Jump to content

fringes

Active Members
  • Posts

    297
  • Joined

  • Last visited

  • Days Won

    2

Posts posted by fringes

  1. Did you verify that you are using the correct power supply? That seems to be a common issue. Will it stay up if the ethernet cable is disconected? About how long does it take before it does reboot?

    I believe the light blinking is correct. When you see the solid red, I believe you should be able to connect via WiFi. Except at that point you say it immediately reboots? You have no opportunity to connect, answer the color challenge, and set the password?

  2. And if you're not handy with a router and a drill, you buy a Ghost Gunner which does all the heavy lifting for you.

    Plus, this senator is probably baffled by his bloody VCR... He only upgraded from betamax last month. (As that scetch we all know would put it, "He's a serious 12:00 flasher")

    Cooper, have you seen this? http://www.zazzle.com/your_congressman_may_be_a_12_00_flasher_bumper_sticker-128265038307565884

    And the Ghost Gunner looks cool (even at $1500). BTW, I read somewhere that actually printing a firearm is illegal. Is that even possible?

  3. Ok, I can read back through all the posts, but I'm just going to ask instead risking the ire of those that already know the answer:

    Has someone done a begining-to-end demo of using Portal Auth, especially using injection sets, to clone an example portal, and publish it via evil-portal? I've seen some pretty slick videos here lately, and I'd like to see one that demonstrates one or more common scenarios.

  4. Also, I like the firearm analogy. Here in the US, the lower receiver is the part of the rifle that gets a serial number. If you want an AR-15 without a serial number (a shadow ghost rifle), you can buy the barrel, stock, upper, various assemblies, etc. and then buy a piece of blank stock for the lower receiver along with milling and drilling jigs. And if you're handy with a router and drill, Bob's youre uncle.

    So what would Congress and this administration ban on the pineapple? Could they require Hak5 to only provide kits where you have some small aount of assembly, or would they define some class of devices includes the pineapple (and probably smartphones and laptops) and ban it's ownership or use?

    I can say I don't believe this could ever go anywhere, but with some of the stupid technology legislation we've seen in the past decade or so, I'd likely be wrong.

  5. The Pineapple is hardware, a suite of software tools, and a custom web interface to bind it all together. The software tools are all freely available for (or included in) multiple operating systems, so that can't be the objection. So it must be either the hardware or the custom web interface. I wonder how the senator feels about the fonera, Pwnie Express products, or even laptops and WiFi dongles (and yes Raspberry Pis)?

    One could even argue that a laptop would attract less attention at a coffee shop than a pieapple, and is therefore more easily concealed.

    I'd like to think that organizations like the EFF are rationally educating politicians like the senator. But unfortunately there's no cure for ignorance driven by hubris.

    ps: I realize that Version 2 is more than just the interface, but open source is open source.

  6. I loved the music.

    I don't think you provided enough information. Does Network Manager say connected to 'Unidentified Network' when you connect the pineapple to your Kali Linx box? Are you saying that you cannot connect to it from another machine on the router's network?

    Also, the poster and another with the same issue determined that the problem was a bad/wrong power supply. If your problem is different with different symptoms, you might want to open a new thread.

  7. Regarding the power... The Mk5 comes with a power supply (mine did) and you should either use that, or a fully charged (properly sized) battery. A third option is to go to the hakshop and buy the USB to barrel adapter. (Do not use USB to USB!!!)

    It sounds like your only option for now is a fully charged battery. If you never received a power supply, contact the ebay seller, or buy one from the hakshop, RKiver, ebay, Amazon, etc.. The specs (ranges) are listed in dozens of threads in this forum. It should be a well regulated supply; I suspect the battery charger isn't and should not be used as a power supply.

  8. We get to vote? I'd say:

    • PortalAuth for captive portals,
    • SET to clone web sites, and
    • Wget, Burp Suite, ZAP, etc. for spidering sites.

    I wouldn't clone or spider sites from the pineapple, it just doesn't seem like the best tool for the job.

    Just my opinion since you asked.

  9. Before you do that... I'm sure you've seen all the posts about the download site going down frequently over the weekend.

    Usually when I get a stuck entropy bunny, or no buny at all, I just close the infusion ad re-open. It's usually just a glitch.

    I wouln't wait more than a miute for entropy bunny to go away. I would check both your connection and also allow for the download site issues.

    Seb did say in another post that they thought it was resolved, but it might take time to propogate.

  10. You can look in /etc/postgresql/9.1/main/pg_hba.conf to see what entries are in there (grep -v '^#' /etc/postgresql/9.1/main/pg_hba.conf). You can also look at wp5.sh (do you have a link?) to see what it might have done to affect the postgress settings. I haven't seen or used wp5.sh.

  11. You can search for forums for details, but the original reason for offering the xtra ALFA was the discovery of a hardware bug that severly limited client mode throughput with the internal one. That said, client mode was apparently almost an afterthought.

    Read this post: https://forums.hak5.org/index.php?/topic/32013-pineapple-ap-is-incredibly-slowinconsistent/?p=242504

    Now with PineAP and all its moviing pieces, an extra radio is particulary useful.

  12. I recently replased my MicroSD card and today (with PortlAuth 2.1 out) decided to re-install Evil Portal (to the SD card).

    In Firefox, when I click the issing Dependencies Install link, I get the little pop-up with the spinning pieneapple. The pieapple spins for 65 to 70 seconds, the pop-up box closes, and the dependencies are not installed. Since I was uable to install the dependencies in Firefox, so I switched to Chrome.

    In Chrome, when I click the issing Dependencies Install link, I get the little pop-up with the spinning pieneapple. After 2 or three seconds, the pineapple stops spining, and the UI lockes up. After a bit, Chrome tells me the Page is unresposive.

    Any thoughts or ideas?

  13. I just want to thow this out there for anyone else that might run into this. Perhaps it will save you some agrivation.

    My pinapple uses a 32GB Class 10 MicroSD card that I bought last year. This morning I got around to upgrading to the latest firmware release and also updated several infusions (on the SD card). Things were going well until I rebooted. Then everything that was on the SD card reverted (infussions out of date again, files missing, etc.). I ran through a series of tests, and it turns out that I can no longer write to the MicroSD card.

    I can create a file "touch /sd/AAA" and it's there. I unmout, remove and re-insert the card and the file is gone. I even tried reformatting it. And I verified it in another system.

    Needless to say I have a new card on the way. But if anyone else notices that changes (to sd loaded infusions) don't survive a reboot, see if your MicroSD card has died prematurely.

×
×
  • Create New...