Jump to content

mreidiv

Active Members
  • Posts

    412
  • Joined

  • Last visited

  • Days Won

    4

Posts posted by mreidiv

  1. I have wash 1.4 installed to usb on the pineapple but it doesn't detect my wps enabled router the router is only a about 10 feet away, when I use ubuntu it finds it in a couple of seconds.

    I have also tried it using the wifite.py script (by derv82) on the pineapple iv using python wifite.py it finds all wireless ap's in range but doesn't detect that mine is wps enabled.

    anyone else having trouble with wash ?

    Is your network hidden?

  2. Looking at the video by Mr-Protocol it seems that you also should connect VDD. And as far as I can recall this should be connected to 3v on your console board.

    But I will strongly suggest that you make sure you are doing this correctly, I will take no responsibility for possible damage.

    And I have never done this myself before. Just take a close look on the video and you might see what you are missing.

    Sorry not to correct you but do not power the device with both the ac adapter and the Uart device it will fry both i learned this the hard way.

    so do not hook up the 5vt 3vt and rst. and use the ac adapter for power.

  3. Hi!

    Today I recieved a new Alfa Ap121u and a USB UART TTL adapter. I went this route as I am not in the US and the shipping / customs was just too much. I would love to donate tho if possible.

    So, by using the awesome Wiki pages and Mr-Protocol's video guide I was up and running within the hour.! Not bad from delivery to pineapple.! :P

    Had the issue in Putty that was getting no output from the router on com port, but changing out the TX and RX order got things on the way.

    I done the clean flash, with firmware 1.1.1 and upgraded to 2.5.0 using the pineapple update from the webpage. Easy.

    I also managed to setup my 4gb flash drive to use as storage and to install add-on modules/infusions.

    I shared the internet connection easily within windows 7, and the pineapple is online and loving it.

    So now im up and running, I would like to ask some premiliary questions.

    How can I set up the pineapple to capture credentials of the 'victims' that connect.?

    I have been using Backtrack 5 and the easy-creds script which uses Ettercap, sslstrip and urlsniff to capture passswords sucessfully in my Lab.

    I would like to achieve the same ease with the pineapple. (without backtrack!)

    I have had a look around on the Pineapple Bar and downloaded some exellent 'infusions' such as Ettercap, sslstrip, jammer, sitesurvey, (many thanks to whistlemaster) your a STAR! :)

    So to clarify, i would like to setup my shiney new yummy pineapple with the ability to automatically capture credentials, passwords e.t.c, and save the logs to a usb drive.

    Can you please guide me on how to setup please?

    many thanks for the fantastic work and community. I look forward to hearing from you.

    cheers!

    Im sure if you use the search box at the top of the forum you will find everything you need, ;)

    Key Words : Phishing SSL-Strip etc....

  4. I went so far as to start creating a giant how-to website. Trouble is, I can't do it by myself with my current work and family schedule. When I've talked to Seb et al about this, he wants us to use the wiki. The registration process is easy - theres very little vetting. Basically, from what I understand, is if you post to the forums, you'll be quickly granted access to the wiki. I've done a number of how-tos (sslstrip, tcpdump, poe cables, etc) here on the forums that I believe are still up to date, but I haven't confirmed them since 2.5, so I'm hesitant to put them up.

    A stickied thread here on the forums is nice, as we're all here anyways, but the problem is editing. If one person compiles all the info and the thread gets stickied, and that person stops visiting the forums - the information will go out of date without a way for the rest of us to fix it. The wiki solves this problem by allowing anyone to fix it at a later time.

    telot

    @telot

    If you want to send me the links to your tut's you have already posted ill put them on the wiki for you and try to do some testing between work school and a family of 6. I can Pm you my email if you want.

  5. I was looking over the wiki, but I don't see any how-to's and stuff. the only thing I see are the basic if your pineapple turns into a brick or how to upgrade it. those are nice but would be nice for other how-to's.. If I had the knowledge on how the pineapple worked I would write it down for other users. Even if i couldn't do it on the wiki i would create a blog or something for users. But that's just me.

