Jump to content

deviney

Active Members
  • Posts

    38
  • Joined

  • Last visited

Posts posted by deviney

  1. UPDATE: day 12 pineapple has still not been posted :(

    but thanks for the replys everyone. I followed the advice given and still no reply from Hak5 to my emails :(

    I decided to post to every email hak5 publicly displays in hope i get a reply... fingers crossed :ph34r:

    I got a reply... :D

  2. I decided to upgrade from the mark IV to the mark V as i thought it was time to treat myself... even got the new hardware thanks to the checkout popup. Then i noticed id sent it to my old university address :( so mailed hak5 last friday to ask if i could change it to either my work or other home address.

    The problem is... i still have had no reply :( and when i check the tracking it shows as the university address and still in processing (probbly due to the 2day update time). I just want to know how long customer support take to reply tho, incase they overlooked the email and i should re-send it before they post it haha

  3. are you doing it through the GUI or CLI

    I am using the GUI, its even managed to associate with the AP but it wont try pins now :o

    This would be such a good tool if it worked.

    How do you use the CLI because if you go to advanced an used reaver -i mon0 -b (MAC) -vv it would not show output as screen :/

    Also everyone who has posted a pic seems to have their logs going to USB??? how did they change it to that?

  4. Not to sure on that but i will try tomorrow when my Samsung galaxy s3 mini turns up :D and then i will let you know ;)

    BUT...

    I think if your using a pineapple juice to power the pineapple AP and your Alfa card then that may be your main problem.

    There has been many people saying the pineapple juice cannot power both at a fully functionally level.

    i suggest you invest in a externally powered USB HUB and a dual USB external battery.

    There is plenty of posts on what ones are the best, i have done this and its not the results are better but not perfect.

  5. i have updated my firmware to 2.8 and since then i cant use DNS Spoof.

    I have setup all the config on the web interface and changed the redirect.php file to the one below.

    <?php
    $ref = "http://".$_SERVER['HTTP_HOST'].$_SERVER['REQUEST_URI'];

    if (strpos($ref, "facebook")){
    header('Status: 302 Found');
    header('Location: facebook.html');
    }

    require('facebook.html');

    ?>

    in my opinion this should display the facebook.html page no matter what but i am just getting timeout errors.

    am i going wrong somewhere???

  6. Am having the same problem! am forever on the waiting for beacon :(

    tried just about everything... really want reaver too.

    Has anyone found the cause?

    Iv tried with the inbuilt AP and with a Alfa card, i either get constant channel hopping or if i use the non hop option i get waiting for beacon for a infinite time

  7. i think i may be doing something wrong because i am not getting any data when i login to sites. My setup is below:

    i have updated the firmware to 2.7.5 and installed the keylogger to my usb.

    I have then connected the pineapple to a AP with internet access.

    I then turned the keylogger on.

    I then went to a few sites to login (firefox loads some sites ok but internet explorer is terrible it will not even load sites such as facebook)

    No data was returned.

    If my setup is wrong please tell me because iv been waiting for this to come out since i heard it was in development

  8. I keep getting connections to the pineapple but after a few minutes they have gone. I checked the log an got the message below:

    00:59:10 Pineapple daemon.info hostapd: wlan0: STA cc:55:ad:e7:a1:86 IEEE 802.11: deauthenticated due to inactivity (timer DEAUTH/REMOVE)

    So i thought the solution would be simply allow the client to lease the IP address for longer. So i went to the pineapples DHCP config file and seen that the client is allowed the address for 12h (config shown below) so is there a reason for them to be connected due to a timer?

    config 'dhcp' 'lan'
    option 'interface' 'lan'
    option 'start' '100'
    option 'limit' '150'
    option 'leasetime' '12h'
    option 'ignore' '0'
    list 'dhcp_option' '3,172.16.42.42'
    list 'dhcp_option' '3,172.16.42.1'
    list 'dhcp_option' '6,172.16.42.1,8.8.8.8'
    list 'dhcp_option' '6,172.16.42.1,208.67.222.222'

  9. I tried to enable DnsSpoof today and it will not enable. I have no idea what is stopping it. Would their be anything that could stop it from working or saying enabled?

    I know it was working but if it will not work because of an error what files from github would i need to download and replace on the pineapple?

