Jump to content

thesugarat

Dedicated Members
  • Posts

    786
  • Joined

  • Last visited

  • Days Won

    15

Everything posted by thesugarat

  1. A couple of pointers for you... Nice screen grabs but I can't tell if they were taken days apart of within seconds... So, I'm assuming that you have set manually the IP address of the NIC card on your laptop to 172.16.42.42 and 255.255.255.0 so that when you plug into the eth0 port of the pineapple you will be on the right ip address range. Once you have done this and can "manage" the pineapple over the eth0 port you can use client mode to connect your pineapple to an AP. Once you do this and you get an IP address from your home router, the Network Info, Route section in your second picture should automatically update the default route. If that is not happening there is another issue. I've had this happen to me a few times but I've always been able to fix it by rebooting the pineapple. The configuration should stay since you got an IP and the it should automatically connect your pineapple to the home AP. Hopefully when it comes back up after the reboot the "route" info will be updated as well. Also, you should be able to do all of this without the need for the WiFi Manager infusion. Don't get me wrong, great Infusion, but if you are bouncing between the built in settings and the WiFi manager you could be causing other problems.
  2. Short answer, Yes. Or you can just as easily transfer them to your desktop and then put them back after you install nodogsplash and all of it's dependencies. WinSCP for windows user or Filezilla for Mac user...
  3. e5iw, No, RandomRoll is not broken. So first, make sure you are on firmware 1.1.1 and have done all the latest updates. Then, tell us the steps of what you do for RandomRoll. I ask because you have to go into the infusion and select/apply the rolls you want to see first and then hit start. Then to shut it off you go back into the big tile turn it off and then unselect all Rolls. Again, it's not going to work on https sites and if the device/browser you are using has the page cached it might not work correctly.
  4. If you want your wlan0 (pineapple AP) to be password protected you can do that... but it's kind of counter to the idea of being the "Man In the Middle". Also, Karma does not work on Access Points that are encrypted. So I'm not sure what happens if you set wlan0 to have a password and then turn on Karma as any client that responds to Karma won't have the key you've set. Best advice is to turn the encryption off... As wlan0 is the interface using Karma you do not need to black/white list it. For Jammer, use wlan1 in Monitor mode. So essentially wlan1 is enabled and turn on monitoring, it will create mon0. sslstrip can be one of many things going on so it's hard to nail down until you test more on it's own. i.e. use Client Mode (wlan1) to connect to your home access point and turn on sslstrip. Then try to go to https sites... all kinds of them because some aren't going to work. As for the refresh make sure you turn it on or hit the manual refresh button.
  5. It goes away when it's done cracking Because you have the auto refresh turned on. This isn't command line so its just going to do that. Even if you had auto off, and it finished and you hit refresh, it's just going to tell you WPS is not running. And you'll have to go to the log anyway.
  6. Nice! Didn't know you guys started selling an SDR kit.... Just picked one up so I can check this out. Also pretty sure I've seen some SDR software in Kali to play with the other functions.
  7. I've got all three in the www by default... I would definitely suggest you reflash the firmware. Reading the index.php that RandomRoll creates... "foreach(glob("/www/*.php") as $roll){" I'm pretty sure that section right there is where it calls out the Rolls... When you select the rolls and turn them on I believe a symlink is created for them in the /www/ folder and the *.php portion catches all of them that were created and the rest of it randomizes it... You only need to change the redirect.php if you plan on phising only specific sites. So I can't help you with that one. I either use Random Roll or the Pineapple Surprise and with both of them you just change the hosts to 172.16.42.1 * to send all sites to the internal server. I'm pretty sure the OpenDNS is one of the default dns servers that is there under the hood. It has been mentioned in other posts.
  8. Well if you started dnsspoof manually and then went to the RandomRoll infusion and started it up that's incorrect.... The RandomRoll infusion sets everything up for you including turning on dnsspoof. But you have to select and apply the Rolls you want to see then hit start. Once you've done that, try to access any website that is not https and you should get Rolled. If that is working you can then ssh in and poke around at the files. Try the RandomRoll folder, I seem to remember it sets up symlinks to files in it's directory.
