Jump to content

stealthkit

Active Members
  • Posts

    75
  • Joined

  • Last visited

  • Days Won

    2

Everything posted by stealthkit

  1. I am not 100% sure but I think that the creator of this module never summited another version of the new OS and so the module was discontinued untill the owner resumits the module.
  2. Arp poison would do one of your requirements. Why it won't be your phishing web site, it will allow you to route specific or all traffic through a laptop. You would need to be local so that you could connect to your pineapple locally. Then you could see all traffic for that person or everyone on the router if you wanted.
  3. Well make sure to connect the wifi adapter to your Pineapple via powered USB hub. Open up the Network Manager in the Pineapple Gui and look for a hyperlink for like "discover" or "find" and click it so the module will find your wifi adapter and you should be able to manage it via Gui. I don't remember the exact hyperlink and my Pineapple is not up right now, so I can't check to be fore sure. Karma will work on its own but I was refering to needing another wifi adapter because if a client is already connected to another AP then using the extra adapter would allow you to be able to deauthenticate them. After a little while most computers will give up on their connection and will look for another connection.
  4. Ya I was refering to a HUB to connect multiple USB devices. Man don't think that your Pineapple has enough RAM to run that attack without having a mkswap USB stick / partition. The fact that it says it can't write after just starting makes me think this. It also could be that there is not enough power coming from the Pineapple's USB port to power your ALFA. I highly recommend creating the mkswap partition on a USB stick and getting a powered USB hub. This will make your experience a lot better. How are you connecting the power for the Pineapple?
  5. I believe that a standard USB port puts out 500millawatts of power. Wall power or USB battery is required for anything other than just the Pineapple.
  6. Ha Ha I was scratching my head trying to figure what was going on because I took when he said LAN port he was refering to the POE/LAN *Inside* interface.Thank Yall for throwing that out there.... ;) I got Dinosaur up and running on his Pineapple. :)
  7. Coolgeek: he said that he is plugged into the LAN interface but good thought. DrDinosaur: I will help you set this up via Skype if ya want... User ID is "Stealthkit" I have to run out for a couple of hours but try me in like 2 or 3 hours if you are available. Basically after you set your IP address on your LAN interface on the laptop and then you turn on Internet Sharing, it changes the IP on LAN adapter you just set the IP on. Well it happens on my windows 7 machine and after I turn on Internet Sharing I have to re-enter the IP of 172.16.42.42 255.255.255.0. Sorry I have to run. I will check back in a couple of hours Good Luck...
  8. Yes it will work but you will not be able to use Karma to trick people to connecting to your pineapple. For this your would need 2 wifi adapters....
  9. Have you shared your internet from your wireless to the ethernet port? Also if you did, did you know that it will change the IP address to a different IP for the internet sharing? So you will have to change it back to 172.16.42.42/24 in that case. Try to ping your LAN interface 172.16.42.42 from your PC to see if your firewall is not allowing icmp reply packets "ping". Also just to weed out potential problems disable IPv6 on your LAN interface. This might be sound like a dumb question but is the ethernet cable plugged into the LAN interface of the Pineapple? and do you have activity lights on the Pineapple and your laptop? Let me know if that dosen't make any sense :)
  10. I would ask 'Snubs' and see if they would be willing to sell it on its own or possibly point you in the right direction where they get their stock from. If not sell it to you then maybe give you the specs on it. They might not give up anything at all but can't hurt to ask.
  11. Just go to Walmart and find a cheap camera case that fits everything. Just an idea :)
  12. In the Network Manager there is a ICS tab. Set it to Eth1 to BR-LAN. As long as I have the WAN plugged in when booting up I don't have any problems and it always works. -Stealthkit
  13. Well "urlsnarf" is pretty strait forward... There is no configuration to it... well that you need to do. The only thing is you need to start the module through the GUI web interface. It should just be listening to port 80 or http and posting the URLS into the content window of the module. "urlsnarf" will not do https traffic and for that you need to start "sslstrip". I hope this is in a way somewhat helpful. -Stealthkit
