Jump to content

DrDinosaur

Active Members
  • Posts

    189
  • Joined

  • Last visited

  • Days Won

    2

Posts posted by DrDinosaur

  1. Hi Dr D. - I did have this issue way back on 1.2.0. and 1.3.0. At that time I did change the sdcard to class 10 and I completely reflashed the MKV and this did work for a week or so and then Jammer started playing up again. I reflashed again but still wasn't completely stable. I haven't really tried Jammer since 1.4.0, that's because I Putty into the MKV and manually run 'aireplay' or 'mdk3' which I find easier to control.

    Not really much help or resolution - but I have had the same issue as you have explained!

    Have you found the aireplay on MDK3 tools on the terminal working better? I don't think it should matter because the infusion just uses the same commands. I was going to do that, but it would be too hard to do from my phone.

  2. Has anyone had issues with the pineapple completely rebooting when running jammer on the nearby access points with Karma running? Karma alone worked fine, but everytime I try to launch the jammer infusion, even for just a bit, the pineapple crashes and reboots. Does it just run out of memory? I have a class 10 SD card. Thanks.

  3. The Karma infusion is incorrectly reporting "No clients found." despite there actually being clients.

    As you can see here:

    6bbee124203ef569b0abca77ee36699a.png

    There is a Windows 8.1 VM connected and some android phone. Though I am confused as to what all this information is. What is the MAC address to the left and what is the MAC address to the right of each IP and device name? What are the first numbers starting with "138858"? What are these "IP address" listings below? None of them appear to be actually clients connected to the device and I have no idea what "HW type", "Flags", "Mask", or "Device" means in this context.

    Karma does not show any clients connected:

    7f4268e34dae1ec8a70cd824f76f02a0.png

    But the status infusion can:

    11d59cab0412a6ef59bc50b36d90bf91.png

    What is the difference between the DHCP clients and the WiFi clients here?

    Thanks.

  4. I *think* this infusion may have led my pineapple to a constant boot loop. You can't do anything. It just cycles a reboot. No web interface or SSH access could really happen before it reboots again. It had to do with adding Watchdog to cron. I'm not sure if this is really the case, but my pineapple was working perfectly before this and since that job was set to run every minute, it may be causing this issue.

  5. Guys I'm having a bit of trouble getting this to run. It always comes up with "ettercap is not running..." after executing various commands.

    This is my current setup.

    wlan1 is connected to network 10.1.1.0 in client mode with DHCP address of 10.1.1.8.

    I want to ARP poison 10.1.1.6 which is on the client network.

    The gateway on the client network is 10.1.1.1

    The pineapple is running on the default 172.16.42.0 network.

    Can someone please confirm the correct settings / command to ARP traffic from a client on the client network.

    Or is it simply not possible to ARP clients on the network configured as client mode?

    thanks

    I believe you should still be able to do this. Just set the correct interface and IPs in Ettercap and see if that works.

  6. Running the BeEf server directly on the pineapple would be challenging because of the hardware requirements.. theoretically you could do it directly on the pineapple but it would affect the performance of your clients.

    You can use my script in my comment to use BeEF (jasagerPwn). I use the strip-n-inject module to prevent HTTPS and inject the BeEF hook into all the clients HTTP requests. This provides a BeEF hook that's persistent as long as the client is on the pineapple. In this implementation I have the BeEF server running on the attacker machine.. this makes the installation and performance of the attack much better.

    That's sounds good. Thanks.

  7. One of the tool I mentionned decrypt the .jar

    .APK =>APKTool => DEX2JAR => jd_gui(JAR Decrypt) => SRC

    I've done it a few time, at first I was frustrated the .xml file in the src tree would not decrypt but In was doing it wrong ;)

    I meant the connections within the Facebook app itself uses HTTPS, not HTTP.

  8. Use monitor mode on wlan1:

    root@Pineapple:~# ifconfig wlan1 down
    root@Pineapple:~# airmon-ng start wlan1
    Interface Chipset Driver
    wlan1 RTL8187 rtl8187 - [phy1]
    (monitor mode enabled on mon0)
    wlan0 Atheros ath9k - [phy0]
    root@Pineapple:~# iwconfig
    lo no wireless extensions.
    mon0 IEEE 802.11bg Mode:Monitor Frequency:2.412 GHz Tx-Power=27 dBm
    RTS thr:off Fragment thr:off
    Power Management:off
    wlan1 IEEE 802.11bg ESSID:off/any
    Mode:Managed Access Point: Not-Associated Tx-Power=27 dBm
    RTS thr:off Fragment thr:off
    Encryption key:off
    Power Management:off
    wlan0 IEEE 802.11bgn Mode:Master Tx-Power=18 dBm
    RTS thr:off Fragment thr:off
    Power Management:off
    eth0 no wireless extensions.
    br-lan no wireless extensions.
×
×
  • Create New...