Jump to content

Crypiehef

Active Members
  • Posts

    83
  • Joined

  • Last visited

  • Days Won

    1

Everything posted by Crypiehef

  1. I have a problem.. Here is my setup... Pineapple running Karma (wlan0) added this MAC to Whitelist Pineapple connecting to internet through Raspberry PI running Kali. Pi connects to internet via wireless to my iPhone. No problems there. I get an ip on the Pineapple etc.. internet works, karma works etc... I also whitelisted the MAC of the iPhone hotspot. When I click start to start the death it disconnects everthing connected to the Pineapple even though I whitelisted WLAN0 MAC. My Pi's connection to the iPhone stays connected however (as it should as it is also whitelisted) In the whitelisting txt window it looks like: ______________________ #iPhone 00:01:02:03:04:05 #Pineapple 01:02:03:04:05:06 _______________________ In the blacklisting windows it looks like: _______________________ #Every AP [a-zA-Z0-9]* _______________________ My wlan1 interface that I'm putting in to monitor mode is an Alfa AWUS036NH. I'm confused.... :/ Update: It seems that once I start the jammer wlan0 interface goes down. I was running airodump-ng on my kali laptop. It was displaying my Pineapple's ESSID up until about 5 seconds after I ran jammer on Wlan1 Mon0. So, it's not deauthing me. It seems it shutting down WLAN0. Any ideas?
  2. I have no problems with Facebook, Gmail, Twitter, USAA, BofA, and most other SSL websites using sslstrip. I agree on the apps thing though. That's where the money is :/ Custom Javascript works great if you know what your doing with the sites that are not working with sslstrip. That's what DNS spoofing is for. Geez. JMHO. wget, dnsspoof go hand in hand :)
  3. Ok, so here is my setup and works beautifully. Pineapple MkIV: connected to Anker 10000 MaH battery. USB Powered 4 port hub, powered by the Elite battery. Raspberry Pi running Kali: connected to POE port on Pineapple configured with 172.16.42.42 static. USB Wireless N adapter (Thumb type) connected to my iPhone's hotspot. Routing from hotspot through the pineapple using wp4.sh on the Pi. The Pi is powered by a second 10000 MaH battery. USB Hub connected to the MKIV has a USB Drive (for modules, logs etc) and an Alfa AWUS036NH (more on this)... The Alfa serves as my de-auth adapter. I use wifi jammer module(in the pineapple bar) I whitelist my iPhones hotspot and away it goes. Disconnects everyone in range and the Pineapple saying "HERE I AM" gladly advertises and everyone that was de-authed connects to my Pineapple. Works great! Why the 3 batteries? Well glad you asked. Even though my two honking big batteries have more than 1 USB charge port they only offer 1A and 2.5A on both respectively. I use the 2.5A on the Pineapple and the Raspberry Pi. The USB hub doesn't stay powered with the 1A ports. I use the 5A elite battery for the USB hub. There you have it. All fits great in my tablet man purse. Do I look like a pen-tester/Hacker with one of those? Hell no. <evil grin>
  4. 1. Yes, you can deauth every client, however you need a rule based script from what I understand. Like airdrop-ng (instructions). I have airdrop running in Kali on my laptop and am starting to get in on my Kali Raspberry Pi which is already connected to my Pineapple. 2. Shutdown the AP? Unplug it.. j/k. Depends on the AP. What I generally do is run reaver against the AP (if it's protected) get the PSK key. Then connect to the AP in client mode. Then I goto to the AP's config page and try the PSK password which, for me, works about 30-40 percent of the time, another 10 percent of the time it's the default or just "password". Otherwise I brute force in. Then I shut it down. If it's open. Connect to it and try bruteforcing your way in. Remember to spoof your MAC address if you have to or at least change it every time you connect to not arise suspicion. yadda yadda yadda. Some routers you can essentially shut down or jam. Do a quick search on google for those. Remember, with great power comes great responsibility... Only do this on networks your authorized on. :/
