Jump to content

inTheDMZ

Active Members
  • Posts

    213
  • Joined

  • Last visited

  • Days Won

    2

Everything posted by inTheDMZ

  1. I'm Guessing since you only have lo and eth0 that you are issuing this command in the backtrack VM you mentioned in another post, if this it the case then you need to have the wireless adaptor plugged into the computer and set up a USB passthrough to the VM. If you want to use this adaptor connected to the pineapple you need to log in via SSH to the pineapple, and you should end up with a prompt that looks like this: root@pineapple# you can then issue the aircrack-ng package commands and the wireless card will show up.
  2. What Networking adaptors have you set up in the backtrack VM, you would need two, one for the internet in and one for the pineapple, by running wp4.sh you are probarly setting your internet facing adaptor to 172.16.42.42 and this would break the internet connection. give us some more information to aid us in helping you.
  3. That wifi adaptor has a chipset that will allow you to change the mode, such as managed, moniter mode etc. This allows attacks such as deauth which means disconnecting a specific client from a specific access point, or even all clients from all access points, this will improve the number of clients on your pineapple as they get kicked from their access points. You should look at the aircrack-ng packages, and their website- it provides good documentation on the tools and how to use them. The alfa wireless cards are high powered and high range, they support wireless injection and are almost the 'industry standard' for any kind of wireless based attacks.
  4. My bad- didn't explain very well. Whenever i tried the mk3 firmware on my fonera 2100 i got constant reboots due to memory maxing out, so just assumed it couldn't handle the mk3 firmware, so i dropped back to the mk2 firmware. if you already have a mk3 i would stick to using that, more reliable then using the mk2 hardware w/mk3 firmware (in my opinion - others may have different experiances) :)
  5. You Cannot run the mk3 firmware on the mk2 hardware (fonera, openmesh etc) the mk3 firmware is designed for the alfa AP51/ imesh51 wireless routers. The mk2 will require you to create a dhcp-server instance on your laptop, and set up iptable rules and ipv4_forwarding to give access to clients, this (in my opinion) give much greater control if you are trying to exploit a client via metasploit, SET etc. whereas if you were going to try purely just sslstrip and dnsspoof type attacks i would go with the mk3 - it runs its own dhcp-server instance and requires you to sit at 172.16.42.42 and have ipv4_forwarding enabled,the script to start it is wp3.sh from the hak5 site. the DC connector for the mk3 is a 2.1/5.5 so a google or ebay search should turn you up some, not sure about the mk2!
  6. I can comfirm this also, had the same problem with 2 Alfa AP121u's - both with faulty rm-sma to u.fl connectors! tried a spare cable and my signal strength increased considerably, alfa not using cheap parts are they?!
  7. Seb- no demands, just visions of things you and the jasager team might have up your sleeve :) Molotof- I know, the raspberry pi had so much hype and I still haven't got mine, but have got a spare pc engines wrap kicking around that just happens to run off the anker astro3 battery- need to have a mess around with it, see if I can get reaver running! I am also waiting for the perfect portable and remotely deployable backtrack platform! We can hope!
  8. I don't think the pineapple could taper off- far too much support and possibilities, where as the rubber ducky is restricted uses. I'm waiting for the mk5 pineapple to make its appearance, built in 3g, multiple internal wireless interfaces and a full set of backtrack like tools pre-installed ;)
  9. Is it the connector on the board or the little cable which is faulty, I am having this problem too, but have a spare rp-sma cable I can try tomorrow.
  10. The mini pwner is based on the wr703n, so it may or may not work, lots of variables in the embedded hardware world, such as chipsets and big/little endian etc, your best bet would be to post on the openwrt forums, see what they say. I've never compiled/built my own openwrt image or packages, but ad digininja has said before trying to build complicated packages like karma etc is like jumping in the deep end of openwrt building. I've often looked for good detailed instructions for building openwrt but never found any good ones!
  11. I'm not sure how this would work with authenticated smtp hosts, most common emails (gmail, hotmail, yahoo etc) all require authentication on the smtp server side and most of them utilize some form of encryption aswell. I'm not ruling it out, I just think it will be quite difficult to implement.
  12. What were the commands you were using to start sslstrip, were you using iptable rules to divert traffic from port 80 to port 10000 (to enable sslstrip to read web traffic as a proxy) this will break the webui (although I think if you set yourself as static 172.16.42.42 you can still access it) try binding ssltrip startup commands to your wps button, and then only activate it once you are finished using the webui.
  13. Before going any further you need to confirm: A: you are in the same network as the pineapple, ie: you are connected with a 172.16.42.1/24 IP address, and the pineapple is giving ping replys from 172.16.42.1 B: you are applying enough power. A usb to DC cable won't power much past a standalone pineapple, maybe a usb stick or so. Unplug these and apply the original 12v psu and give us feedback.
  14. You don't have to 'reflash' as such, if you can get serial access to the router you can simply reset the password and log back on via ssh. Use a usb to uart adaptor, and do not plug in vcc, only TX, rx and ground.
  15. Watch the recent hak5 episodes,one of the(can't remember which) covers autossh and reverse ssh tunnels, if you are on the move it makes no difference, the pineapple will forward its local ssh port to the remote port on a virtual private server (visit lowendbox.com for some good deals) and you 'connect' to the pineapple, this method circumvents firewalls and blocked ports (3g providers are crafty buggers) you will need to tweak the ssh server settings to prevent timeouts, but Darren does cover all this in his episodes.
  16. Where do you find the modules code, do you copy it straight from the pineapple after you install it?
  17. That's a good amount of life! Can't wait for mine to arrive!
  18. How do you go about even beginning to make a module? I know some bash and can pick up php but other then that, no idea!
  19. I will have a play tomorrow and if I can work around it, my pineapple is in a enclosure so prefer wireless connection!
  20. That's good news, maybe that can be added to the wiki?
  21. Do you connect as static 172.16.42.42? Because I connect as a client on wireless and use 3g as internet for clients.
  22. Yea, and it stops my webui running? I thought it was a common problem? Maybe I need to look into what I'm doing wrong then!
  23. don't forget us UK dwellers, we need hydra powered pineapples, rainfall here could power it for months. ;)
×
×
  • Create New...