Jump to content

c0d3

Active Members
  • Posts

    6
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

c0d3's Achievements

Newbie

Newbie (1/14)

  1. How would I get the portal to prompt the user to run the applet?
  2. Maybe it was that it didn't download completely before your web server went down? Either way I could ssh into it and everything else was normal but could not start any of the options..no wireless, nothing. Ended up re-flashing it a few times until I was able to enable things again. I did re-download the upgrade.bin file so that must have been the root of the problem. I was banging my head against the table trying to figure it out! Problem solved.
  3. Suspicious for sure but I'm just seeing if the idea is feasible.. almost like the metasploit module where you click to run the .jar file and then are allowed to continue on with using the internet as if nothing happened..or heck even if they clicked ok and ran the file and nothing happened I'd still be happy with at this point.
  4. Firmware link dead? I had done the new firmware 2.0.0 and now I'm having major problems..no WLAN or LAN lights work which seems to be everyones problem and now I cannot enable wireless..I click start and it just does nothing..this is the same for every options available...can someone please help as now I'm thinking I have made a poor purchase. I've had nothing but problems with the pineapple product.
  5. Hey all, I currently have a .jar file that I had custom made so when run it sets up a backdoor to connect back to an IRC server which is on my network to better manage the computers I'm pen testing. Anyways I'm having a hard time getting the java program to run when a person connects to the pineapple. Can someone give me some tips as to where do I put the .jar file? under /www and then just have a the DNS spoof page linked to the location of the .jar file on the pineapple? I'd like to incorporate this just as the SET java attack does...have the user click "ok" etc.. to run the java.. Anyone have any ideas?
  6. Hey all, I've read through all the wiki's but seem to be having trouble with the java attack.. I have my own .jar file I've created for my custom attack.. I'm able to connect to the "FreeWifi" ssid I've made for the pineapple(which is not connected to the internet via ethernet,etc..) it does not load the .jar file automatically nor when attempting to view any other pages...since it's not connected to the internet it displays nothing.. I have dns redirect enabled but nothing happens...I've extracted the java directory into the /www/ directory of the pineapple but not too sure what else to do now.. My question is I want to have whoever connects to it redirected to a "login" screen that either I have created and have the .jar file either run automatically or with the java attack applet coming up prompting the user.. I'm a little bit of a newb when it comes to the pineapple as I just got it yesterday but I'm stuck on what to do here.. I do not want it to connect back to metasploit,etc... just want the .jar file ran.. Can someone help me with this? A better wiki on that would be great...
×
×
  • Create New...