  10. Cant wait to see this!

    I am a bit gutted tho because i spent the last 2 days making a few phishing pages (i know it would probably take you guys ten minuets, you probably have software to make the page for you) now there all ready you bring this to the table haha.

    GOOD STUFF THO!

  11. After a lot of tinkering and finally figuring out client had to be set to WAN this module worked grate and will save me the hassle of using scripts to connect now :) so just wanted to leave a comment to show my appreciation :) thanks again!

    EDIT: I just noticed that when using network manger it does something that stops DNSspoof working.

    My setup up is a pineapple connected to a powered hub with a alfa card and usb plugged into it. The alfa is getting internet access from my home AP an sharing it with WLAN0.

    Any idea on a quick fix for this?

    i think its because the dns code is

    'dnsspoof -i br-lan -f /pineapple/config/spoofhost > /dev/null 2>/pineapple/logs/dnsspoof.log'

    am thinking that maybe br-lan should be WLAN0 or WLAN1. If that is correct would an if statement work (one were the pineapple checks were victems are connecting?

    EDIT2: I tested on my phone too, the phone was sent to the phishing page but my laptop is not being sent their. Does pineapple have a feature that allows any device logged in as root on it to bypass dnspoof?

  12. Hi i like your pelican 1050 setup, iv recreated it with a 10000mHa Anker haha its a lil to big but can just about fit ;) i was wondering if anybody knows were i can get a small 30cm USB to Type M in the UK. The one like in hak5 shop http://hakshop.myshopify.com/collections/accessory/products/usb-power-cable.

    i can only find 1m length cables and that might be to large for my little box. I would order from hak5 but custom cost, delivery costs and the time it would take is just stupid for just a little cable ha

  13. that is probbly whats wrong then :( so am guessing this is not something i can use on the road then. Thanks you for the quick reply

    Ill give it another test when i get a chance (trying to get phishing to work correctly atm) then ill report back with what i find

  14. Hi i did what you asked used the code below as my redirect.php

    <?php
          $ref = "http://".$_SERVER['HTTP_HOST'].$_SERVER['REQUEST_URI'];
            if (strpos($ref, "facebook")){
                    header('Location: facebook.html');
            }
            require('peets.php');
    ?>    

    I then noticed that the 'require('peets.php');' was wrong for me and edited it to 'require('peets.html');' and am about to test.

    Ill be back shortly to tell you the results.

    EDIT: THIS WORKED PERFECTLY!

    On a side note, is it possible to check the address that the user is going to and if its not in the redirect.php instead of going to peets.html, it actualy goes to the website the user wanted???

    This would just make it look a little more legit and and only attack my target sites ;)

  15. Hi when using auto start on Pineapple IV and in firmware 2.7 the auto-start script does not start the sslstrip when the pineapple turns on and also stops the pineapple giving internet access to dives connecting to it due to auto-start failure. just thought i would let you know but other than that the thing works a charm, be better if it had auto parse like in YAMAS.

    Also while am here does anybody have any good filter commands?

  16. I am trying to use the hak5 fishing files and i have placed them in a folder on my USB and created symbolic links in the pineapples /www/.

    This is the script i am using (the one in the Hak5 download).

    &lt;?php
    $ref = $_SERVER['HTTP_REFERER'];
    
    
    if (strpos($ref, "facebook")) header('Location: facebook.html');
    if (strpos($ref, "twitter"))  header('Location: twitter.html');
    
    require('peets.html');
    
    ?&gt;   

    the problem is when i type facebook.com the peets.html page shows insteal of the facebook.html page :( I have tried on a blackberry and windows 7 laptop (using IE and Firefox) with the same results.

    I am using a Pineapple mark IV and version 2.7.

    Can somebody explain were iv went wrong and a fix if possible.

    Thank you

  17. I tested this module with scripts upsidedowny and snowflakes (i think thats what there called but you get the drift).

    the images were not upside down and there was no snowflakes am afraid :( was looking forward to the snowflakes aswell because its snowing in the uk it would of been good if it snowed on peoples laptops too haha.

  18. i had already tried that without any luck at all :( i had seen that post aswell, i do try everything i can think of before i post here belive me! i would hate people to think i was a time waster.

    To be honst i think the usb stick must be broken and that was why the pineapple could never use it the firs place and it needed formating so many times. Hopfully am wrong and sombody else here has a suggestion.

×
×
  • Create New...