Jump to content

velkrosmaak

Active Members
  • Posts

    124
  • Joined

  • Last visited

  • Days Won

    1

Everything posted by velkrosmaak

  1. Did you find a fix for this Whistle Master? Glad to know I'm not on my own
  2. That is pretty damn complicated. Is there a way to just send a mass deauth packet? Seem to remember there being one. Or does this JasagerPWN script do everything I want? Confusing! Thanks
  3. Had another go on a box at home and same results. Sadly the host machine isn't up to recording video, but these screens should hopefully give you the gist of what's going on. I don't know if this is coincidence, but this seems to happen after uncommenting the ngrep password capturing line. Have seen some posts mentioning a bug in ngrep, but not sure if that applies to this version of the pineapple firmware?
  4. I thought this was what Jasager was for? To 'say yes' even if the AP they are looking for is encrypted... no? For de-authing from the web UI is it just a case of copying and pasting MAC's from the list or is there an easier way I'm missing? Thanks dudes!
  5. I will try that when I get home. How can I force existing clients to deauth from their own AP's and reconnect to mine or is that automatic?
  6. Here's a screenshot of what the page looked like: http://imgur.com/QYcDN It's basically this repeated all the way down, with the usual options at the top of the page. Just to clarify - having to reflash after doing a factory reset is normal? I may have just been impatient with it after the factory reset...
  7. Could someone confirm if this applies only to MKII pineapples, or Mark III as well? Thanks!
  8. My pineapple's UI, flashed just now, goes extremely crazy sometimes, in that every time the front Status page refreshes, it appends some of the text boxes from the Config page (namely the ngrep settings) to the bottom of the status page. This makes for an extremely messy and slow pineapple, and I'm just not sure in general if its functioning correctly. Have tried clearing pineapple cache, clearing browser cache, rebooting pineapple, and even factory resetting the pineapple. Having thought I bricked my AP51 after factory resetting, I had to re-flash the firmware again (is that normal, to have to reflash after a factory reset?!) I would post a screenshot, but the machine that the pineapple is on can't get online (am providing internet access to pineapple via LAN) Any tips? Thanks! PS: Tried in Firefox and Chrome - both same results.
  9. Aah ok, I think I'm misunderstanding something pretty fundamental here then. I thought Jasager was already installed as part of the Wifi Pineapple firmware... Karma!=Jasager? If not, how do I go about getting Jasager to 'say Ja!'? Have Googled but as ever am finding a lot of conflicting info which to a newb like myself is very confusing. Thanks Mr. P, I surely owe you a beer now with all the help you've given me!
  10. So it feels as though I'm almost there! Got an AP51, got the Wifi Pineapple firmware on there and have the BBS style UI in front of me. When I disconnect, and reconnect to my own wifi, on my phone - say, I just connect to my own AP rather than through the pineapple. Does this mean that this attack only works if the actual AP you're imitating isn't there? That would explain why my testing hasn't been working. I've renamed the built in pineapple SSID to Free Public Wifi (something like that) as a kind of honeypot, but even when I connect to that no traffic is captured (urlsnarf, driftnet, for example) Incidentally, is there a way to disable the built in unprotected SSID? Thanks in advance! :)
  11. gotcha. for some reason I thought I wouldn't have to set an IP for the host PC. this all makes much more sense now. Now where was that BT ICS script I saw earlier...
  12. 192.168.1.1 is the IP of my router... am I right in thinking that the pineapple also uses this as default? or should it always be accessible via 172.16.42.1? is this not a default sort of setup? lan > pineapple (for internet access) then wifi > pineapple for monitoring the UI?
  13. Forgive me if this is a totally stupid question, but is the pineapple UI inaccessible while it's on a LAN? I've tried connecting to the default pineapple (unsecured) AP and used the address http://172.16.42.1/pineapple but get nothing. Have also tried 192.168.1.1 which gets me my normal router config page. Have tried the other port (1471 or whatever it was) but also no joy. can get it connected if I connect directly via ethernet to laptop, but not if connecting via LAN or WLAN. any suggestions? everything is stock, flashed earlier then restarted - now this is where i'm at. thanks for any help!
  14. Found a place to get AP51's in the UK for a reasonable price, so have done that and am just awaiting delivery! Thanks for all the help! Can't wait!
  15. Many thanks for the thorough response! Am I right in thinking that this will only support mk 2 firmware? Can't find any info on that on the wiki. Cheers man!
  16. Are there any implications of using the OM2P (http://www.openmesh-uk.com/product_info.php?cPath=21&products_id=41) compared to the OM1P? Other than increased signal coverage which is obviously desirable. Thanks for the update!
  17. can't believe this thread hasn't been updated in such a while, by someone as curious as me! is there any news on this?
  18. Just realised my retardation - of course they have a date listed alongside. A quick search reveals no pineapples, I take it this has gone?
  19. I wish these posts had a date alongside them... When did you list it? Am I too late?
  20. Thanks for the reply! What are thoughts on the Beck-Tews method on WPA-PSK? Can find very little about it...
  21. Hey Darren et al, Firsly, love the show! It's nearing 1st of Feb now, Hak5 shop says that you are expecting more pineapples 'near February', and boy - I'm thirsty for that tasty pineapple juice. Have had a brief look into the Open Mesh Mini, but can find very little info about how to set it up as an apple of the pine. Is it worth researching this more, or are we pretty close to tasting MK4 juice? Anyway - all this juice talk is making me thirsty. Keep it up dudes!
  22. Hi there, Quite new to this and have done much reading, but there are a couple of practical questions I can't find answers to on the interweb. I have the 4 way handshake of an AP, and have had a go at cracking it using a few wordlists, using a wordlist, ESSID and cowpatty, and also by piping the output of john to aircrack in attempt to just brute force it. On a VM on a machine at home I was getting around 600k/s. brought the .cap file to work to test out on an old server running BT5 - and am getting in the region of 5,500k/s! quite surprised! realistically though, is there a more effective method? what about a hybrid dictionary/brute force attack? A sub question here would be, how can I limit the length of words John produces to be more in line with WPA keys (i.e. minimum 8 chars) The router in question does not support WPS so Reaver is not an option. Is this still the way to go, or have I been out of the loop for that long that people are cracking WPA's on their smartphones these days? Thanks!
×
×
  • Create New...