  14. Also having either an internal hi-powered wifi (1W) or some work around that allows external hi-powered wifi adapters's 'txpower' to be edited in open-wrt.
  15. Did you set your Droid to automatically connect to "Test123"?
  16. Well unless you canged the IP of the Pineapple it should be "172.16.42.1" not "174.16.42.1". If on release 2.7 then put "172.16.42.1:1471" into your bowser. Hope that helps :)
  17. Thanks for clearing that up WM. I have been wondering how that modules inner workings worked. So LinuxDad scratch off number 2 as a possibility. From all these problems I have seen you have in different threads, I recommend a fresh install of Pineapple Open-Wrt. It also would not hurt to repartition / format your mkswap. Its your call :) Good Luck
  18. 1. *eth0 = LAN/POE eth1 = WAN* I have no idea why you uninstalled the network manager module but as far as setting ICS. It is the second tab in the network manager module. I think what happened is "wpa_suppliment" got corrupted in the module. *this happens to me* Search the forums for USB dongle script. I have put this into the "button" module so when I press the WPS light for 0 -2 seconds it will connect wlan1 to my WPA / WPA2 wireless access point. 2. Like I said above, I believe that wpa_suppliment is actually installed when the module is pulled off the pineapple bar and when you delete an module it erases the modules .htm and config but does not erase dependcies that were pulled down with the module. I am just making a guess Hope this helps :)
  19. Hey man I would try another Cat5e or Cat6 patch cable. Those roll up cables that they come with are not sheilded properly. So even though it is unlikly, it could have had a manufacture defect and 2 strands or more could be touching one another causing a short. They are not even solid copper but twisted pot metal from the looks of it. This is the only thing I could think that might be causing that problem. Unless there is a process running your cpu up that you did not know was running. This is just a guess because I don't have a MAC. Try another patch cable ;) Good Luck
  20. Most people have connected to an open SSID some time or another. Just use "mdk3" or if you want GUI the jammer module and deauth everything except the SSID / mac-address of your Karma interface. This way they are forced *typically* most of the time to go through their saved wireless networks. ;)
  21. No problem "Mr" B) So in the Pineapple bar you should download the "network manager" module and from there you can turn off the beacons to hide the SSID from anyone seeing it. You can also set all of your typical AP settings. *Open, WEP, WPA-PSK, WPA2-PSK, AES, TKIP, ECT* As far a restricting you would have to pull down a firewall as the pineapple does not have one on it by default. I would look through the OPKG Manager and see if you find something that will suit your needs. A little research would help before implementing as you will have to enter your routes again and possibly some other things as well. Good Luck
  22. It is under the "Configuration" tab in web interface "172.16.42.1:1471" should be the first thing on the page. ;)
  23. See Above *** Use at your own RISK *** On another note I believe you can use the red connector on the USB hub. I have heard people talking about just using the black and I have heard of people using the red power port. I guess it really depends on the hardware you are attaching. My guess is that your 16Gig USB stick is drawing a lot of juice for the USB port on the Pineapple. So if going the black USB route then you might want to try a smaller 1 - 4 Gig USB stick and see how that works. If you really want to keep using the 16 Gig stick then my guess is you might want to go with using the red USB port. I have never wired this paticular hub and so I COULD BE WRONG. *Just trying to help* After looking at the picture of the hub. Connect the red USB to the Pineapple Juice. Then plug the male black USB into the Pineapple. Next plug in your 16 Gig Stick into one of the black female USB ports. Remove the USB cable that came with the Alfa and plug it directly into the micro USB on the hub. Finally plug in the Pineapple into the one of the remaining black female ports on the USB hub. I hope that makes some sense. Remember this is all a guess but I think this configuration should work. I am tired and so I could have messed up typing it up. I suggest doing a forum search for usb hub key words or fairly similar. Some people have even taken pictures and so you might get lucky. Research before you make major changes and Good Luck!!! Hope I am making some type of sense.
  24. Jiffy, give my recommendation on wiring up your hub a try as you could possibly not getting enough power to the Alfa. I have heard that only using the black usb ports on the hak5 power usb hub works perfectly. I could be wrong but it is better than where you are at right now. Right ;)
×
×
  • Create New...