  5. Sup Telot, So, I have been dealing with this as well. It seems I can only get iOS apps to run if I turn off the port 443 prerouting rule. (Not ideal, I know). However, If you setup the Pineapple to run with Beef.. iPhone apps run and... drum roll... all credentials from apps get logged (if there are credentials to pass). It's a bit involved but that's the only way I could get it work with my Kali laptop running Easy-Creds or by modifing 911_AP from Em3rg3ncy. Downside is that other OS's such as Windows, Mac, Linux browsers will report a bad cert in this scenario but curiously the iOS apps don't complain. I still need to do more testing however. I haven't tried quite everything yet.
  6. Bloody Brilliant! I had a similar setup with my Raspi with PwnPi forwarding all traffic and using the raspi to do more "fun" stuff. Now that I have kali on my laptops.. It dawned on me (after reading your brilliant post) to replace PwnPi with Kali for that epic power that shall be had. I'm working on it now. Flashing away my SD card. I have 3 bloody batteries including an Anker 120000 MaH. Another 10000 MaH POS but good enough and the wimpy one I got with the Elite setup. Now, with all this equitment and the Pineapple, let's see what I can create with Inspiration I got from this post. Let the scripting begin. Any epiphanies I have. i.e Sick automation script for pwning " insert likely monkey here" I will be sure to post. Cheers!
  7. Make sure you rename the upgrade-2.7.2.bin(or whatever) to just upgrade.bin then upload it to your Pineapple then the MD5sum should check out fine.
  8. You and the devs rock Sebkinne! Keep up the awesome work. Since I got the Pineapple 2 or so weeks ago I look forward to testing and doing some dev. Rock on!
  9. I am having the same problem (see my above posts.) Odd as they are in what seems to be the correct folders on the filesystem.. /usb/infusions/infusion_name as well as linked from /pineapple/infusions/usbinfusions -- So I'm not sure where else to trace the problem.
  10. I just noticed I only have the problem when installing to USB all of a sudden. I uninstalled the infusions and installed to internal memory and it worked without a hitch. ??
  11. Was running 2.7.0 ok before this. Steps I took to upgrade... Flashed new 2.7.1 firmware. Reformatted USB drive, setup swap as usual and configured swap in USB config. Everything works great until I try and add a infusion (module). It installs to USB seemingly ok. I pin it to the nav bar. When clicking on any of the infusions, however, they don't load and instead give me a messed up status page. I have flashed it twice to no avail.
  12. Yes, very much security through obscurity. I don't always broadcast the antenna on the outside. The bag doesn't attenuate the signal much at all, but all I can fit in the bag is the 7db antenna (on both the Pineapple and the Alfa). If I need more range I usually set it up in my vehicle with my 9db omni or my directional antenna attached to bag, like in the pic, directed at my target audience. I rarely use the outside connector, however it does occasionally come in handy. I *am* looking for something alternative to the camera bag that allows better cable and device management. I know a local machine shop that can whip me up anything out of metal. i.e. Aluminum. I would eventually like to attach my Raspberry Pi. Make all the devices "naked", solder the USB connections instead of using clunky cables and make a make-shift netbook with everything tucked inside with the raspi going to the display. I'm drawing up a "netbook" case right now and am still working out the dimensions and cut outs. This will probably take me some time with Work and Family but I will definitely keep a good log and how-to to share when I'm finished.
  13. I couldn't fit it in a single or double CD case mostly because of my honking huge battery and the cables. The cables might be the biggest issue, not the length per se, but how stiff the ends of the USB connectors are. They don't give any play. Might want to consider getting some of the adjustable adapters in the Hakshop. I am ordering some more soon and I figure that will help, hopefully, fit everything into something a bit smaller.
  14. Looks wicked sweet like all your other work! Can't wait, but of course I will.
  15. Here is some pics of my new working Pineapple setup. All fits nice in this camera bag. I added an antenna connector to the side for panel, 7db, 9db or what have you. Might add a second one to the other side for the Alfa.
