Jump to content

ShadowBlade72

Active Members
  • Posts

    46
  • Joined

  • Last visited

Everything posted by ShadowBlade72

  1. I'm confused, why not compile the source from a live disk? Why are you trying to use your already broken system to fix it? Also, root does not have too many unwarned privileges. Root isn't supposed to be used as a normal user account. It's for system administration purposes. If you want to avoid accidentally deleting important files as root do an rm -i instead. Or do this to enable interactive mode by default. su - echo alias rm="rm -i" > ~/.bashrc
  2. I'm with you Dopey. I'll put the packet injection on hold for now. As far as the tools were writing, they're not specific to the Pineapple. Our goal is to have them be able to be used in conjunction with the pineapple to be more effective. The pineapple is an amazing platform for capturing clients, but it's a bit slow once you start trying to run all of your attacks from it. Our goal is to offload those attacks to an external source, in my case the Pi. At least that's what I perceive our goal is. Correct me if I'm wrong Dopey :). I'll have to read up on Ebtables. By the way, have you guys ever heard of or used netsed?
  3. Here is how you should have it hooked up. Anker Port -> USB Hub > Flash Drive USB Hub > Alfa Card USB Upstream Port > Pineapple USB Port Anker Port -> Pineapple
  4. I'll have to look into the ruby proxy. I'm not running these programs off the pineapple itself. I'm using the pineapple as the honeypot then forwarding them on to my pi for mitm attacks. Thanks for the push in the right direction!
  5. The reason we want to use ettercap is for its ability to do on the fly packet manipulation. Are you aware of any other solutions which let you create filters and do real time manipulation?
  6. To clarify our setup: Pineapple eth0<->eth0 PwnPi wlan0<->AP So we don't need to do any ARP spoofing (I wouldn't think we would....) since the traffic is already being passed through the Pi. At this point we just need to pull that information off the wire and modify it in real time. /proc/sys/net/ipv4/ip_forward = 1 Running bridged mode in ettercap stops the traffic as it disabled ip forwarding. In fact, running any ettercap stops ip forwarding. Using the -u to keep it from disabling ip_forwarding makes us unable to run filters against the traffic, which defeats the purpose.
  7. Here's what I'd suggest: Anker 8400mHa - http://www.amazon.com/gp/product/B0067TQQI8/ref=oh_details_o01_s00_i00 D-Link 4 Port Powered Hub - http://www.amazon.com/gp/product/B00006B7DA/ref=oh_details_o02_s00_i00 USB Right Angle Cable - http://www.amazon.com/gp/product/B004W8EIMW/ref=oh_details_o00_s00_i00 USB to Type M Power Cable - http://hakshop.myshopify.com/collections/accessory/products/usb-power-cable That battery pack will run the hub, all it's devices, and the pineapple.
  8. So, my priorities have changed slightly. I just ordered a Pelican 1150 case. I have a RaspberryPi, which I've installed PwnPi on. So I need a bigger case so that I can fit everything inside.The combination of the two devices together give you essentially the ultimate MITM toolkit. I also ordered some USB powered fans, which I'll run off the Pi to move air through the case. I'll cut some vent holes in the sides to provide fresh air and ventilation. Once the new case comes in, I'll post up some pictures of everything stuffed comfortably inside. Also, I've had the Pi and the Pineapple running off the Anker 8400 mHa for about 8 hours now and it's still going strong indicating around 35-50% charge left. I'd like to report that after about two hours of having everything running in the case, it kept nice and cool. The reason I decided to go active cooling was because I found that the Pi was getting really hot inside the case even after just 15-20 minutes. I didn't want to risk destroying the life of my components, so for about $30 in parts, I was able to add two 80mm USB case fans. Tomorrow I'm going to go pick up the screws that I need to finish the install, and I'll post up some pictures of everything inside.
  9. For anyone who may stumble upon this in the future, here was the final solution. PID=$(pgrep -f "sslstrip.py") SSLPORT=$(iptables -t nat -L -n | grep "dpt:" | grep "80" | awk -F"redir ports" '{ print $2 }')
  10. Should probably start with doing this. echo "alias rm="echo Not again you!" >> ~/.bashrc Honestly though, if you've lost that much you're pretty much SOL. You can try booting from a USB live disk and trying to recover from the live disks /var, but you're better off just reformatting and starting clean. You'll spend more time trying to fix what's broken than you would reinstalling everything.