    I agree with you guys there should be some tuts', but, the devs are constantly busy, making improvements on everything, and the have left it up to the community to help they are doing there part, so wee need to kick in and do ours. Why don't everyone state what the know how to do on the pineapple no matter how basic, so we don't try to work on the same thing.

  6. Hello everyone,

    Awaiting the delivery of my pineapple, very excited :)

    But to the point.

    I noticed a new AP in my area, so i booted up BT and fired up airodump to try and locate the AP.

    For this is use the highly complex method of walking to the corners of my house while watching the signal power.

    Here the catch, the signal is strongest in the center of my living room.. How is that possible..

    The only solution i came up with somebody lives in a cave below me and now has wifi, or somebody is hiding in my attic D:

    But hopefully there is a more logical explanation..

    Using:

    Realtek8187 with 2 antennas 5 en 9 dBm in a slight V shape.

    Since both my alfa suddenly stopped injecting and authenticating (but they still see AP's etc) but that's another story i guess :)

    Have you checked you router? Some routers have the ability to use a guest network along with you network. by default it is given a generic name like Guest or Motorola.

    Or you can check the dryer maybe the sock monster got wifi. :)

  7. hey all!

    ok, so i was wondering if anyone here had some good phish pages to share? and also some direction in learning to create my own. been awhile since ive done coding, but now im looking to refresh and dig deeper. any help is appreciated!

    Have you checked out this thread

  8. i have done a little digging and found out that i have a bad supperblock, now im trying to fix it and recover all my file then i will try a different drive? If anyone has any ideas of what keeps causing it please let me know. Of if you have found an easy fix for it.

    Update: I was able to recover the files using "test-disk", will try to reformat it and have a backup ready.

  9. Ok has anyone had this problem, My sandisk 4 gig randomly goes in to read only, this has happened with several san disk dongles and im tired of buying new ones is there a fix for it? when i bring it up i can see the sda1 sda2 partitions in dev when i try to read from them there is nothing there could it be a bad supperblock? I have tried changing the permissions on both partitions to no avail. If anyone has had this problem and has a fix for it let me know please.

  10. I had this issue also go in to the Nic Your pineapple is plugged into and manually set the ip address again after you set up sharing.

    When you set up sharing the computer will set the nic to pineapple is plug into to a 192.168. . address set it back to 172.16.42.42

  11. Do you have a USB to TTL converter? If you can get to the U-boot bootloader from a serial console maybe a re-flash (manual) would

    fix it. There is lots of info here, but it is really easy. Word of caution, make sure your TTL converter operates at 3.3v, not 5v. Don't ask me how I know!!

    no i dont any other options

  12. My pineapple no longer does anything so this is what happened. I was running it for about 3-4 hrs and in the web gui all the controls that i was using turned from green to red and the ssid dropped/ so i picked it up and the pineapple was warmer than usual. I turned it off for the night, went to restart it and it flashes the lan a couple of times then the lan light goes off then the wps button flashes constantly. and the only other light that is in is the power light . tried hitting the reset button, but nothing happens cant access the pine apple at all no ssh no scp no gui. anyone have this problem or have a solution.

  13. I have followed the steps on wifipineapple.com on how to setup your usb / phineapple to allow phishing the

    problem is when i test it and go to say facebook it gets picked up by the dns spoof and sends it to the pineapple

    but it only lists the files in the directory and doesnt point to redirect.php

    Can one of you linux guru's help a newbie out

    Hope you understand whats going on if not just ask

    what pineapple do you have mk3 mk4 ect.

    What files are in your www dir?

  14. Thanks for the quick response

    1 Running VMware Workstation 8.0.2 - downloaded from their website (wmware.com or whatever the hell it is)

    2 Network settings in Vmware? I tried both (bridged)(Replicate Physical network connection state box not checked) and disconnected (meaning I used my wlan0 (alfa36h card) to connect to my home network

    3 The wp4.sh file is in my root folder. I notice the more you run the command, the more files it produces (meaning wp4.sh-1, wp4.sh-2 etc.) so i would just delete them and start over fresh.

