Jump to content

abxy007

Active Members
  • Posts

    49
  • Joined

  • Last visited

Posts posted by abxy007

  1. Warning:  file_get_contents() [function.file-get-contents]: php_network_getaddresses: getaddrinfo failed: Name or service not known in /www/pineapple/modules.php on line 120
    
    
    
    Warning:  file_get_contents(http://cloud.wifipineapple.com/mk4/downloads.php?moduleList) [function.file-get-contents]: failed to open stream: Address family not supported by protocol in /www/pineapple/modules.php on line 120
    
    Module	Version	Download Size	Author	Description	

    Im getting the error also.

  2. Good Morning

    I have the button module installed and I can see how to set it up to reboot, run karma etc. My question is how do I get the button to run Legends massive deauth script? Do I have to place it in a specific folder? I set the menu to "run custom script"....then what?

    Thanks Guys

  3. Download from module opkg manager. Install sslstrip on usb with swap partion.launch sslstrip module. Forward logs to usb.start sslstrip. And you should be good to go

    how do you forward logs?

  4. Got the displaylogs thing in the menu - check

    url snarfing does work - check

    when i click the link in the pineapples ui, firefox goes to a page and just remains blank- Why?

    my code is listed below

    both files are in /www/pineapple/includes dir

    displaysnarflogs

    <html>
    <head>
    <title>snarf logs</title>
    <META HTTP-EQUIV=”REFRESH” CONTENT=”30?>
    </head>
    <body bgcolor=”black” text=”white” alink=”green” vlink=”green” link=”green”>
    <?php require(‘includes/navbar.php’); ?>
    <br>
    <br>
    <?php
    
    $cmd = “/www/pineapple/includes/geturlsnarf.sh”;
    exec(“$cmd 2>&1?, $output);
    foreach($output as $outputline) {
                     $snarfed = explode(" ", $outputline);
                     echo ("$snarfed[0]");
                     echo ("<a href=\"$snarfed[1]\"> $snarfed[1]</a>");
                     echo ("<br><br>");
    
    ?>
    </body>
    </html>

    geturlsnarf.sh

    #!/bin/sh
    tail /www/pineapple/logs/urlsnarf.log | awk {‘print $1 $0?} | sed ‘s,http://, http://,’
    
    thanks again guys
    

  5. New Version 0.3

    changed the way DnsSpoof was being auto-started, now adds it in /etc/rc.local

    before It was added to the cron tabs, would run or wouldn't (random) I think because of the ntp time update.

    does it matter exactly where u put it ? i.e. any folder in the pineapple?

  6. What TFTP program are you using?

    If using MS Windows, turn off Windows and any other firewall you may have.

    Use a direct cable connection, not through a hub/router/switch. Also use the PoE port (Port closest to the power plug for DC).

    using tftp3d --

    direct cable connection

    poe port

    Got past that point --now im stuck here

    NET: Registered protocol family 17

    802.1Q VLAN Support v1.8 Ben Greear <greearb@candelatech.com>

    All bugs added by David S. Miller <davem@redhat.com>

    VFS: Cannot open root device "(null)" or unknown-block(0,0)

    Please append a correct "root=" boot option; here are the available partitions:

    Kernel panic - not syncing: VFS: Unable to mount root fs on unknown-block(0,0)

  7. Link in my signature says Clean Serial Flash

    A clean flash is only needed if uber brick or Hornet-UB Board because it does not come with openwrt already on it.

    If it has openwrt you only have to scp over the upgrade.bin and run it.

    Using eth1 device

    TFTP from server 192.168.2.11; our IP address is 192.168.2.1

    Filename 'kernel.bin'.

    Load address: 0x80600000

    Loading: T T T T T T T T T T

    Retry count exceeded; starting again

    eth0 link down

    FAIL

    just keeps repeating the same thing?

  8. Never-mind.....GOT it working in Backtrack 5r2 and in windows 7. I just simply downloaded a fresh copy of the Backtrack 5 and the first time, hit enter for the defaults during setup and bam!!! Im in.

    Again thanks guys for all your help!!! On to dns spoofing...

    Side Note: Is is better to run the pineapple in WIndows 7 and do my wiresharking (and other stuff) in backtrack or keep it all on the same OS? Basically, what is the best setup?

    Thanks again guys for all the help (and especially being patient!!!

  9. did you make your own vm or download the one from backtrack?

    check you network connections in your vm settings are you Nat, bridged etc.

    also you do not need to run the full command "wget wifipineapple.com/wp4.sh; chmod +x wp4.sh; ./wp4.sh; firefox http://172.16.42.1/pineapple &

    --2012-04-25 16:16:24-- http://wifipineapple.com/wp4.sh"

    if you have ran it once all ready you should have a copy of the file wp4.sh now some where so all you need to do is find it and issue sh wp4.sh

    Thanks for the quick response

    1 Running VMware Workstation 8.0.2 - downloaded from their website (wmware.com or whatever the hell it is)

    2 Network settings in Vmware? I tried both (bridged)(Replicate Physical network connection state box not checked) and disconnected (meaning I used my wlan0 (alfa36h card) to connect to my home network

    3 The wp4.sh file is in my root folder. I notice the more you run the command, the more files it produces (meaning wp4.sh-1, wp4.sh-2 etc.) so i would just delete them and start over fresh.

  10. You're doing it wrong... ;) I fixed what you should be inputting above in red. You need to make your laptop's ethernet address 172.16.42.42.