  11. Or when you run the wp4.sh file to setup a connection with the Pi, it tells you how to connect.
  12. I was going to order that one, but the dimensions that were posted on Amazon would make it too large to fit in the case with cables plugged into it. After seeing someone who had bought one and put it in his 1050 case, it looks like it'll fit just fine, and the dimensions on Amazon are wrong. I still like that the 8400mHa version gives me plenty of room to work and run my extra cables.
  13. My original project, which is linked below, was a complete Pineapple setup with everything to run a WiFi relay. I decided I wanted to expand that and include a Pi in the setup so that I could effectively run MitM attacks from the Pi. Below is my mostly finished product. I'm most likely going to add two USB fans to the top of the case to move some air. This will allow me to keep the components cool with the lid shut. Although, it's not very inconspicuous with the two HUGE panel antennas sticking out the side. The Anker 8400mHa can power this setup for about 10 hours, which is plenty of time for me! Items: 1x Anker 8400mHa - http://www.amazon.com/gp/product/B0067TQQI8/ref=oh_details_o01_s00_i00 1x SanDisk Cruiser Fit 16GB - http://www.amazon.com/gp/product/B005FYNSZA/ref=oh_details_o02_s00_i01 1x Pelican 1150 Black - http://www.amazon.com/Pelican-1150-000-110-Small-Camera-Black/dp/B000N9PQEI/ref=sr_1_2?ie=UTF8&qid=1358475629&sr=8-2&keywords=Pelican+1150 1x Mini USB Right Angle Cable - http://www.amazon.com/gp/product/B004W8EIMW/ref=oh_details_o00_s00_i00 1x 90 Degree RP-SMA Adapter - http://www.data-alliance.net/servlet/-strse-245/RP-dsh-SMA-Gender-dsh-Changer-Male-dsh-Male-Male/Detail 1x Alfa AWUS036NHA - http://hakshop.myshopify.com/products/alfa-usb-wifi-awus036nha 1x Wifi Pineapple - http://hakshop.myshopify.com/collections/gadgets/products/wifi-pineapple 2x Alfa 7dBi Panel Antenna - http://hakshop.myshopify.com/products/7dbi-panel-antenna 2x RP-SMA Extension Cable - http://hakshop.myshopify.com/collections/accessory/products/rp-sma-extension-cable 2x USB to Type M Power Cable - http://hakshop.myshopify.com/collections/accessory/products/usb-power-cable 1x Raspberry Pi (OS: PwnPi) - http://www.mcmelectronics.com/content/en-US/raspberry-pi Current Project Picture with Pelican 1150 Case: Update with two 80mm USB fans: -------------------------------------------------------------=====================================================------------------------------------------------------------- -------------------------------------------------------------=====================================================------------------------------------------------------------- Previous Project with Pelican 1050 Case: So I decided I wanted to see how much I could fit inside one of the Pelican 1050 cases. My goal was to have a complete WiFi relay setup that was mobile. Below I'll list out everything I purchased, and I'll post up some pictures of my progress so far. Items: 1x Anker 8400mHa - http://www.amazon.com/gp/product/B0067TQQI8/ref=oh_details_o01_s00_i00 1x D-Link 4 Port Powered Hub - http://www.amazon.com/gp/product/B00006B7DA/ref=oh_details_o02_s00_i00 1x SanDisk Cruiser Fit 16GB - http://www.amazon.com/gp/product/B005FYNSZA/ref=oh_details_o02_s00_i01 1x Pelican 1050 Black with Clear Lid - http://www.amazon.com/gp/product/B001CNNEXE/ref=oh_details_o02_s00_i02 1x Mini USB Right Angle Cable - http://www.amazon.com/gp/product/B004W8EIMW/ref=oh_details_o00_s00_i00 1x 90 Degree RP-SMA Adapter - http://www.data-alliance.net/servlet/-strse-245/RP-dsh-SMA-Gender-dsh-Changer-Male-dsh-Male-Male/Detail 1x Alfa AWUS036NHA - http://hakshop.myshopify.com/products/alfa-usb-wifi-awus036nha 1x Wifi Pineapple - http://hakshop.myshopify.com/collections/gadgets/products/wifi-pineapple 2x Alfa 7dBi Panel Antenna - http://hakshop.myshopify.com/products/7dbi-panel-antenna 2x RP-SMA Extension Cable - http://hakshop.myshopify.com/collections/accessory/products/rp-sma-extension-cable 2x USB to Type M Power Cable - http://hakshop.myshopify.com/collections/accessory/products/usb-power-cable Total Cost: $275.63* This is before adding in the cost of shipping. The true total is probably closer to $315. A look at the bottom of the box: Layer two: Everything inside: Case closed:
