Jump to content

Tataboutlamin

Active Members
  • Posts

    20
  • Joined

  • Last visited

Everything posted by Tataboutlamin

  1. I'll try it tonight after my work (or this weekend), I'll let you know for sure!
  2. Hi everyone! I have an old router (d-link wbr-1310) that starts to die slowly and I would like to know if it's possible to use my Pineapple Mark IV as a router to replace my D-Link? If so, is it about the same range and signal power? Sorry for my bad english!
  3. Ok so... is there something else I can do? Because wishing to be in a place with unsecured WiFi to take advantage of the pineapple WiFi is like a dream lol
  4. Thank you all for those answers! Yeah I want to make people connect to my pineapple wifi but everywhere I go, routers are protected and no ones connect to my pineapple, but they connect to the router of the place! So I was thinking about "blinding" the AP of the place and then others would not have the choice to connect to my pineapple wifi.... is it a dream what I'm thinking of or it's possible? And guys, after people being de-auth, would their laptop try to reconnect to the same protected AP instead of my pineapple (with probes) ??? How to make sure their computer will try my Pineapple first? Thanks again
  5. Hi everyone... let me be more specific in my question... The place where I want to try my Pineapple WiFi is (of course) secured with EAP authentication protocol, so everyone has a unique login and password. Someone told me that I could just try to "block" the WiFi signals we all use in the place with my pineapple WiFi and then with the karma option enabled, they will send probes of (of course) old unsecured AP. Is that right? Is that possible? If so, how can I do this. I'm not an expert and the only way (for now) I can use my pineapple is with module that I install. Thanks in advance.
  6. Ok Im learning how pineapple wifi is working....... MOST of the routers are secured.... what can I do else with my pineapple if it's only work at the airport? I mean, it's a brand new "router" with skills, but we can't use it as it should be because 90% of all the routers are secured.... I want to play with my new toy :( I'm not complaining, I just want to understand what can I do with it.... I want to have fun with it at school, do the Rick Astley thing to my classmates or else.... everyone is connected on SSID "ulaval-wpa" with an ID and a password.... it is secured by 802.1x EAP protocol..... What can I do? If I ask my pineapple to have the same SSID as "ulaval-wpa", people will only connect to the secured one, and they will see 2 same SSIDs if they disconnect, and mine will not be secured with the "secure logo" beside the SSID name.... I can't believe there is nothing to do.... a real hacker would find a way to fool his classmates with a pineapple wifi.... the thing is.... even if students have a non secure probe request save in their laptops (like airport or else), their laptop will prefer to connect on real "ulaval-wpa" SSID than my fake "airport" SSID of my pineapple :(
  7. My question is : how to broadcast? Is it just in the configuration tab changing my pineapple SSID for an open SSID prob and voila? Or there is more to do that i don't understand? How to fake an SSID and hide it so that we don't see 2 same SSIDs???
  8. the only thing that i can see is this : ------- IP address HW type Flags HW address Mask Device 172.16.42.206 0x1 0x2 14:da:e9:19:7f:f6 * br-lan 172.16.42.42 0x1 0x0 14:da:e9:19:7f:f6 * br-lan KARMA: ENABLED KARMA: Probe Request from 74:f0:6d:93:a3:a2 for SSID 'ulaval-wpa' KARMA: Probe Request from 5c:95:ae:cf:6b:0c for SSID 'Hotel*Universel' KARMA: Probe Request from 5c:95:ae:cf:6b:0c for SSID 'Cage-Ste-Foy' KARMA: Probe Request from 88:c6:63:89:35:87 for SSID 'reseau-maison' KARMA: Probe Request from 88:c6:63:89:35:87 for SSID 'VIA_Train' KARMA: Probe Request from 00:21:5d:62:59:56 for SSID 'ulaval-wpa' KARMA: Probe Request from 70:1a:04:97:f0:94 for SSID 'ulaval-wpa' KARMA: Probe Request from 58:55:ca:64:79:d2 for SSID 'NETGEAR' KARMA: Probe Request from 58:55:ca:64:79:d2 for SSID 'Not Yours!' KARMA: Probe Request from 58:55:ca:64:79:d2 for SSID 'AERO WI-FI' KARMA: Probe Request from 58:55:ca:64:79:d2 for SSID 'A&O Lobby FREE' KARMA: Probe Request from 58:55:ca:64:79:d2 for SSID 'AO Lobby FREE' KARMA: Probe Request from 58:55:ca:64:79:d2 for SSID 'tomato-kn' KARMA: Probe Request from 58:55:ca:64:79:d2 for SSID 'BTOpenzone' KARMA: Probe Request from 58:55:ca:64:79:d2 for SSID 'Wifi-CIARUS' ------- and it goes on and on.... what can i do after that? nothing is connecting?