    Thanks..I took your advice and this is what i got..(keep in mind running backtrack5r2 on VMstation, wlan0 = alfa 36h connected to my router via wifi and the network settings in vmware are disconnected).I also tried entering all defaults (just keep hitting enter all the way down) and it still gives me the same results....100% packet loss...help please!!

    wget wifipineapple.com/wp4.sh; chmod +x wp4.sh; ./wp4.sh; firefox http://172.16.42.1/pineapple &

    --2012-04-25 16:16:24-- http://wifipineapple.com/wp4.sh

    Resolving wifipineapple.com... 69.163.250.20

    Connecting to wifipineapple.com|69.163.250.20|:80... connected.

    HTTP request sent, awaiting response... 200 OK

    Length: 3217 (3.1K) [application/x-sh]

    Saving to: `wp4.sh'

    100%[======================================>] 3,217 --.-K/s in 0.003s

    2012-04-25 16:16:24 (1.20 MB/s) - `wp4.sh' saved [3217/3217]

    Input Pineapple Netmask [or ENTER for 255.255.255.0]:

    Input Pineapple Network [or ENTER for 172.16.42.0/24]:

    Input Interface between PC and Pineapple [or ENTER for eth0]:

    Input Interface between PC and Internet [or ENTER for wlan0]:

    Input Internet Gateway [or ENTER for 192.168.1.1]:

    Input IP Address of Host PC [or ENTER for 172.16.42.42]: 172.16.42.42

    Input IP Address of Pineapple [or ENTER for 172.16.42.1]:

    Pineapple connected to: eth0

    Internet connection from: wlan0

    Internet connection gateway: 192.168.1.1

    Host Computer IP: 172.16.42.42

    Pineapple IP: 172.16.42.1

    Network: 172.16.42.0/24

    Netmask: 255.255.255.0

    IP Forwarding enabled. /proc/sys/net/ipv4/ip_forward set to 1

    iptables chains and rules cleared

    IP Forwarding Enabled

    Default route removed

    Pineapple Default Gateway Configured

    PING 172.16.42.1 (172.16.42.1) 56(84) bytes of data.

    From 172.16.42.42 icmp_seq=1 Destination Host Unreachable

    From 172.16.42.42 icmp_seq=2 Destination Host Unreachable

    From 172.16.42.42 icmp_seq=3 Destination Host Unreachable

    --- 172.16.42.1 ping statistics ---

    3 packets transmitted, 0 received, +3 errors, 100% packet loss, time 1999ms

    , pipe 3

    Browse to http://172.16.42.1/pineapple -- Happy Hacking!

    [1] 6874

  11. First, thanks you (everyone on this thread) for your help....i finally got it configured, at least 1/2 way.

    I am running windows 7 and VMWARE workstation (backtrack5r2). I cleared the cache in firefox, checked the firmware of the pineapple (it's 1.1.1), pinged the shit outta the pineapple (see printout below) but I cant go to the login page (it works fine in windows7).

    This is the output i get....

    root@bt:~# wget wifipineapple.com/wp4.sh; chmod +x wp4.sh; ./wp4.sh; firefox http://172.16.42.1/pineapple &

    --2012-04-22 00:10:16-- http://wifipineapple.com/wp4.sh

    Resolving wifipineapple.com... 69.163.250.20

    Connecting to wifipineapple.com|69.163.250.20|:80... connected.

    HTTP request sent, awaiting response... 200 OK

    Length: 3217 (3.1K) [application/x-sh]

    Saving to: `wp4.sh'

    100%[======================================>] 3,217 --.-K/s in 0.03s

    2012-04-22 00:10:17 (118 KB/s) - `wp4.sh' saved [3217/3217]

    [1]+ Done firefox http://172.16.42.1/pineapple

    Input Pineapple Netmask [or ENTER for 255.255.255.0]:

    Input Pineapple Network [or ENTER for 172.16.42.0/24]:

    Input Interface between PC and Pineapple [or ENTER for eth0]:

    Input Interface between PC and Internet [or ENTER for wlan0]:

    Input Internet Gateway [or ENTER for 192.168.1.1]:

    Input IP Address of Host PC [or ENTER for 172.16.42.42]: 172.16.42.1

    Input IP Address of Pineapple [or ENTER for 172.16.42.1]:

    Pineapple connected to: eth0

    Internet connection from: wlan0

    Internet connection gateway: 192.168.1.1

    Host Computer IP: 172.16.42.1

    Pineapple IP: 172.16.42.1

    Network: 172.16.42.0/24

    Netmask: 255.255.255.0

    IP Forwarding enabled. /proc/sys/net/ipv4/ip_forward set to 1

    iptables chains and rules cleared

    IP Forwarding Enabled

    Default route removed

    Pineapple Default Gateway Configured

    PING 172.16.42.1 (172.16.42.1) 56(84) bytes of data.

    64 bytes from 172.16.42.1: icmp_seq=1 ttl=64 time=0.072 ms

    64 bytes from 172.16.42.1: icmp_seq=2 ttl=64 time=0.041 ms

    64 bytes from 172.16.42.1: icmp_seq=3 ttl=64 time=0.042 ms

    --- 172.16.42.1 ping statistics ---

    3 packets transmitted, 3 received, 0% packet loss, time 1998ms

    rtt min/avg/max/mdev = 0.041/0.051/0.072/0.016 ms

    ICS configuration successful.

    Browse to http://172.16.42.1/pineapple -- Happy Hacking!

    [1] 14031

    root@bt:~# NOTE: child process received `Goodbye', closing down

    root@bt:~#

    What am I doing wrong? Thanks again!!

×
×
  • Create New...