Jump to content

newbi3

Pineapple Moderators
  • Posts

    1,022
  • Joined

  • Last visited

  • Days Won

    62

Everything posted by newbi3

  1. Karma isn't supposed to be on 2.0.2 its a bug in the logic of the pineapple. It see's that the karma infusion has no version number and version 2 (or what ever it is) is greater than nothing so it thinks it needs to be updated and displays in the pineapple. Just don't install it, its useless in 2.x
  2. Not at all. Expose flaws so they get fixed. The flaws that we discovered have already been fixed in 2.0 we just want to show what it was and how it was fixed
  3. Infusion vulnerabilities have gotten a lot harder to exploit in 2.0. Foxtrot, Tesla, Wh1p and I have spent all day trying to break stuff. I am going to be doing a write up about what was wrong and what has been done to fix it now
  4. You should see the security flaws in 1.4.1 that don't exists in 2.0.... its crazy
  5. Sorry 1.5 is not being released anymore. 2.0 has taken its place
  6. git is very simple to use. Just register for a github account and install git on your computer. Here are some git commands https://confluence.atlassian.com/display/STASH/Basic+Git+commands
  7. ssh into your pineapple cd /pineapple/includes/api run ls to see if there is a file called "key" if it is not there then create it and put some numbers in it echo 1234 > key then go to your web interface and use the key 1234 to login to your pineapple.
  8. What language is this written in and is it open source and on github or something? I'd prefer to compile it my self...
  9. Just to clearify here: Having a pineapple is not illegal, having someone connect to your pineapple is not illegal, changing you ssid to something that people might want to connect to is not illegal, using karma to get someone to connect to you thinking they are connected to something else IS illegal. And after someone connects to you running SSL Strip to collect personal data IS definitely illegal unless you have the users consent to it first.
  10. From your phone you send the message to "mygamilaccount@gmail.com". To trouble shoot your gateway issue go ahead and send a text to your email and check it on gmail see what the gateway is. Then try to send a reply to it if it fails to send then you need to use a different gateway to receive messages (which is the one that you will want to use). Try on gmail creating a new message to your phone number without the gateway and send it then check your sent box to see what the gateway it sent the message to was. Also I have not messed around with app specific passwords, it could possibly be an issue but i am not sure.
  11. Nodogsplash prevents users from getting on the internet until they complete a task, agree to terms of service, enter a password, or in the default case click a dog. After you click on the image of the dog you will have internet access back.
  12. I need a pigtail for a case mod I am working on with my pineapple, There is a very limited amount of room in this case so I need a pigtail for the antennas. The male side needs to be a right angle and the female side needs doesnt matter to much all though I would prefer no angle. I have search amazon for a while has anyone been able to find one of these? Everything I find is either SMA to RP-SMA or SMA male to SMA male.
  13. I wasn't an apple fan but I got a Mac Book Pro... Best laptop I have ever had. I am a .NET developer and run windows 8 in vmware fusion and it runs beautiful. I can bring my computer to work and not have to worry about the charger because the battery will last me all work day. If you don't want a macbook still go with a think pad
  14. Wow what version of the firmware was your pineapple running? The admin page hasnt been at /pineapple since version 2.6.3
  15. You are never to old to learn anything. I first picked up linux when I was about 13 or so back in the day when ubuntu would ship free installation disks if you requested them. I still have 10.04 on an "official" dvd from ubuntu. Just a tip though, since you are young and its easy to get mixed up with the wrong things. Don't get mixed up with the wrong things and learn as much as you can about everything that you can
  16. The pineapple is not vulnerable to this. This works against Tectia SSH servers the wifi pineapple is running openssh.
  17. What happens when the person changes the port? Other people check for the network to be 172.16.42.0 but that can be easily changed as well if the person knows what they are doing. Others check for mac-address which again is very easily changed.
  18. pineapple infusion smser help that will give you a list of commands to use. I will be making some updates to SMSer soon as it seems that tmobile has started base64 encoding their messages as well.
  19. Anything you can do on a laptop in a man in the middle attack you can do on the pineapple
  20. Yes it can. I do believe that NoDogSplash captive portal has traffic shaping capabilities and fortunately there is an infusion for nodogsplash called Evil Portal
  21. Interesting.. I might make my own then it seems pretty simple... Also I could possibly hide it somewhere by one of the scanners and collect lots of RFID tags from various people incase someone does catch on and stats to ban my fobs
  22. Ive got the same adapter and yes it has horrible linux support. I have looked all over for linux drivers for it but i never found one and since I am never in windows anymore I dont use it.
  23. Yes I do have to give it back. Fortunately, they just use generic key fobs that you can buy for $4 on amazon. So I can give them the clone and no one would ever know unless they tried to read the data on it and compare it to what a name or whatever they use to tell where it belongs to. The reason why they charge $100 is because people used to just get extras and give it away to friends so that they could use the facilites when ever they wanted to without living in the neighborhood (Which I have no problem with) This is the fob that is used. At least it looks the same.. I'm not if there are different RFID standards or not.
×
×
  • Create New...