Jump to content

DrDinosaur

Active Members
  • Posts

    189
  • Joined

  • Last visited

  • Days Won

    2

Posts posted by DrDinosaur

  1. For Karma, in my case, when you look at the device that looks for an AP, it sees the previously connected AP (even though they are not there) and it is not encrypted. so the user connects manually.

    it does not auto connect in my case. maybe because the "ask before connecting" option in most devices are always ON

    Not quite sure what you mean at the end of the first part. If anyone could help soon, that would really be great. Not sure why no one else has responded...

  2. Hi, I'm testing some attacks with the pineapple.

    How would I perform a "Evil Twin" attack? Just copy the BSSID and SSID of the target network? Could you provide the exact commands or instructions because I've had some issues with the pineapple.

    I was having issues testing Karma. Does it not work on most devices now, or is there some technical glitch or misconfiguration in my testing? I turned on Karma on the pineapple. I forgot all networks on the devices except one open previously connected network. I turned Wi-Fi on the devices and many of them did not automatically connect to the pineapple (though a couple devices may have automatically). I only saw the probe requests on my Nexus 7. What's the correct way to test this?

    Say there is a network with WPA2 encryption. I know the key of that network. How can I set everything up so that I can deauth the AP or a client on that AP and have all or just that one client(s) connect to my evil AP? I couldn't get wlan0 to have an encrypted network so that the devices that just got deauthed could connect automatically with the same key. Again, specific instructions would be great because I don't want to say it doesn't work when it actually does.

    Lastly, what's a simple way to showcase code injection on HTTP? I know there is a module for that, so what's a good, simple script to showcase the injection? SSLstrip has issues on the web interface, so doing this with Kali or through SSH on the pineapple would be fine. Any details would be highly appreciated.

    Thank you!

  3. Let's say I have router one with a BSSID of 11:22:33:44:55:66 and a ESSID of "Home Network" and I want to use an evil twin attack. Can I make an access point with the same BSSID and ESSID thus making it very difficult to see which access point is the real deal? Is this possible with the Pineapple or otherwise? Thanks!

  4. Try reconfiguring your adapters.....ie turn off ics on your wifi......set the LAN back to auto.....then reboot your pc for the heck of it.....now first set up your ics on wifi...... Then the LAN 171.16.42.42. 255.255.255.0 then 8.8.8.8 for the gateway.

    I have a laptop running windows 8 I have had to do this twice. Not sure why.....windoze I guess.

    Thank you for the reminder! Not sure why I had to set it up again, but it fixed the issue.

  5. I actually think it's something with the Pineapple's network settings. I had the internet working just yesterday with no changes to my Windows settings. I was doing some testing with the Pineapple and I had it plugged in via ethernet and it connected to my main Wi-Fi via wlan1 and shared that internet with the AP the Pineapple was broadcasting. I turned off wlan1 so it would just get the internet via the ethernet, but the internet was then lost.

  6. Hi, I connected my Pineapple to my computer via ethernet. I just factory reseted the Pineapple. I can connect via the web interface to the Pineapple, but I can't get the Pineapple to get internet access. I am sharing the connection from the wireless of my laptop to the Local Area Connection of the Pineapple. Do I need to change something in ICS? I have wlan0 broadcasting an AP named "Wi-Fi", but wlan1 is off. Any reason why my pineapple is not getting internet? Thanks.

  7. I have my pineapple broadcasting the SSID "Wi-Fi" on wlan0. I insert an Alfa into my Kali VM and have connected to the Pineapple's AP (Wi-Fi). I am in control of the pineapple via the web interface now. I started wlan1 and connected to my local home AP which has internet. This should give the pineapple and all of its clients internet now. It has worked before, but now it's not working. The pineapple cannot get internet (gives errors when updating and trying to obtain its external IP). http://gyazo.com/45bc1de0a306bf822f5e152f1154c454 I am on the latest firmware. Any suggestions?

×
×
  • Create New...