Jump to content

DrDinosaur

Active Members
  • Posts

    189
  • Joined

  • Last visited

  • Days Won

    2

Everything posted by DrDinosaur

  1. Haven't used my Pineapple in a while, but I went to update my modules and I see this: meterpreter 1.1 Requires firmware 2.4.0 I'm on 2.3.0 and as far as I'm aware, that's the latest version.
  2. See my thread on trying to install it.
  3. I challenge someone to get mitmproxy installed and running correctly. I have tried to install this for the past couple hours, trying so many different things, to no avail. Just one retarded error after another for every possible tool or technique I've tried. Pip , wget, git, python, opkg, and probably some others all played some part in wasting my time. Good luck.
  4. There is errata. "First, let's make sure that you own this pineapple." followed by "First, let's change your password." "Hardware Address (MAD)" Intelligence Report Help
  5. Thanks for that. I actually just ended up copying the text to a file and placing that in /sd/usr/bin, which worked just fine.
  6. You can't do client mode with wlan1 and PineAP at the same time, I believe.
  7. root@Pineapple:~# wget https://raw.github.com/derv82/wifite/master/wifite.py wget: not an http or ftp url: https://raw.github.com/derv82/wifite/master/wifite.py root@Pineapple:~# wget http://raw.github.com/derv82/wifite/master/wifite.py Connecting to raw.github.com (199.27.79.133:80) wget: not an http or ftp url: https://raw.github.com/derv82/wifite/master/wifite.py root@Pineapple:~# wget http://raw.github.com/derv82/wifite/master/wifite.py:443 Connecting to raw.github.com (199.27.79.133:80) wget: not an http or ftp url: https://raw.github.com/derv82/wifite/master/wifite.py:443 root@Pineapple:~# Can't figure it out.
  8. Dnsspoof won't have an effect on that, but if you deauth a client/network full of clients, it may connect to the Pineapple's AP.
  9. Like injecting Javascript into web pages. We don't need ARP spoofing for that since all traffic is passing through the Pineapple already, right?
  10. Is ettercap necessary for MITM attacks? Correct me if I'm wrong, but isn't all traffic passing through the Pineapple (which we own) already? What do we MITM? The target device and the Pineapple itself?
  11. The channel for my AWUS036H is stuck at -1 when trying to do bully or things like that. Anyone fixed this?
  12. I'm getting a 404 on this one. Sounds like an interesting idea though.
  13. I got the same issue where the packages weren't installed. I had to install them manually and then it worked.
  14. When can we move tiles around? IIRC, this was a feature suggested and I think was going to be developed a long time ago, but I guess it never got around to being developed. Any update on this feature?
  15. Not yet. The pineapple is running with the wall adapter though, so I wouldn't think power would be that big of a problem.
  16. I'm trying to use the Alfa AWUS036NHR on my Mark IV since the Mark IV is super limited (no SD, only one USB that must be used for storage, only one antenna). I'm using a USB hub and have the pineapple running on standard power through a wall outlet. I see the Alfa with lsusb, but not on iwconfig and I can't bring it up (ifconfig wlan1 up). Is it possible to get this working (otherwise the pineapple is kind of useless)? Thanks.
  17. Yeah, the pineapple is unfortunately just not powerful enough. Try having Metasploit run on a different machine.
  18. "Spoof a login webpage such as Facebook or Gmail" I think I've had issues with these well encrypted sites in the past with regards to DNS spoofing.
  19. By now you have probably heard of the iOS 8 security update (one of many articles: http://www.techdigest.tv/2014/06/apples_ios8_add.html) regarding MAC addresses. What effects will this have on the pineapple? Will this affect the changes currently being developed for Defcon?
  20. Is the pineapple itself crashing or rebooting, or is the access point on wlan0 just going down? I have issues with the former when I run jammer.
  21. What command is not working?
×
×
  • Create New...