Jump to content

chriswhat

Active Members
  • Posts

    118
  • Joined

  • Last visited

  • Days Won

    5

Everything posted by chriswhat

  1. How are you powering your Pineapple? Also, check antenna connections and try switching the antennas. Then, test again.
  2. YouTube funds my tutorials. I can't go back to an iPhone headset duct taped to a homemade PVC pipe mic stand... I just can't.
  3. xrad, I've received dozens of messages regarding this issue because it was a popular tutorial. I haven't been able to make it available anywhere else yet but I'm in the process of finding a new home for it. I'm hoping that this was an isolated incident and that "archiving" my tutorials will not be necessary... but, to error on the side of caution, I'm working on implementing a safeguard. The safeguard - a website where I'll place all of my written tutorials, which of course will include the Mac OS X password cracking tutorial as well as many tutorials that I haven't created videos for. As soon as the website is available, I will notify my subscribers. Thanks for watching. -Chris
  4. I was considering hosting a series of live Pineapple tutorials on my YouTube channel but, as of last week, my ability to stream live events has been revoked. After 14 problem-free months, someone flagged one of my tutorials (how to crack a Mac OS X administrator account password) as inappropriate. I disputed YouTube's actions but they were not impressed by my attempt to refute their decision. As a result, the flagged video was removed and I lost access to some of YouTube's hosting features. Back to the point... I think live tutorials would be a lot of fun. Depending on user feedback, I'll consider finding an alternative host for live streaming. Are you interested in hosting a tutorial? For those of you who are interested in managing your WiFi Pineapple remotely, I uploaded a new Pineapple tutorial yesterday. It's titled, "How To: Access A WiFi Pineapple Remotely." The method that I teach is particularly useful if your Pineapple is behind a firewall that you don't have access to. Specifically, you'll learn: - The fundamentals of relay servers, firewalls, and SSH tunneling - How to install Ubuntu Server on a virtual machine (VM installation is optional) - How to configure Ubuntu Server to act as a relay between your Pineapple and your computer - How to set up port forwarding on your router (to allow incoming connections to your server) - How to configure AutoSSH on your Pineapple - How to access your Pineapple remotely via SSH and the web interface Here's a link to the tutorial " " Due to all of the variables and requirements involved (i.e. relay servers, SSH tunneling, port forwarding, etc.), it's the most complex subject that I've ever tutorialized ("tutorialized" is not a word). However, I'm confident that I was successful in converting an advanced task into a simple, beginner-friendly task. I think inexperienced Pineapple users will appreciate it.
  5. Would be ILLEGAL as heck. If we never see or hear from you again, we'll know where to find you..... Federal prison.
  6. Does anyone have a reliable method for acquiring a remote Pineapple's GPS coordinates? When the Pineapple is tethered to a 3g/4g modem, not a GPS-enabled phone.
  7. I haven't posted my written tutorials anywhere yet but, as soon as I do, I'll post a link here. I want to through some guides on the Pineapple Wiki too. Thanks for watching.
  8. You can use the DIP switches to perform a factory reset but it sounds like you may be using the wrong switches or not using the correct procedure. Try this: NOTE: With the switches facing you, they are ordered 1 - 5 from left to right. 1) Power off your Pineapple. 2) Place your DIP switches in the following sequence: Switch 1 - UP Switch 2 - DOWN Switch 3 - DOWN Switch 4 - UP Switch 5 - UP 3) Power on your Pineapple 4) Wait 5 minutes just to be safe and power off again 5) Place all of your switches back in the up position again and power on. You should be good to go. Just connect via ethernet or Wifi, login to the web interface, and create a new password.
  9. Yes, those are the exact steps that I take on my Mk V, and I never have any issues. Not sure why you're having a problem. Make sure wlan1 isn't associated with any access points. ifconfig wlan1 down dhclient -r wlan1 Then complete the steps I gave you above.
  10. Thanks, glad you like them. I'm in the process of creating more but have been running into some problems since one of my USB ports went out. Running a USB mic and a USB network adapter on the same hub is creating issues (mic stops recording audio). I have done lots of written tutorials... I think I'll start adding them to the Pineapple Wiki.
  11. wolfdale, This is how I do it: 1) Connect to your Pineapple via ethernet cable or WiFi 2) SSH into your Pineapple - "ssh root@172.16.42.1" 3) Put wlan1 down - "ifconfig wlan1 down" 4) Set the region to United States - "iw reg set US" 5) Confirm that the region was changed - "iw reg get" Note: You should see "Country US:" 6) Set wlan1's TX-Power to 20dBm or whatever power level you want - "iwconfig wlan1 txpower 20dBm" 7) Put wlan1 up - "ifconfig wlan1 up" 8) Now confirm the TX-Power change - "iwconfig wlan1"
  12. MrMattSz Like Lockon said above, SSLstrip and its dependancies haven't been updated. Connect to your Pineapple via SSH and type: opkg install sslstrip
  13. The LED functions don't work for the Mk V. They code is suited for the Mk IV.
  14. I recently had a discussion about this with the developer. It has to do with the way the messages are parsed. Try adding a random word before and after the keywords. For example instead of "turn off the lights" try using "pineapple turn off the lights please" or "hey open the front door now"
  15. What kinds of guides are you looking for? Criteria?
