Jump to content

thesugarat

Dedicated Members
  • Posts

    786
  • Joined

  • Last visited

  • Days Won

    15

Everything posted by thesugarat

  1. I don't disagree with what you are seeing. Not logging anything/not working at all is also not a new problem... It's been seen many times before. You can try to install the Strip and Inject infusion and see if that clears up your issues with sslstrip. At one point that Infusions install did something different with I believe the twistedweb packages and cleared up a few users issues with sslstrip. It's a longshot though...
  2. The reason you are getting booted back to the output Tab is because that is where it displays the log.... If you have the auto update turned on and you try to look at a log it will of course blank the output screen (log) you're looking at after 1 sec or whatever you've set.
  3. You're getting things mixed up I think... Karma and sslstrip do different things. Karma- You just turn it on... it is only going to work on Open (unprotected) nets. It pretends to be that AP. If it tried to pretend to be an encrypted network your device has seen before it won't work because it doesn't know what that Key is. Your device does but Karma does not.... sslstrip - Again, you just turn it on, but it doesn't care what kind of setup you have as far as networking. It just cares if it can see the traffic. So sslstrip can be used while your pineapple is using wifi or Ethernet.
  4. Definitely unusual, especially if it persists through a Firmware upgrade. Could definitely be hardware fault... One thing I would try is to go to the Karma Configuration Tab and make sure to put it in Blacklist mode. You can even put a fake MAC address in the Black List and make sure it takes it. The only reason I suggest this is because I had an instance where I had my laptop's MAC in the Black List but Karma wasn't turned on and it still kept my laptop from connecting with a similar error. If this doesn't work and no one else has any ideas you may need to contact the hakshop about a replacement....
  5. So for 1) you're saying that it is broadcasting but your devices cannot connect to it? What is the error message you get?
  6. First, is it actually broadcasting the default AP name (or the one you set in the Karma Configuration tab)? Second, in Karma have you messed with the Black/White listing at all? Third, are you using the default antenna or did you swap it out for another you had from another device?
  7. Not sure why you think an update to Karma or Client mode should impact how sslstrip works.... But, what you guys are seeing is not something that hasn't been seen before. So I used the forum search function and found what I was looking at before I suggested you ssh in and type sslstrip. Not a guaranteed fix but hopefully it points you in the right direction. https://forums.hak5.org/index.php?/topic/31011-sslstrip-works-just-for-https-pages-but-blocks-http-pages/?hl=sslstrip
  8. And have you killed the wicd process? Or whatever the network manager is named in Kali these days.. Edit: Link to why... https://forums.hak5.org/index.php?/topic/29875-connecting-mark-iv-disrupts-laptop-wifi-connect/?p=225827
  9. So when using reaver it actually saves a log for each of the Access Points you attempt to crack. So just hit Ctrl Z to stop it. When you come back in with the laptop ssh in again and use the same command to start it for the same access point and it will pick up where it left off. It would be nice if you could just leave it running and somehow pick up the process where it is when you ssh in again but I don't know how to do that or if it's possible.
  10. And what interface name is your Kali machine really using for wifi? I think a quick ifconfig or iwconfig at the command line will give you what you need.
  11. What did you enter, when prompted, into the wp5.sh script?
  12. Your Karma is working and so is your Client Mode. For sslstrip, try logging into the pineapple via ssh and run 'sslstrip' from the command line; then start surfing and see if it displays errors. Let us know what it says.
  13. Just turn it on... There's nothing special, just hit start in the sslstrip tile. You might want to go in and delete any old logs then try again. Once it's started go to a web browser and try going to a site and enter bogus username and password to force it to collect info...
  14. raz0r, Only using the infusion will shut down wlan0. Doing it manually via ssh will not. And of course Sebkinne is correct, WM will get to looking at it when he can...
  15. First, did you actually log anything? I.e. Was sslstrip actually working correctly to begin with? Second, make sure you turn the auto refresh to Off when you want to view a log. If you don't the log will show up then disappear in 1 second when the auto refresh kicks in...
  16. I doubt it. Unless they put the old one back into the pineapple bar you can only get the new one. But again it's only the interface that has changed. The version of reaver and bully under the hood are still the same. So they should still work as expected after using ssh.
  17. Just use it from command line. That will still work.
  18. I was just messing with you assuming it was somewhere near Fort Wayne, Indianna due to the screenshot you provided. Honestly it hadn't really occurred to me that those five digits might be a zip code. And that's an excellent Douglas Adams quote... :)
  19. Can't wait for my SDR to show up... And now we know where barry99705 is. :)
  20. Best advice is to search these forums. Your questions have been asked many times before... wlan0 = Pineapples Access Point wlan1 = Client Mode/Jamming br-lan = a bridge between wan and lan If you are using karma to bring users onto the pineapple and you want to log all traffic you'll want to use tcpdump on br-lan. Monitor Mode is used for wireless purposes like Jamming/reaver/bully/packet injection etc. You won't need to set that for Karma or tcpdump.
  21. What's your ICS situation and/or your default route? Seems like any of your victim machines request a page and then it goes to the kali IP address but.... How does the request get a response? Full disclosure I've not done this, I'm just throwing out some ideas...
  22. Either there's something going on or I'm doing something wrong... The new version keeps shutting off my wlan0. It happens with either reaver or bully. I've tried the old steps and I tried just enabling the wlan1 interface and hitting Start Monitor, then choosing an AP then hitting start. Either way within 30 secs while it still says loading my Pineapple lights go down to just the green one. So no wlan0... When I go and unplug and come back the setting for whatever network I was trying to bully/reaver are still on the mini tile. Again, it happens with either reaver or bully. I also formatted my SD card and reflashed the pineapple just to make sure it wasn't some funky upgrade garbage but it still happens.
  23. If you have a junk mail folder for the email address you used the email from the HakShop may be in there... If it isn't see below. Contact Info for the Hakshop: 15501 San Pablo Ave #G325 Richmond, CA 94806 Tel: 415-779-4255 Fax: 888-275-3597 Email: shop@hak5.org
  24. You are correct that it can amplify the noise but I've got a great antenna to go with it. And I really have had excellent results. I don't know that I would ever choose to deploy something like this long term but it does work.
  25. http://www.amazon.com/Hawking-HSB2-HiGain-Signal-Booster/dp/B0009MYSHU I use my Hawking Amp quite a bit... It doesn't work on wireless N but it helps with Reaver and Bully especially. This is an "at home" type setup though so not a transportable one...
×
×
  • Create New...