Nano Soup instructions for connectivity). Take the POE pins off the ethernet cable, plug them into 5V, and have those pins go to a power-only USB cable. I'm on vacation, but I could hack something together and post it if anyone is interested in seeing it come to life. telot
  23. I also would like to hear the gory details if you're willing to share :) Also, are we still on track for shipping on the 18th DK? telot
  24. Another option would be to use a powered USB hub. While not as portable and sleek looking (and requiring additional power source) it would do the trick of powering the second nano. Thats said, I have had HORRIBLE luck with these, so I highly recommend searching out a high quality one and shelling out the cash for it. I lost two AWUS036 wifi adapters to a bad powered hub (fried 'em - magic smoke and all). I would check out thewirecutter.com's suggestions as a good place to start. Don't be like telot and buy the cheapest one available out of the bargain bin :) http://thewirecutter.com/reviews/best-usb-hubs/ telot
×
×
  • Create New...