  9. Scout, As for the Mark 4 I'm not entirely sure what you were trying to do but, I used a non powered USB hub and had both USB drive and a second Alfa working... As for the dnsspoofing on the Mark 5 it does work and you are correct it is different. Have you installed the dnsspoof infusion? Have you installed the RandomRoll infusion? Have a look under the hood at the files that make RandomRoll tick and you'll see what it's doing and where. Also, you could just turn in on and then have a look at the index, redirect and error.php files it creates. ssh in and look at the edited versions and that will give you an idea of how it's all interconnected. Just suggestions really.
  10. Don't use wlan0 . Try it with wlan1 or plug in an Alfa and use wlan2.
  11. I posted above in #41 about there being a proper order to to do things in order for it to work correctly in the Infusion.... If you aren't seeing updates or after a refresh it's stopped, odds are you've just got some tweaking to do in how you go about setting it up. Before you use the infusion I suggest you ssh into the pineapple and use reaver from the command line. You'll see that it works exactly the same way as in Kali, the only difference for me personally is with Kali I go in and kill any of the suggested PIDs that turning on monitor mode suggests. I don't do that on the pineapple as there are other things going on in the background that I'm not comfortable stopping.
  12. Carloscastenada, No idea what you're talking about. WPS works fine...
  13. Glad you caught that one... Now I have a new one for you in the same region. Today while trying to work with the pineapple I couldn't get my laptop to connect to the AP. It kept getting denied right away. Was driving me crazy until I remembered that I was playing with black/whitelisitng the other day for this thread and I had put my laptops MAC addy into the Blacklist for Karma. So Kama Tile, Karma Configuration tab, and Client Blacklisting. I checked and yes my MAC was still in there, but this entire time I wasn't running Karma. So, I ask you, if I put a MAC in the Client Blacklist for Karma, why was it keeping my laptop from connecting to the Pineapple when Karma was off? As soon as I removed it from there my laptop was able to connect. So really it turned out to be a Pineapple Blacklist not a Karma Blacklist....
  14. Try URL encoding and see if it matches. http://www.w3schools.com/tags/ref_urlencode.asp You can test this by running sslstrip and entering bogus usernames and passwords that have the characters. Edit: I'm not saying this is the answer. I'm just guessing and I know exactly what you're talking about as I've run into it with sslstrip.
  15. Wlan0 for karma, wlan1 for client mode, wlan2 (alpha) for jamming. That's just one scenario.
  16. Hell, I'll talk to you for free! :) But if you find it useful you could always donate some bucks to Whistle Master or one of the other Infusion developers whose work you use/like the most... Unfortunately I'm in Los Angeles on business right now so my time is limited. Also, I may not have the answers you're looking for, but there might be other out there who are willing to do something similar.
  17. AutoHack? How about AutoCrack? As it seems to automate the Bully/Reaver WPS pin cracking techniques. I'm just waiting for someone to use Ananas in their Infusion name one day just because...
  18. Sebkinne, I did notice a strange behavior with using the Blacklist SSID function the other day. The AP that I Blacklisted had an apostrophe in it ... "Stacy's Network" It accepted it but it does not appear in the list when you hit the button. In the Karma log it appeared to be checking the name against the APs it was seeing but it had slashes in it "\Stacy\s Network\". So at the very least the "show SSIDs on the list" function does not handle names with apostorphes correctly. I can test further and add it to the bug tracker if you like.
  19. acdc, You're looking at the living document that catalogs these types of questions so your first stop should be the search feature on the forums. 99% of what you want to know is already here you just have to find it. The other 1% isn't pineapple related (question 4....) and wikipedia is your friend. But, just so I don't come across as a total dick, here are a few pointers. "I am running a laptop, with a WIFI router connection ( rouge AP ) and Pineapple connected to my laptop" --- this configuration you're going to have to explain a little more clearly. You're laptop is connected to an AP and you want to do internet connection sharing or (ICS) with the pineapple connected to your laptop via the ethernet cable? Or are you saying your laptop is already connected to a different rouge AP? Just confused... 