  14. Velkrosmaak, sounds like you've got some serious issues. Maybe you've modified something on your shell and it's causing errors. Try changing the shebang line at the beginning of the script to use bash instead. Maybe it'll solve your issue. Just a shot in the dark because I've never seen a shell throw errors on empty lines. #!/bin/sh to #!/bin/bash
  15. Sir/Ma'am, I made some slight modifications to the wp4.sh script to streamline it a bit, and also to make it a little more vocal if you want it to be. I also added in a small sanity check to make sure that you're running it as root. At the top of the script, I left the two variables that I could see being changed more often. The rest of the variable defaults were rolled into the lines of code using the ${read value:-$default value if blank} syntax. Also, if you set debug=1, it'll echo each step of the process and let you know what's going on. This way you can hopefully catch a problem if one is there. Would love to hear your feedback. #!/bin/bash #define variables debug=0 # When enabled, will display all settings in console. pinelandef=eth0 # Interface of ethernet cable directly connected to Pineapple. pinewandef=wlan0 # i.e. wlan0 for wifi, ppp0 for 3g modem/dialup, eth0 for lan. if [[ $UID != "0" ]]; then echo "Script must be run as root!" exit 1 fi echo "$(tput setaf 1) _ ___ _______ ____ _ __ " echo " | | / (_) ____(_) / __ \\(_)___ ___ ____ _____ ____ / /__ " echo " | | /| / / / /_ / / / /_/ / / __ \/ _ \/ __ '/ __ \/ __ \/ / _ \\" echo " | |/ |/ / / __/ / / / ____/ / / / / __/ /_/ / /_/ / /_/ / / __/" echo " |__/|__/_/_/ /_/ /_/ /_/_/ /_/\___/\__,_/ .___/ .___/_/\___/ " echo " $(tput sgr0) OWN the Network $(tput setaf 1)/_/ /_/$(tput sgr0) v2.1" echo "" echo -n "Pineapple Netmask [255.255.255.0]: " read pinenetmask echo -n "Pineapple Network [172.16.42.0/24]: " read pinenet echo -n "Interface between PC and Pineapple [eth0]: " read pinelan echo -n "Interface between PC and Internet [wlan0]: " read pinewan echo "Attempting to get default gateway. Script will hang here if you do not have a connection to the internet." pinegwdef=`netstat -nr | awk 'BEGIN {while ($3!="0.0.0.0") getline; print $2}'` #Usually correct by default. echo -n "Internet Gateway [$pinegwdef]: " read pinegw echo -n "IP Address of Host PC [172.16.42.42]: " read pinehostip echo -n "IP Address of Pineapple [172.16.42.1]: " read pineip #Display settings if [[ $debug = "1" ]]; then echo "Debugging is $(tput setaf 2)ENABLED$(tput sgr0)" echo "Pineapple connected to: ${pinelan:-$pinelandef}" echo "Internet connection from: ${pinewan:-pinewandef}" echo "Internet connection gateway: ${pinegw:-$pinegwdef}" echo "Host Computer IP: ${pinehostip:-172.16.42.42}" echo "Pineapple IP: ${pineip:-172.16.42.1}" echo "Network: ${pinenet:-172.16.42.0/24}" echo "Netmask: ${pinenetmask:-255.255.255.0}" fi echo "" echo "$(tput setaf 6) _ . $(tput sgr0) $(tput setaf 7)___$(tput sgr0) $(tput setaf 3)\||/$(tput sgr0) Internet: $pinegw - $pinewan" echo "$(tput setaf 6) ( _ )_ $(tput sgr0) $(tput setaf 2)<-->$(tput sgr0) $(tput setaf 7)[___]$(tput sgr0) $(tput setaf 2)<-->$(tput sgr0) $(tput setaf 3),<><>,$(tput sgr0) Computer: $pinehostip" echo "$(tput setaf 6) (_ _(_ ,)$(tput sgr0) $(tput setaf 7)\___\\$(tput sgr0) $(tput setaf 3)'<><>'$(tput sgr0) Pineapple: $pinenet - $pinelan" #Bring up Ethernet Interface directly connected to Pineapple ifconfig ${pinelan:-$pinelandef} ${pinehostip:-172.16.42.42} netmask ${pinenetmask:-255.255.255.0} up # Enable IP Forwarding echo '1' > /proc/sys/net/ipv4/ip_forward if [[ $debug = "1" ]]; then echo -n "IP forwarding enabled. /proc/sys/net/ipv4/ip_forward set to " cat /proc/sys/net/ipv4/ip_forward fi #clear chains and rules iptables -X iptables -F iptables -t nat -F if [[ $debug = "1" ]]; then echo "IPTables chains and rules cleared." fi #setup IP forwarding iptables -A FORWARD -i ${pinewan:-pinewandef} -o ${pinelan:-$pinelandef} -s ${pinenet:-172.16.42.0/24} -m state --state NEW -j ACCEPT iptables -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT iptables -A POSTROUTING -t nat -j MASQUERADE if [[ $debug = "1" ]]; then echo "IP forwarding enabled." fi #remove default route route del default if [[ $debug = "1" ]]; then echo "Default route removed." fi #add default gateway route add default gw ${pinegw:-$pinegwdef} ${pinewan:-wlan0} if [[ $debug = "1" ]]; then echo "Pineapple default gateway configured." fi echo "" echo "Browse to http://${pineip:-172.16.42.1}:1471 -- Happy Hacking!" echo "" Cheers, -Shadow