    In response to your answers

    1. I was asking if you downloaded your Backtrack vm from Backtrack's website or if you made it your self?

    2. You VM settings on the network settings should be NAT

    3. Quit running the full command "wget wifipineapple.com/wp4.sh; chmod +x wp4.sh; ./wp4.sh; firefox http://172.16.42.1/pineapple &

    --2012-04-25 16:16:24-- http://wifipineapple.com/wp4.sh" You only need to run this command form your root folder "sh wp4.sh" without quotes.

    That is why you keep getting duplicates.

    [wget wifipineapple.com/wp4.sh] Downloads the script to you computer

    [chmod +x wp4.sh] Sets executable permissions to the script you downloaded in the previous part of the command.

    [./wp4.sh] Starts the command

    [firefox http://172.16.42.1/pineapple] Opens firefox to the pineapples web gui

    [http://wifipineapple.com/wp4.sh] references where to download the script from

    SO...

    What you need to do is st the network setting in you backtrack vm to NAT

    Make sure you are connected to the network in the vm so you can access the internet and your pineapple is fully loaded

    move to the root folder where your wp4.sh script is and issue sh wp4.sh

    Now for the questions i have.

    1 where is you pineapple connected to for internet. [wireless, Ethernet]?

    2 where is you computer connected for internet.

  15. Thanks..I took your advice and this is what i got..(keep in mind running backtrack5r2 on VMstation, wlan0 = alfa 36h connected to my router via wifi and the network settings in vmware are disconnected).I also tried entering all defaults (just keep hitting enter all the way down) and it still gives me the same results....100% packet loss...help please!!

    wget wifipineapple.com/wp4.sh; chmod +x wp4.sh; ./wp4.sh; firefox http://172.16.42.1/pineapple &

    --2012-04-25 16:16:24-- http://wifipineapple.com/wp4.sh

    Resolving wifipineapple.com... 69.163.250.20

    Connecting to wifipineapple.com|69.163.250.20|:80... connected.

    HTTP request sent, awaiting response... 200 OK

    Length: 3217 (3.1K) [application/x-sh]

    Saving to: `wp4.sh'

    100%[======================================>] 3,217 --.-K/s in 0.003s

    2012-04-25 16:16:24 (1.20 MB/s) - `wp4.sh' saved [3217/3217]

    Input Pineapple Netmask [or ENTER for 255.255.255.0]:

    Input Pineapple Network [or ENTER for 172.16.42.0/24]:

    Input Interface between PC and Pineapple [or ENTER for eth0]:

    Input Interface between PC and Internet [or ENTER for wlan0]:

    Input Internet Gateway [or ENTER for 192.168.1.1]:

    Input IP Address of Host PC [or ENTER for 172.16.42.42]: 172.16.42.42

    Input IP Address of Pineapple [or ENTER for 172.16.42.1]:

    Pineapple connected to: eth0

    Internet connection from: wlan0

    Internet connection gateway: 192.168.1.1

    Host Computer IP: 172.16.42.42

    Pineapple IP: 172.16.42.1

    Network: 172.16.42.0/24

    Netmask: 255.255.255.0

    IP Forwarding enabled. /proc/sys/net/ipv4/ip_forward set to 1

    iptables chains and rules cleared

    IP Forwarding Enabled

    Default route removed

    Pineapple Default Gateway Configured

    PING 172.16.42.1 (172.16.42.1) 56(84) bytes of data.

    From 172.16.42.42 icmp_seq=1 Destination Host Unreachable

    From 172.16.42.42 icmp_seq=2 Destination Host Unreachable

    From 172.16.42.42 icmp_seq=3 Destination Host Unreachable

    --- 172.16.42.1 ping statistics ---

    3 packets transmitted, 0 received, +3 errors, 100% packet loss, time 1999ms

    , pipe 3

    Browse to http://172.16.42.1/pineapple -- Happy Hacking!

    [1] 6874

    did you make your own vm or download the one from backtrack?

    check you network connections in your vm settings are you Nat, bridged etc.

    also you do not need to run the full command "wget wifipineapple.com/wp4.sh; chmod +x wp4.sh; ./wp4.sh; firefox http://172.16.42.1/pineapple &

    --2012-04-25 16:16:24-- http://wifipineapple.com/wp4.sh"

    if you have ran it once all ready you should have a copy of the file wp4.sh now some where so all you need to do is find it and issue sh wp4.sh

×
×
  • Create New...