  16. Being self-taught and having no friends who share my interest in pen-testing forced me to rely on my own ability to learn through research and experimentation. The experiences that I had as a beginner led me to understand and appreciate the importance of starting at step one, and I think those values are reflected in my tutorials. However, it's my opinion that, to become self-sufficient, problem solving skills are essential. My video tutorials provide a high-level understanding of many tools, techniques, and concepts; however, it is ultimately the viewer's responsibility to further explore the concepts that I demonstrate. By doing so, they will inevitably encounter obstacles. In the course of overcoming those obstacles, they will encounter new obstacles. As a result, they will develop their problem solving skills, broaden their understanding of the topic that they were initially exploring, and learn about new topics. This cycle never ends, but its ability to motivate and influence improvement compensates for the frustration that it causes. There is always a challenge ahead, and there are always problems waiting to be solved. Ironically, this is the only forum that I've ever participated in; and, through my participation, I've learned that asking questions is one of the most invaluable problem solving methods at your disposal. Just remember, if you don't know the answer, always ask questions... If you know the answer, always answer questions. This way of thinking makes the world go around. I went off on a bit of a tangent there... sorry. Anyways, I've added Linux commands to my list of upcoming tutorials. I'm considering posting written tutorials as well. I've written so many guides that by the time I make their video counterpart, they'll be obsolete.
  17. Could be an sslstrip issue. Start sslstrip and try going to an https url in your web broswer. Can u go to https sites?
  18. MrMattSz, For a list of Mk V infusions, check here: https://wifipineapple.com/?infusions "I was given the impression these are the tiles I should be using to let someone use my wifi, but in return give me access to their facebook session or the like?" This depends on what you're trying to accomplish. Jammer will put nearby networks in a suspended state, SSLstrip will redirect your Pineapple clients to http connections and allow you to capture credentials and other data, URLsnarf sniffs URLs from HTTP traffic, and ettercap lets you exploit the address resolution protocol (ARP poisoning) and perform MItM attacks. "Which interface should I be running them on? The internal lan? The wireless interface that is sourcing the Internet? The one that is sending it out?" This depends on what you're trying to accomplish. If a client is connected to your Pineapple, simply run SSLstrip, URLsnarf, or Ettercap. How they are connected to your Pineapple won't matter. For some examples of how you should run Jammer, see my response in the post here https://forums.hak5.org/index.php?/topic/30885-wifi-jammer/ ICS may be an issue with Mac OS X 10.9 but I'm not sure. If you want to share internet through the ethernet cable, you could install Linux on a virtual machine. An easier way is to simply use the client mode feature in the network tile. This lets you connect wlan1 to a wireless network and share the internet connection to your Pineapple clients through wlan0. "All I can find is information for the MarkIV at best and the purpose of the infusions without actually explaining how to accomplish their intended purpose... I'm using a MacBook..." I'm also using a MacBook Pro... but it shouldn't affect your ability to use the Pineapple. As far as finding information about the infusions and common Pineapple issues, you're in the right place. The forum is the best source of information. Myself, as well as some others, are doing our best to produce some beginner-friendly Pineapple tutorials. Here are a couple of video tutorials that you may find useful: Evil Portal (Mark V)- In this tutorial, I explain what a captive portal is and walk you through the entire process of setting it up. I also provide a custom splash and code. "http://www.youtube.com/watch?v=nw4bo4rXGgQ" KARMA (Mark IV)- In this tutorial, I provide a high-level overview of KARMA with illustrations and walk you through its usage. Although I did the tutorial on the Mark IV, it's still relevant to the Mark V. "http://www.youtube.com/watch?v=avJfT9JyiiM" I suggest asking specific questions about specific infusions or specific tasks in relevant forum topics. The Pineapple is community-driven, and people are almost always willing to help.
  19. commdogg, Like you, I have a dedicated machine running Ubuntu Server at home; but I don't think it's ideal for most beginners. If you have a machine that you can dedicate to the server and leave on your home network, then it's the best option (and FREE). If you're server is on public WiFi (i.e. Starbucks) or 3G/4G, the firewall doesn't allow incoming connections. If your Pineapple is on public WiFi or 3G/4G, same problem. So this means that you're very limited unless your server is on a network that you have control over.
  20. Can u connect to the web interface or SSH in via ethernet cable?
  21. From what I've seen, most tutorials don't have any commentary at all... and most require the viewer to read a text file on screen while listening to background music. I think my tutorials have been successful (by my standards) because I avoid elaborating on every detail. People want to get straight to the point. Since I posted my first video a little over 1 year ago, I've learned a lot from my viewers. It's funny because I had no intention of starting a consistent YouTube channel. I posted the first tutorial as a demo to show some family members why they shouldn't use WEP encryption. Then, people started subscribing and asking me to make more tutorials... so I did. Anyways, thanks for watching.
  22. I'm glad my tutorials have helped you out. The sound quality in my last three tutorials has vastly improved since I bought a professional-grade microphone and started editing my audio with Adobe Audition. Before that I was using a homemade PVC mic stand with an iPhone headset taped to it. It was creative but aesthetically it was substandard. Anyways, more tutorials coming soon. Feel free to make requests.
  23. It deauths blacklisted access points, and essentially puts the access point in a disabled state. Traditionally, deauth packets are actually sent to the clients. Not sure why you're having issues with it. Make sure you're not whitelisting the AP that you want to deauth.
  24. Here are a couple of suggestions. 1) Use an external radio (wlan2) to perform the deauth while keeping your wlan0 radio in master mode and your wlan1 radio in client mode. Just be sure to whitelist your wlan0 radio (Pineapple access point) and whatever access point your wlan1 radio is connected to. If you don't, you'll loose your internet connection and clients won't be able to connect to your Pineapple AP. 2) Use your wlan1 radio to perform the deauth while keeping wlan0 in master mode. To provide internet access to your Pineapple clients, you'll need to attach your phone or 3G/4G modem to your Pineapple. Again, be sure to whitelist your wlan0 radio.
×
×
  • Create New...