  9. Ok so... how Karma works? I ran the script (from backtrack5) after being connected to an AP I wanted to "spy".... to be honest, It's my own router at home. So my equipments are : my PC, my laptop and my smartphone (android samsung nexus S) So Pineapple Wifi is plugged with my laptop.... my laptop is connectedon on my router (my router is connected to my PC). I launch the script on my laptop with backtrack 5, everything is going fine and my laptop has access on internet through my router AND access through my pineapple wifi.... I enable the karma option on my laptop.... My smartphone is not connected on my home router..... then I enable my wifi connection on my smartphone so it will connect on my router..... on my laptop I see : Karma : probe request from {MAC address of my smartphone} for SSID {SSID of my router} BUT IT'S OVER !!!!!! On websites or forums we can see that it's making "connection" or whatever..... What should I do to have "that" connection between my Pineapple Wifi Mark IV and people around me? I'm talking about myself as a victim... my own smartphone is trying to reach my router, and pineapple gets that probe request, but it doesn't established the connection I wanted! Thanks
  10. Hey GoAxe32... I just watched 1122 and that's cool... but after that, it becomes really technical for a newbie as me :( Is there a post somewhere That I can read to start with my new pineapple wifi? I mean, I can't go like I'm a professional hacker... I have to learn steps by steps with (maybe) module or else, trying to spy people around me at school or knowing how to make people connect to my pineapple wifi and "fake" them! thanks
  11. Wow thanks a lot! Of course I'm a beginner and I will have to figure out how to set all those steps but HEY, you gave me those steps so it's a gift from you and it will give me the chance to try my skill and learn. Thank you, you've been such a good help. (sorry about my english) WOW!!! You're right!!! I didn't think about it. As I said to Sebkinne, I'm a newbie about "hacking" or testing security and stuff like that, but I understood what you told me and I will listen those episodes you talked about. You guys are all helping me!
  12. Sorry Sebkinne about calling that "nothing".... you're right it's a powerful tool they did... I was not thinking before writing... Yeah I'll take a look about the "death module" you spoke about. What if I was on a network that each person has his own ID with his own personnal password? Should I use mine to connect my pineapple wifi to the real router and let people connecting to my pineapple wifi and using MY secured connection? Or there is an another way?
  13. Hi! The only things that I have with this device are "KARMA: Probe Request from bla bla bla" but no connections... I just read a topic that said "The pineapple will only successfully connect open wifi networks" So.... If I am on a router with password like at home or at school or at MANY PLACES in the world, my pinapple wifi router is useless? Please tell me there's something to do with that!
  14. Sorry for my english i speak french... yeah im talking about the file wp4.sh.... seems like when i use the command "wget wifipineapple.com/wp4.sh; chmod +x wp4.sh; ./wp4.sh; firefox http://172.16.42.1/pineapple &" everything is going well, except that in the end of everything, it tries to load "http://172.16.42.1/pineapple" as it was.... I guess I don't bother with that and typing the new IP address with new port is enough?
  15. OHHHHHH I see :) Txs a Lot! What about the script we download to "install" and launch the rooter? It redirect to the wrong page after installing preferences... normal? Do all the preferences that we set with the script working?
  16. Ok so first of all, the ONLY way that I can access my pineapple router is by this address that someone gave me on this post : http://172.16.42.1:1471 I can't access the router by typing http://172.16.42.1 nor http://172.16.42.1/pineapple . When I do by http://172.16.42.1/pineapple it's an infinite loop of redirect.php, it never stops. I did what you told me until number 4 (not sur to understand #5) and the fruits go on and on (to show me that it's flashing). It says that "The pineapple will reboot once the upgrade is complete and this page will refresh automatically!" but it's been 30 minutes that it's flashing lol. Any opinions? Should I try to downgrade? The only way to access my router is being wired and using http://172.16.42.1:1471 Thanks again guys!
  17. I think it was 2.4.1 to 2.7.... but I did unplug my router after that :( I didn't know that specification before you told me!
  18. Hey you were right, I can now access my pineapple wifi, but it's the ONLY way I can!!! It seems that the firmware is updated but I'm not to sure about that, 'cause even if I launch the script to start it again, it cannot start properly. So what can I do to fix all of this? I tried the option "reset" in the ADVANCED tab but it didn't work. Any hints? And thanks again by the way :)
  19. ok Thanks... I'll be home at 9pm and try this!
  20. I just bricked my pineapple mark IV. I made a firmware flashing and my pc Rebooted in the sametime..... now I can't access my router pineappe when i try, i just reach the "redirect.php" in loop :( is there a way to fix it?
×
×
  • Create New...