  16. Update, fit everything into a camera bag.. Not a bad idea because, well, it looks like I'm carrying a camera around. It's clipped to my messenger bag via a carabiner and looks totally inconspicuous. LOL. Let the pentesting begin.
  17. FrankenPineapple pics attached. Notice I am connected to it via iPad, have Karma off right now because I'm at work and I don't feel like blacklisting hundreds of AP's or SSID's. This setup ran for about 10 hours on that 6000Mah Battery. The Hulk added for effect. http://www.flickr.com/photos/91851582@N05/8346707746/ http://www.flickr.com/photos/91851582@N05/8345652643/ And NO, this will not fit in the Pelican 1050 Case.. :( Going out later today to find something better. Could use a smaller USB hub but I had an itch I wanted to scratch and ran to radio shack for this one. Hey, it works. :)
  18. After issuing the mkswap command did you reboot the pineapple? You need to if you didn't. Then check the status. I'm not sure about the "take ownership" default as I always use Linux to make a linux filesystem. If all else fails, get Ubuntu or BT or whatever your flavor and run a VM of the OS. Run gparted to setup the drive. Same with the Hard Drive.
  19. Anyone else think it's a good idea to see an Ubertooth Forum on here? Just my humble opinion. I just might have too much trust in my technolust. Just maybe.
  20. Ok, an update.. Ran it for @@10 hours on the 6000maH battery. Wicked. Getting the 1060 case and modding it for antenna connectors etc. Unless something can think of something better. :) IMHO it should work great. Thinking about getting one antenna connector on one side, another on the other. Paint it Red and design a wicked demon face on it. Antennas will be the horns? LOL. I dunno. Maybe.
  21. Actually, I might get the slightly bigger Pelican 1060 case so everything fits a bit better and with room to grow a bit. Anyone else use the 1060 and does it offer more wiggle room than the 1050?
  22. Ok, Testing went way better than I thought. Setup is as follows now: 6000MaH battery with 1Amp and 2.5Amp USB ports. USB Hub (with hacked usb to dc cable) connected to the Batteries 2.5Amp port. Pineapple MK4 connected to the Batteries 1Amp port. On the USB Hub is a new 16Gig USB drive with all modules and logs on it. Also on the USB Hub is a Alfa. Alfa is autoconnecting to the "Hotspot" on my iPhone (Thankfully godfathered into unlimited data still) Pineapple is running in Karma mode, tested with SSLStrip and RandomRoll modules. -- Note: Ran great, no problems there. ICS is setup to route between WLAN0 and WLAN1. Works no problem passing traffic from clients connecting to the pineapple and routing through my iPhone. It's been running for over 5 hours now with 1, out of 4, lights still on on the battery. This all fits in the Pelican hard case (Elite bundle). I'm using a 9db omni antenna so I made some holes in the pelican to feed the connector to. Therefor a can just screw on whichever antenna is needed. Same for the Alfa. Pics to come soon.
  23. I'm going out in a little bit to get a a usb hub, powered over another battery so that I can hook up a usb drive and another alfa to my setup will be as follows: Pineapple (karma on) WLAN0 Alfa (client mode to iPhone Hotspot) WLAN1 Routing between the 2 of course. Logs going to USB drive Powered by battery for Pineapple and battery for USB hub. (All hopefully housed within Pelican Case) Connect iPad to iPhone and connect to Pineapple for management and log viewing on the fly. I will report how well it goes after setting it up and testing. I will also monitor the power levels under different scenarios. I also like the idea of the Passive POE. I am ordering one and going to try that as well. Found it for 4 bucks online. :) So, I just got a 6000maH battery pack. (I couldn't resist). It has two usb ports, 1.1Amp and 1.5Amp. This should work nicely. I'm charging the battery right now and will test the setup late tonight or tomorrow.
  24. What kind of issues are you running into? I have done a project like this a few years back. I remember it being quite easy (if you know the in's and out's of linux well). Maybe I can help.
×
×
  • Create New...