Jump to content

thesugarat

Dedicated Members
  • Posts

    786
  • Joined

  • Last visited

  • Days Won

    15

Posts posted by thesugarat

  1. Hi Zarabyte --

    The video covers the simple case when all that is needed is a password for the wifi.

    In my case, and in many hotel setups, there is a secondary web page that is displayed. This secondary web page asks for a username/password, a ToS box to be checked, the webform submitted before the user is allowed on to the network.

    So that video sadly did not help.

    What you are talking about is the splash page or Captive Portal from the hotel wifi. Connect your pineapple via Client mode to the hotel wifi, then connect your laptop to the Pineapples broadcasted Access point and use your browser to try to navigate to a webpage the captive portal should show up and you might be able to complete the process. Some captive portals I've run into won't allow you to authenticate through. So wait until you get home and connect to wifi then install your infusions. The folks here can only help so much...

  2. I wasn't judging you or commenting on any legalities... That's your business. I was really just trying to understand your setup. I'm not trying to insult you but you left out those details that would let me rule out you being such a noob you're riding around on a bus with a pineapple that's not providing internet but expecting folks that browse to get to websites... Make sense? As daniboy92 suggested, I would ignore everything in the log that isn't related to username/email or password. Search/filter for email or pass or the @ symbol and see what pops up.

  3. EDIT: come to think of it now the flashing over Ethernet that screen shot is talking about im pretty sure is like the way i've been doing it. You download the latest firmware on your computer ssh into the MK5 and the scp into it and upload the firmware then flash.

    No, what that page is recommending is doing what you see right there from that page but over Ethernet cable and not over wifi... The term "Over the Air Upgrade" just means over the internet without you needing to download the file first and initiate it like we used to do with older router firmware. More smooth than the DD-WRT days...

  4. Cooper,

    It's not that I don't understand, I'm just not as worried about it with the recoverability options built into the Mark 5. What I was trying to point out to ZaraByte is that he is doing something via WinSCP and SSH that is very easily and stably accomplished with an Ethernet cable using the same "over the air" update option built into the firmware. He shouldn't have to download the files and manually do the updates... I happen to use the "over the air" option over WiFi, and have never had an issue.

  5. I always flash over wireless too, but since it wipes everything (not on the SD card), I also always need the Ethernet to get back in.

    That's not how that works... When you flash over wifi it just reverts the access point name back to the default one. When you see you have dropped off the AP name that you originally had set just start looking for the default one and connect... Configure from there as normal. I can honestly say I've never used the Eth port for any flashing activity.

  6. I placed an order last week, and it hasn't shipped yet... But, I wasn't expecting it to. I knew full well that they were all out of the office for DEFCON. I suspect that ramp up and participation in DEFCON has delayed many small boxes of pinappley goodness from being shipped. They'll find your order and get it to you.

  7. Several great scripts out there that can be used on the Pineapple but using SSH at times can be difficult. Someone recently mentioned using tablet does not lend itself to using SSH. So, what about a bash prompt in a browser? This project appears to be in PHP and Ajax already: https://code.google.com/p/xwiterm/

    Anyone have enough PHP Foo to covert it into an infusion? (Sadly,I do not.)

    Yes I know you can run commands from the Advanced tab somewhere but that isn't interactive enough to run WiFite...

  8. Connect your laptop to the Pineapples broadcasted Access Point, connect to the public adhoc network via Client Mode. Once connected leave everything the same and simply try to browse to a website on your laptop. This splash page will show up and you can then follow the process the captive portal requires.

  9. Well the good news is the Hak5 team are very professional and will take good care of you no matter what you want to do...

    The bad news is you're wrong and are not the only one that's tried to come here and complain about it after you bought a Pineapple. These guys make the hardware and firmware. They don't make SSL strip... they make a device that can run it. The fact that some websites out there (useful to you or not) are more proactive and plugged the security threat that SSL strip exposed is not the fault of Hak5. Karma is in the same realm but the Hak5 team is working on an updated firmware that will be released in the next few weeks that implements a newer approach. The computing/hacking landscape changes very quickly... Stop bitching and do your homework. People like you are the reason I hardly post here anymore.

×
×
  • Create New...