Jump to content

Razzlerock

Active Members
  • Posts

    60
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

Razzlerock's Achievements

Newbie

Newbie (1/14)

  1. Hey guys. Good work saeed662 :-) Seb, I DO plan on doing a module for the VPN. I tried to create an account last week (on the WiFi Wiki) to submit modules, but I don't think it has been approved/created? Razzlerock
  2. Forgot to mention, the TP-Link MR3020 is available internationally. Its a bit bigger than the 703N, has more LEDs and a 3-way switch. Maybe this is another alternative.... Razzlerock
  3. Hi Darren, I tried to private messge you but got an error saying you are not receiving any news messages - you must be in high demand. :) Actually, the 703N (which is the 702N with more memory*) is certified - CE, FCC, RoHS according to the TP-Link website. In fact, you can buy this on www.tp-link.com in the US. My plan is not to stick this in an electrical enclosure at all, I will leave that to the end user B) The good part is, when I get something working on the 703N I am testing on the pineapple too and if it works post updates on the Pineapple forum - that way it is mutually beneficial and everyone wins :) Thanks Razzlerock * I need to validate this as I heard this second hand.
  4. Interesting article - the TP-Link routers coupled with OpenWRT can be pretty powerful :-) I'm currently working on a product, due to be released (hopefully) January next year. It basically offers 3 main services; 1) Its an automated 'quick and dirty' pentester (email/SMS results). 2) Remote control/penetration testing (think VPN and/or reverse SSH) 3) Physical surveillance This is NOT competition to the WiFi pineapple. I only plan on making/selling 10 of these products, at $100 a piece. Very cool article. Razzlerock
  5. Hey guys, sure thing - happy to share the love :-) I will write up a how-to shortly, watch this space! Razzlerock
  6. Hey all, I posted about creating VPN tunnels a while back, see post below. http://forums.hak5.org/index.php?/topic/27765-suggestion-vpn-tunnel-module/page__hl__tunnel Note: If there is something out there similar to this and working, do not read ahead. However, I couldn't find something that was working properly. My initial post didn't seem to raise much interest, which really surprised me. The pineapple, as it stands, can attempt to attack/exploit clients using modules that are installed on the pineapple. This is great, and big thanks for all those who have developed these modules. The only issue I see is that attacks are limited to what the pineapple can support. Now, I know there are like 1000s of OPKG packages, BUT some stuff like Metasploit is simply irreplaceable in my opinion. Enter the VPN. The VPN is simply an extension of the pineapple network to your home PC. I configured a VPN between the pineapple (after some messing around) and my BT5 PC at home. Now, the pineapple has a routed VPN tunnel and my BT5 has fully IP reachability to all the wireless pwned clients. Any and all tools supported by BT5 can now be launched :) I successfully tested this just and was able to pwn a client PC via the VPN using Metasploit (pineapple was connected via 3g). I am not saying this is a replacement for modules, but I really do believe this is a game changer for the pineapple - the ability to lauch full on attacks remotely from a BT5 machine. Maybe, this calls for a 'mad props' from the main man Darren Kitchen (and Seb) ?? Razzlerock
  7. Hey Seb. Its OK, I did this on a TP-Link running OpenWRT. To save messing up my one and only pineapple, I use the TP-Link WR703N purely for testing. Once I am happy that I have something working on there, I apply it to the pineapple. Although the two are not identical, I have found that the majority of the time stuff that works on the TP-Link also works on the pineapple (if it doesn't work, I know its something specific to the pineapple build/implementation). Hope this makes sense. P.S. Maybe I should buy a second 'test' pineapple.... B)
  8. As I expected, the fix was right under my nose Of course, you can put startup commands in /etc/rc.local ! I did this, with a sleep 360 (6 minutes) in the .sh to allow the SSH tunnel to setup properly and hey presto it works a charm. root@(none):~ $ cat /etc/rc.local # Put your custom commands here that should be executed once # the system init finished. By default this file does nothing. /etc/ssmtp/ssh-check.sh exit 0 root@(none):~ $ Thanks digininja, you certainly helped me on the road to get this working - appreciate it man.