  16. Thanks for the post Scout. Reading the dimensions on the "Anker Astro3 10000 mha battery 5v/9v/12v 2A" from Amazon, it didn't seem like the Anker would fit very well into the Pelican 1050. At least it didn't seem like there would be enough room to plug the USB cable in. Obviously from your posts, it fits just fine without any issues. If only you had posted a few days earlier! I decided to go with the 8300 mHa Anker instead because it was smaller. Oh well, I'll just have more room in the case. Maybe I'll be able to fit the Pi in there as well once it arrives ;).
  17. I'd be okay as long as tracking is limited to basic things such as what you listed: -How many pineapples are out there? -How many are on XYZ firmware? -How long do people wait until they update? What I don't want to see happen is the Pineapple ends up like the new Cisco routers with their "Smart Wi-Fi". Where you're required to have an account registered on their cloud service to use your device. Then on top of that you have to authorize them to track all of your activity and agree they can brick your device if they don't like what you're doing. I think people would be more comfortable with this if it were an "Opt-In" function. When you upgrade your firmware it'll ask you if you'd like to opt into the program. If you select yes, it'll remember that forever and not ask you again. If you select no, it won't bother you until you upgrade your firmware again. Just my $.02
  18. Here is a site to get you started. I would suggest picking up some Linux for Beginners books, or using some google-fu and finding other additional tutorials. http://linux.about.com/od/ubuntu_doc/a/ubudg24t1.htm
  19. Like the guys above said, you'll need to go and look up how to bridge connections on a Mac in order to get internet access on your Pineapple. This is what is going on when you connect to your Pineapple: Your random device/laptop is here > You connect to the Pineapple here > Your Pineapple tries to use your other computers internet connection (bridged) to get out to the internet here. By the way, you can't use the same computer to connect to the pineapple and the internet at the same time (Yes, I know there are ways, but for this discussion, we'll assume you can't for making this easy.) If you're trying to use your laptop to connect to the Pineapple, and you have the Pineapple wired into your laptop, then obviously when you disconnect from your home network to connect to the pineapple, your connection goes nowhere except for in a circle. You should really start learning how to use Linux if you want to get anywhere in pen testing. Download Ubuntu, which is very user friendly, and start learning the command line. Learn how to navigate around and get some basic knowledge of how it works. Like StealthKit said though, "Well man you really need to understand how a technology works in order to exploit it." If you were expecting the Pineapple to be one click and you hacked all your neighbors WiFi, then you may be disappointed in what you've purchased.
  20. I haven't been able to test this yet, but could give it a run and see if it works for you. I used DNAT because it gives you more flexibility on where you want to send the traffic. Not sure if it'd make a difference or not. iptables -t nat -A PREROUTING -p tcp --dport 80 ! -d <local-IP> -j DNAT --to 172.16.42.1:8080 Hope this helps!
  21. Has anyone tried to run the drive through a powered hub? I figure if the hub itself is getting it's own juice from something like an Anker, then that should resolve the issue as the Pineapple is no longer responsible for powering the drive. I have a powered hub coming in the mail, so I'll report back what I find. I see that others aren't having any issues with some other brands of drives. Any info on why that is? Do those drives just require less power to run?
×
×
  • Create New...