1. Use the WiFi Manager infusion carefully... Don't get me wrong it is very powerful and very useful, but depending on your intended configuration for your pineapple odds are it isn't where you're going to turn on ICS. There is a script that works on linux machines called wp5.sh that helps setup ICS. There are also tutorials on www.wifipineapple.com for ICS and several forum posts. Different OS = different ICS methods (Apple OSX being the worst to setup and Linux being the easiest due to the wp5.sh script) so be prepared for that. 2. wlan0 is your Pineapple's Access Point hardware (and Karma), wlan1 is the other wireless radio used for Client Mode connections (or deauthing via Jammer, just not at the same time), eth0 is your wired connection aka ethernet cable. And just to skip ahead a little br-lan is a 'bridged' connection that bridges the WAN side to the LAN side in the pineapple. Essentially your wlanX can see the eth0 side. 3. Until you're very familiar don't do use the WiFi Manager monitor mode buttons... Again, both are wireless and no you don't "need" to do this there. If an infusion requires monitor mode you'll have the option in the infusion. (Jammer, WPS, etc. have the option.) 4. You're killing me with this one.... Again, not pineapple related, it's basic WiFi functionality. adhoc allows a device to device or device to multiple device connection without using a Wireless Access Point. And Infrastructure is the normal mode everyone is familiar with aka it's an Access Point that allows others to connect to it. And seeing as how you aren't setting up an AP on your laptop I'm not sure why it's a question... 5. For TCPdump it depends on your configuration but if you want people to connect to your Pineapple's AP and get internet and you want to collection the info on what they see, it would be the bridge or br-lan mentioned above. And yes you'll need to grab the pcap file and view it in your laptop with wireshark or an equivalent program. 6. Personally I think those options would slow things down but try it with and then try it without and decide for yourself. 7. That could be any number of things... If you continue to have problems there is a Mark 5 Infusions forum section with posts for each of the infusions. If you are using Karma I don't think Blacklisting your pineapples SSID is necessary but if you are connecting to a specific AP for your pineapples internet you might blacklist that SSID and the MAC of your WIRELESS laptop/tablet/equipment. Only wireless devices are impacted by Karma so blacklisting your wired ethernet MAC is not needed. And for full disclosure you want to look into HSTS and the recent updates companies have made against Karma and sslstrip they are now much less effective these days. So getting any credentials might be difficult to say the least... You may want to look at the creation of Phishing pages. All this said with the assumption you follow all local laws and/or have the permission of those involved.
  20. This is certainly an option for folks having problems but my 2gig worked fine. I immediately went to a 32gig after but that was personal preference. And then all the talk about class 10 SD cards brought to my attention the 32 I was using was also class 4 so I upgraded to a 32 class 10 a few days ago and everything seems to be in fine working order. I just don't want people to see this and assume they're going to have a problem...
  21. I worry about heat whenever I set it down on carpet.... But I don't know how where the temp breaking point is for a Pineapple. I think the only time the heat it generates might work in your favor is if it's in a case outside in cold weather. And I'm sure you meant a Mark 5... :)
  22. He may be talking about the button in Jammer that allows you to switch between white or black.... Also, can you put the White/Blacklist info you provided into the Commonly Asked Questions post you have sticked and locked? That may help others. :)
  23. Where are you talking about? Karma configuration or in the Jammer configuration? Edit: Pulled this quote from Sebkinne over in the Mark 4 section... "You want to blacklist YOUR laptops / phones MAC. This means that Karma will NOT act on your MAC. If you were to whitelist, then it will only work on clients INSIDE the whitelist." So the old Black is "bad" and White is "good" paradigm is not accurate. I think of Blacklisting as "do not act upon this list" and white as "only act upon this list".
  24. I install them to the SD card for this very reason. But I suppose you could move the log and create a symlink...
  25. I can't seem to reproduce your problem... That ran for over a minute... I didn't try mdk3 yet though. Have you gone to the configuration tab and hit Save? Have you setup a whitelist or black list?
×
×
  • Create New...