  9. First, thanks man I appreciate the help - I spent a lot of time and effort trying to get this going. I simply want to run a script to run 5 minutes after it has booted. This will give the autossh time to connect. My script will then check if the ssh has connected, and if so send an email. I don't simply want to check every x minutes and send an email. Just one email after 6 minutes of power on is suffice. I hope this makes sense :-)
  10. Excellent, thanks - it worked. Good man! The next problem, it looks like OpenWRT does not support '@reboot' in cron; root@(none):~ $ cat /etc/crontabs/root */2 * * * * ./ssh-keepalive.sh @reboot /etc/ssmtp/ssh-check.sh What are you thoughts? I have a 'sleep 360' in /etc/ssmtp/ssh-check.sh to give the SSH tunnel time to connect. Man, i feel so close to getting this working.
  11. The full path to the script is there - /etc/ssmtp/send-email.sh ? Or do I mis understand you? Thanks for the help, look forward to hearing from you.
  12. Hi guys, I'm pulling my hair out with this! I have a simple script (see below) to send an email; root@Pineapple:/usb/etc/ssmtp# cat send-email.sh ssmtp destinationemailaddress@test.com < /usb/etc/ssmtp/email-content root@Pineapple:/usb/etc/ssmtp# cat email-content To: destinationemailaddress@test.com; From: myemail@gmail.com; Subject: Pineapple has dialed home successfully; A check has confirmed you have dialled home. root@Pineapple:/usb/etc/ssmtp# If I launch this myself from the command line (see below), it works and I get an email; root@(none):~ $ /etc/ssmtp/send-email.sh root@(none):~ $ If I add to cron (see below) and reboot, the email is never sent! root@(none):~ $ cat /etc/crontabs/root */2 * * * * ./ssh-keepalive.sh */2 * * * * /etc/ssmtp/send-email.sh root@(none):~ $ The above should send an email every 2 minutes (I am using the 2 minute interval purely for testing). Can some PLEASE help me? Its driving me mad, surely it is simple? Thanks Razzlerock
  13. BTW, I have tried the @reboot cron entry and it doesn't look like its supported. Can anyone verify? The plan was to invoke via cron on reboot using '@reboot' and then have 'sleep 600' at the start of the shell, effectively delaying the rest of the script for 10 minutes. This 'would' have given me the desired effect, but testing has so far shown no cigar.
  14. Sorry to reply to my own post but I got this working (except the cron bit). Maybe this will help someone one day.... root@Pineapple:/usb/etc/ssmtp# ls email-content revaliases send-email.sh ssh-check.sh ssmtp.conf root@Pineapple:/usb/etc/ssmtp# cat ssh-check.sh #!/bin/sh # ----------------------------------------------------------------- # Simple script to send email if SSH is connected. # ----------------------------------------------------------------- logger "Check if SSH is established" if ! ( pidof autossh); then logger "SSH: Connection seemed to be down." else /usb/etc/ssmtp/send-email.sh & logger "SSH: Connection seems to be up. Issued /usb/etc/ssmtp/send-email.sh" fi root@Pineapple:/usb/etc/ssmtp# cat send-email.sh ssmtp destinationemailaddress@test.com < /usb/etc/ssmtp/email-content root@Pineapple:/usb/etc/ssmtp# cat email-content To: destinationemailaddress@test.com; From: myemail@gmail.com; Subject: Pineapple has dialed home successfully; A check has confirmed you have dialled home. root@Pineapple:/usb/etc/ssmtp# The only part I need to work out now, is if I can schedule to run in cron 10 minutes after a reboot (I don't want it to run every 15 mins.....) If I work this out, ill let you know. If you know how to do this, let me know. Razzlerock
  15. Hi there. I got this working with the default script, but now I would like to use my own 'simple' script. It seems simple, but I cannot get it to work Basically, I want the pineapple to 'check' if an (auto)ssh connection has successfully connected (after 5 minutes of a reboot) - if it has I would like it to fire me an email. If it hasn't connected via ssh, I don't want an email. Why do I want this? When deploying on a site, I would like a way to know if the pineapple has been able to tunnel through a companies firewall - in other words, if they are permitting SSH. A simple cron check after 5 minutes of a reboot to check ssh and fire me an email saying its connected would be beautiful. If I don't get an email, I can assume that SSH is blocked.... P.S. I know I can use 3g (no company firewall restriction) and I know I can check the ssh connection on the pineapple by wireless connecting to it - in this scenario please consider that neither of these options are available. I was wondering if a simple 'pidof autossh' could be used? If there is no output (no ssh connection), do nothing. If there is output (see below) then there IS an SSH connection and trigger an email? I'd appreciate a few pointers please. root@Pineapple:~# pidof autossh 1972 root@Pineapple:~# Razzlerock Thanks Razzlerock
×
×
  • Create New...