Jump to content

fringes

Active Members
  • Posts

    297
  • Joined

  • Last visited

  • Days Won

    2

Everything posted by fringes

  1. There is a meterpreter infusion for the pineapple which can give you a pivot inside a network if you're going the metasploit route. That doesn't drop a meterpreter on your clients though, that's up to you.
  2. Any way to hangout with https://hangout.hak5.org?
  3. Are you working with your own clients that you control?
  4. So according to Google Translate: (Así que de acuerdo con el Traductor de Google :) Someone who speaks Spanish can help me ?? Where I can get a portal payloader evil with reverse connection to connect by MSF . THANK YOU !!
  5. QYPHAUiJQghIiQaJ2IMpAUiLfCRAgMwERIl8JBiJRCQcZi4PH4QOi7yf//SIXASYnHdHNB.gH8TLg+E6AH 2SInvSYPHE+jKyP//TIn/SIlEJAjoDcf//0yLTCQITInKSCnqSI1EEAFIPf8PAAAPhuEBAADoDMb//zH2SItMJBCLVCQcSInvxwAkAAAAQfWSIt8JEBBAcXoS Mn0iFwEmJx3W/NSItEJ CBIi1QkKEiJUAhIi1QkKEiJAkiLBTMqIACDAAFIi3wkQOften PrivateOhGx///hcAPhDL+//+J2kiLTCQQMfa AzgRIie9B/9ZBAcXpGP7//w8fQADHRCQYAAAAAOmb/f//Dx8Ai3QkGIX2D4T4/f//i0wkHI
  6. If it's just scanning, you could just use the nmap infusion. You should also be able to use the meterpreter infusion. But it goes without saying that you need network access. Something fun/cool to do if you must use Armitage (or other flavor of metasploit interface) would be to use the meterpreter infusion and practice pivoting (adding routes, etc.) to scan and attack through the pineapple as a pivot. In fact, I highly recommend trying that. Let us know how it goes.
  7. Could you ave forgotten the Ethernet connection procedure? I have found after not using the wired connection for a while, I may have to look up those instructions. But try rebooting again and once it completes the reboot (flashing blue/solid green), Open your wireless connection manager and look for the pineapple's AP (secure or non-secure). Connect to that and browse to http://172.16.42.1:1471/ Let us know if that helps at all.
  8. Flashing blaeu and solid green means the power is on and it's booting. Mine takes less than a minute and a half to boot. I suspect you may have bricked it. Try the "Unbricking a bricked WiFi Pineapple MKV" instructions.Then make sure you get the password set and are able to reboot and login. Then upgrade again from the "WiFi Pineapple MK5" infusion.
  9. I see that as a good thing. MS08-67 is (almost entirely) a thing of the past, but it's still the best demo vulnerability of all time (IMHO). In IS, you discover the vulnerabilities and demonstrate the exploits so that we can have a safer world. It's amazing that so many devices' default settings are still so insecure. We have to go after that. Anyway, we hope that security improves and in fact, we see that it does. So many things that the pineapple exploited trivially just a few years ago are mostly cleaned up. So hooray for our side! It's still a great tool and can and will be useful for many more (as of yet unknown) attacks in the future. So hooray for the pineapple!
  10. Just to make sure I understand... You did a factory reset (presumably using dip switches), and after it rebooted (green, flashing blue), it came up with lots of blinking lights and solid lights. So you connected your (Widows Laptop?) to the new Pineapple AP and once you got an IP from the pineapple, you tried to browse (Firefox or Chrome) to http://172.16.42.1:1471/ but got a 404 status "Page not found." Is that correct? That's very strange. The 404 comes from the web server and indicates that the default page was not found. While connected to the pineapple's default AP, click on the above link and tell me if you still get a 404. (Are you sure it wasn't a connection timeout?) Also, I'm not sure what you mean by: What do you mean by "mean factory file" and "after it is compiled?"
  11. As usual, upgrade was very smooth. Very nice. Can't wait to play.
  12. And to add to that, try alternate power sources such as the charged battery (if you have one), or the USB power cable (if you have one). Also, make sure you are using the correct power supply, and not a battery charger. It sounds like it has been working, so Mr-Protocol's suggestion is what I would try first. Also, physically inspect the power connector on the pineapple for damage, and never power it through the USB port. And whatever you do, never ever feed it after midnight.
  13. I have a thought, although you did try 3 different browsers. Use either Firefox or Chrome, but first flush the browser cache before attempting to connect to the management portal: http://172.16.42.1:1471/ Let us know if that makes a difference.
  14. I don't know what could be happening. I've never set "my main wireless connection to "share" with the TP-LINK and changing the TP-LINK's default IP to 172.16.42.42." For a wireless connection, I just connect to the pineapple AP and let the pineapple provide the address. I suggest you take the wireless connection out of the mix for now and just start with a wired connection, following the setup instructions for that interface (which it sounds like you applied to the wireless connection). Once we know that's correct and working, we can address your original issue if it still exists.
  15. I suggest you either follow the directions to make a wired connection to your PC/laptop, or connect wirelessly to the default pineapple AP. I don't know what this "spare TP-LINK device" is. And I assume you checked the two accept check-boxes,
  16. So, are the default APs (secure and insecure) up? Blue is wlan0, right? So if you just upgraded the firmware and set the password, and authenticated physical presence, and rebooted, you would expect the Green (Pwr) and blue (radio0) to be on by default. Connect to one of those APs, and I'll bet you make the blue light flicker. Edit: I don't remember if the secure AP comes up by default, but the insecure one does for sure.
  17. Also note that WinSCP imports putty sessions, so there's a nice integration there.
  18. I doubt it's the client, but you might try a different client (e.g. WinSCP) just to be sure. Also, assuming you are using putty, you can use the pscp command line.
  19. If you know of a specific infusion that needs updating, pop on over to the Mark V Infusions section, select the specific infusion support topic and post it there.
  20. ??? I think you're confusing a battery's charger requirements with available power. Apologies if I misunderstood you.
  21. And DragonHunter, as Seb already cautioned, you will likely need this adapter. All my other antenna's are RP-SMA (for the ALFAs), so be sure to look. PS: My Yagi (mounted on a tripod) has been connected to my running pineapple for a couple of weeks now.
  22. mfg saalwe, This is a community forum. If you're friendly, provide details, and put some of those logs in "spoiler tags" (under "Special BBCode"), people (other pineapple owners or the infusion author) will read your post and try to help. Have you verified that the routers you are trying to exploit are even vulnerable?
  23. What happens when you use the wall adapter power supply or a different cable? It sounds like the power plug on the Mk5 might be bent out of shape, but a damaged cable could cause that too. You just have to troubleshoot and identify the problem. At this point, you still don't know if it's the cable, or a connection at either end.
  24. The manual and online description tell you what the lights mean; they are indicators for power, radio 1, radio2, and ethernet. (They have different meanings when flashing.) And as far as I know, this is the correct section for the Mark V. (Perhaps someone moved it for you.)
  25. Yeah, I wasn't going to spell it out, or comment on the number of "=". Still, that's a long running challenge that i'd completely forgotten about. Surely it's over by now. Why does Seb keep making references to a penis and why did he say "Maybe one day you'll understand... ;)"?
×
×
  • Create New...