Jump to content

Whistle Master

Pineapple Moderators
  • Posts

    941
  • Joined

  • Last visited

  • Days Won

    63

Everything posted by Whistle Master

  1. SSLstrip is not YET available but it will be.
  2. I'm also looking at this and asked Seb for some help to build in the firmware some drivers. I have module idea in head !
  3. SSLstrip will be available soon, Seb is still working on it, then the module will be available. > SSLsplit is a generic transparent TLS/SSL proxy for performing man-in-the-middle attacks on all kinds of secure communication protocols. Using SSLsplit, one can intercept and save SSL-based traffic and thereby listen in on any secure connection. > SSLStrip is a type of MITM attack that forces a victim's browser into communicating with an adversary in plain-text over HTTP, and the adversary proxies the modified content from an HTTPS server. To do this, SSLStrip is "stripping" https:// URLs and turning them into http:// URLs.
  4. WPS will come soon. All infusions will be ported. This has already been asked multiple times -> https://forums.hak5.org/index.php?/topic/37090-when-will-modules-be-ready/
  5. I still have all my infusions for 3.0 firmware. I will upload them later.
  6. The module is ready but not the SSLstrip binary in the repo. Seb is working on it. In general, when module threads are locked, this means that module are not available yet in the Module Manager.
  7. The problem is with the openwrt repo which is not responding. Seb is working on a solution.
  8. I agree with Foxtrot: it will be a real nightmare with two threads for each module.
  9. In the Status module which will be soon available I have a vendor lookup for MAC address for clients connected to the pineapple. Same for the SiteSurvey module I'm building right now, there is the vendor lookup for APs.
  10. Can you try to do opkg update ? I suppose that there an issue with http://downloads.openwrt.org at the moment.
  11. Because you asked the question after I've posted my answer by editing your post... and no, that not a secret, this is just the standard OpenWrt SDK, nothing more. You can use it to compile for the MK5, NANO, TETRA, etc. Anyway, I've made the changes and it works fine now: root@Pineapple:/tmp# opkg install uploadwpa_1_ar71xx.ipk Installing uploadwpa (1) to root... Configuring uploadwpa. root@Pineapple:/tmp# uploadwpa uploadwpa 1.0 ~ AlfAlfa This module will upload a wpa handshake from a single capture file to www.onlinehashcrack.com or you can give it up to 10 hashes seperated by spaces and of any hashes the site supports Usage: {Send WPA Handshake:} uploadwpa -e youremail@yourdomain.com -c myaccesspoint.cap uploadwpa -e email@yourdomain.com -c ~/captures/myaccesspoint.hccap -u "A Custom User Agent" {Send up to 10 hashes at once of hashes supported by the site:} uploadwpa -e youremail@yourdomain.com -a hash1 hash2 hash3 hash4 hash5 hash6 hash7 hash8 hash9 hash10 {Send both sequentially:} uploadwpa -e example@example.com -a hash1 etc etc -c /path/to/capture.cap In the mean time, could you please remove the link to the wrong ipk as users will get it wrong otherwise. Thanks.
  12. I don't know what the issue is with your ipk so I tried to compile it myself, but I get the following errors: HTTPClient.o: In function `HTTPClient::Connect(char const*, int)': HTTPClient.cpp:(.text+0x38c): warning: gethostbyname is obsolescent, use getnameinfo() instead. uploadwpa.o: In function `postWPAHandshakeTo_onlinehashcrack()': uploadwpa.cpp:(.text+0x2d0): undefined reference to `void HTTPClient::Log<char const*>(char const*, bool)' collect2: error: ld returned 1 exit status Makefile:2: recipe for target 'uploadwpa' failed
  13. The reporting module is not linked with modules logs.
  14. I guess something has failed with the cross compilation, on the NANO and on the TETRA root@Pineapple:/tmp# opkg install uploadwpa-1-ar71xx.ipk Collected errors: * deb_extract: uploadwpa-1-ar71xx.ipk: invalid magic * pkg_init_from_file: Failed to extract control file from uploadwpa-1-ar71xx.ipk. By the way, this is the CPU information for the TETRA, no RISC architecture here system type : Atheros AR9344 rev 2 machine : tetra processor : 0 cpu model : MIPS 74Kc V4.12 BogoMIPS : 278.93 wait instruction : yes microsecond timers : yes tlb_entries : 32 extra interrupt vector : yes hardware watchpoint : yes, count: 4, address/irw mask: [0x0ffc, 0x0ffc, 0x0ffb, 0x0ffb] isa : mips1 mips2 mips32r1 mips32r2 ASEs implemented : mips16 dsp dsp2 shadow register sets : 1 kscratch registers : 0 package : 0 core : 0 VCED exceptions : not available VCEI exceptions : not available And if you need it as well, this is the CPU information for the NANO: system type : Atheros AR9330 rev 1 machine : WiFi Pineapple NANO processor : 0 cpu model : MIPS 24Kc V7.4 BogoMIPS : 265.42 wait instruction : yes microsecond timers : yes tlb_entries : 16 extra interrupt vector : yes hardware watchpoint : yes, count: 4, address/irw mask: [0x0ffc, 0x0ffc, 0x0ffb, 0x0ffb] isa : mips1 mips2 mips32r1 mips32r2 ASEs implemented : mips16 shadow register sets : 1 kscratch registers : 0 package : 0 core : 0 VCED exceptions : not available VCEI exceptions : not available
  15. @AlfaAlfa: I know how to cross compile for the pineapple, I have the environment and I already did it in the past (e.g. with p0f, mdk3 binaries). I just thought that it would be easier: 1) to do it in shell, in one line; and 2) to maintain the code in the repository. As a side note, I'm not the one who decides if a binary can be put in the repository but Seb does. I prefer that Seb comments on that one. That said, I can have a look to compile your code on the pineapple if you want. In summary, the modo for module development is more to use existing tools and use language such as Python, Perl or shell.
  16. How much are you willing to pay for it :-P ?
  17. @AlfaAlfa: Sorry but I did not use any of your code, I just started from scratch to build it. @WiFiJuice: the submission process is not ready yet, that's why there is a little delay before the module is available as bored369 said. It will be available soon. I'm working on a module to capture handshakes but it will be a separated module.
  18. There is no module which does it at the moment but as I said there are tools such as Wifite or airodump-ng which you could use to capture the handshakes.
  19. Yes, it's possible As Foxtrot said, have a look at the video and then you can develop a module which will do that.
  20. Haha, no it does not do everything automatically The purpose of this module is to submit data to www.onlinehashcrack.com only but the usage is really simple: just copy-past hashes and they will be submitted. Same for wpa handshake, just supply the path to the file. The capture of the handshake can be done with Wifite or airodump-ng.
  21. Well, maybe because I don't have time to develop modules for everyone Remember, I have a full-time job aside and I'm developing for my pleasure, during my free time. But if you want... have a look below in my signature
  22. You can use those functions if the binary is in the repository. If your binary is in the repo, then yes, you will be able to use those to install, remove the binary. All the stuff to build binaries on the pineapple itself are too big regarding the storage size. So cross compilation is required. I don't know if it works as I've not tested it on a pineapple. I just went to your git and had a very quick look at the code.
×
×
  • Create New...