Jump to content

metalayer

Active Members
  • Posts

    16
  • Joined

  • Last visited

  • Days Won

    1

Everything posted by metalayer

  1. Hi, back to pineapple fun after long absence. Just wanted to know if it is possible to associate wlan0 in client mode to a WPA2 access point with wpa_supplicant? I want to use the pineapple to do arp spoofing with ettercap + sslstrip as I have found it much more stable than running those tools on backtrack. If its not possible to use wlan0 I guess I will buy a usb hub and use the ALFA radio. Thanks meta
  2. How did you guys get reaver working on openwrt? I'm having big problems and judging by this so are a lot of people - http://code.google.com/p/reaver-wps/issues/detail?id=46
  3. You don't have to use Karma to run MITM attacks. The pineapple can pretend to be a secured ap with the same bssid and WPA key (if you know it) as a popular secure ap and get victims.
  4. I want to increase the pineapples range and power and was thinking to get something like this - http://www.ebay.co.u...=item1c2657c6d5 Can anyone think of a good solution to power that booster or a similar one when mobile? There is this guide to battery powering a booster - http://www.fpvpilot....nge24Radio.aspx its by a drone/rc guy but I'd prefer not build it myself if there is a commercial product.
  5. Ignore my last message, rebooted and it worked! :D WPA-PSK up and running.
  6. Okay found this thread - http://forums.hak5.org/index.php?/topic/24590-using-wpa-on-the-wifi-pineapple-mk-3/ Suggests that wpa can be configured in the wireless config in /etc/config Went here - http://wiki.openwrt.org/doc/uci/wireless to find the needed settings, here is what I've got - config wifi-device radio0 option type mac80211 option channel 11 option macaddr 00:c0:ca:64:7c:d6 option hwmode 11ng option htmode HT20 list ht_capab SHORT-GI-20 list ht_capab SHORT-GI-40 list ht_capab RX-STBC1 list ht_capab DSSS_CCK-40 # REMOVE THIS LINE TO ENABLE WIFI: config wifi-iface option device radio0 option network lan option mode ap option ssid OpenWrt option encryption psk-tkip option key 1l22pcQY ----------- No luck. The pineapple is definitely reading the config as its changed the BSSID to OpenWrt but the AP is still open. Any ideas?
  7. The above is what I am attempting. wpa_supplicant was already installed on my mk4, ill try and figure it out and report back. I've noticed the network manager module has an option to set WPA encryption, does anyone know if changing that would work? I'm hesitant to test it myself as last time I changed anything in that module I had to reflash.
  8. Hi, apologies for all the noob questions. Pineapple is working well now so one last one. Is this attack scenario possible? (couldn't find a definitive answer on the forum search) hack WPA key of target network -> configure pineapple to use that network's WPA key -> launch MITM attacks Thanks meta
  9. So following my connectivity problems from here - http://forums.hak5.o...ivity-problems/ (couldn't connect to web interface via any means) I flashed my pineapple mk4 via serial to firmware version 2.6, everything went ok. Now when I try to connect via ethernet to 172.16.42.1/pineapple I get sent to 172.16.42.1/pineapple/redirect.php and sometimes stuck in an infinite redirect loop. The same thing happens via wifi. Ping tested with both connection methods without problems. Anyone got a fix?
  10. Network settings are all as you've described. Any more solutions other than paying for a usb to serial and flashing?
  11. My mistake, here is the correct ping dump. Pinging 172.16.42.1 with 32 bytes of data: Reply from 172.16.42.42: Destination host unreachable. Request timed out. Request timed out. Request timed out. Ping statistics for 172.16.42.1: Packets: Sent = 4, Received = 1, Lost = 3 (75% loss),
  12. Mark IV Software version - whatever it ships with currently, purchased a month ago OS - win7 Ping Results - Pinging 127.16.42.1 with 32 bytes of data: Reply from 127.16.42.1: bytes=32 time<1ms TTL=128 Reply from 127.16.42.1: bytes=32 time<1ms TTL=128 Reply from 127.16.42.1: bytes=32 time<1ms TTL=128 Reply from 127.16.42.1: bytes=32 time<1ms TTL=128 Ping statistics for 127.16.42.1: Packets: Sent = 4, Received = 4, Lost = 0 (0% loss), Approximate round trip times in milli-seconds: Minimum = 0ms, Maximum = 0ms, Average = 0ms ------- Hi, bought a mk IV pineapple from the hakshop. Received and began testing, failed to get tethering set-up with an htc one x but could access the pineapple's web interface without problems via wifi on a friends mac running snow leopard. The next day I tested on my windows 7 laptop and could not connect via ethernet or wifi. The pineapple is broadcasting but windows fails to identify the network and cycles through failed connection attempts. Ping response is fine. I think the problem emerged after I tried to connect to the pineapple before the wps light had stopped flashing. I've since read on these forums that this can cause problems. Is this the cause of my connectivity problem and is there anyway around it apart from flashing the unit? I don't really want to buy a usb to serial cable unless there is no other option and I've already tried the reset button. BTW the manual should really include information about the correct bootup procedure! Thanks
×
×
  • Create New...