Jump to content

velkrosmaak

Active Members
  • Posts

    124
  • Joined

  • Last visited

  • Days Won

    1

Posts posted by velkrosmaak

  1. Had another go on a box at home and same results. Sadly the host machine isn't up to recording video, but these screens should hopefully give you the gist of what's going on. I don't know if this is coincidence, but this seems to happen after uncommenting the ngrep password capturing line. Have seen some posts mentioning a bug in ngrep, but not sure if that applies to this version of the pineapple firmware?

    post-38784-0-84449100-1328748803_thumb.p

    post-38784-0-77589000-1328748832_thumb.p

    post-38784-0-78701800-1328748848_thumb.p

  2. My pineapple's UI, flashed just now, goes extremely crazy sometimes, in that every time the front Status page refreshes, it appends some of the text boxes from the Config page (namely the ngrep settings) to the bottom of the status page. This makes for an extremely messy and slow pineapple, and I'm just not sure in general if its functioning correctly.

    Have tried clearing pineapple cache, clearing browser cache, rebooting pineapple, and even factory resetting the pineapple. Having thought I bricked my AP51 after factory resetting, I had to re-flash the firmware again (is that normal, to have to reflash after a factory reset?!)

    I would post a screenshot, but the machine that the pineapple is on can't get online (am providing internet access to pineapple via LAN)

    Any tips?

    Thanks!

    PS: Tried in Firefox and Chrome - both same results.

  3. Aah ok, I think I'm misunderstanding something pretty fundamental here then. I thought Jasager was already installed as part of the Wifi Pineapple firmware... Karma!=Jasager?

    If not, how do I go about getting Jasager to 'say Ja!'?

    Have Googled but as ever am finding a lot of conflicting info which to a newb like myself is very confusing.

    Thanks Mr. P, I surely owe you a beer now with all the help you've given me!

  4. So it feels as though I'm almost there! Got an AP51, got the Wifi Pineapple firmware on there and have the BBS style UI in front of me. When I disconnect, and reconnect to my own wifi, on my phone - say, I just connect to my own AP rather than through the pineapple. Does this mean that this attack only works if the actual AP you're imitating isn't there? That would explain why my testing hasn't been working.

    I've renamed the built in pineapple SSID to Free Public Wifi (something like that) as a kind of honeypot, but even when I connect to that no traffic is captured (urlsnarf, driftnet, for example)

    Incidentally, is there a way to disable the built in unprotected SSID?

    Thanks in advance! :)

  5. Forgive me if this is a totally stupid question, but is the pineapple UI inaccessible while it's on a LAN? I've tried connecting to the default pineapple (unsecured) AP and used the address http://172.16.42.1/pineapple but get nothing. Have also tried 192.168.1.1 which gets me my normal router config page. Have tried the other port (1471 or whatever it was) but also no joy.

    can get it connected if I connect directly via ethernet to laptop, but not if connecting via LAN or WLAN. any suggestions? everything is stock, flashed earlier then restarted - now this is where i'm at.

    thanks for any help!

  6. Consider this a heads up....

    I will soon be listing my mk2 Wifi Pineapple (Hak5 Shop Purchased) on UK eBay for UK Shipping Only..

    This item was purchased from the Hak5 Shop and is not getting enough use from me to warrant keeping it, as someone else will surely enjoy its fruity delights more than i will...

    I will be selling this with its original battery pack, a UK Power Supply and a length of CAT5.....oh and the pineapple sticker aswell (not used)

    If anyone is interested let me know and i will post the url once listed.

    Thanks

    I wish these posts had a date alongside them... When did you list it? Am I too late?

  7. Hey Darren et al,

    Firsly, love the show!

    It's nearing 1st of Feb now, Hak5 shop says that you are expecting more pineapples 'near February', and boy - I'm thirsty for that tasty pineapple juice.

    Have had a brief look into the Open Mesh Mini, but can find very little info about how to set it up as an apple of the pine. Is it worth researching this more, or are we pretty close to tasting MK4 juice?

    Anyway - all this juice talk is making me thirsty. Keep it up dudes!

  8. Hi there,

    Quite new to this and have done much reading, but there are a couple of practical questions I can't find answers to on the interweb.

    I have the 4 way handshake of an AP, and have had a go at cracking it using a few wordlists, using a wordlist, ESSID and cowpatty, and also by piping the output of john to aircrack in attempt to just brute force it. On a VM on a machine at home I was getting around 600k/s. brought the .cap file to work to test out on an old server running BT5 - and am getting in the region of 5,500k/s! quite surprised! realistically though, is there a more effective method? what about a hybrid dictionary/brute force attack?

    A sub question here would be, how can I limit the length of words John produces to be more in line with WPA keys (i.e. minimum 8 chars)

    The router in question does not support WPS so Reaver is not an option.

    Is this still the way to go, or have I been out of the loop for that long that people are cracking WPA's on their smartphones these days?

    Thanks!

×
×
  • Create New...