Jump to content

bytedeez

Active Members
  • Posts

    338
  • Joined

  • Last visited

  • Days Won

    5

Posts posted by bytedeez

  1. Well piratebox is made for the tp link mr3020. It has a 400mhz cpu which is the same as a pineapple.

    Piratebox uses a form of dnsspoof in order to redirect everyone to piratebox.lan.

    Now I could be wrong but I think it may be alittle heavy for the pineapple, on top of that piratebox is its own .img. its' configuration might mess things up for the pineapple. I would instead try linking and then forwarding traffic from one to the other.

    EDIT:

    But now that I think about it. You could probably pull the files from folder pbIMG_ws.img create a folder for your shared content on the SD card. Link everything together, Then use dns spoof to forward all traffic to piratebox files.

    So it's possible but I would talk with Seb and Matthias first to find out the exact steps so you don't mess anything up.

  2. The problem with sslstrip2 is porting dns2proxy to the pineapple as well as sites being cached in the targets browser.

    I imagine to fully get the magic of the original sslstrip back it will take a combination of not only exploiting vunilbilities in the ssl protocol but also in the broswer as well.

  3. Trying to get BadUSB working on my note 3.

    I downloaded the files from here https://srlabs.de/badusb/.

    The readme file says to create your own hosts file so I did and saved it as hosts.txt.

    used the command adb push hosts.txt /data/local/tmp as directed to transfer the file to my note 3.

    ran sh badusb.sh in the android terminal.

    Then I get the error saying my hosts file does not exsist.

    I was thinking that the .txt file extension was wrong but I could not find any documentation to deny or confirm my suspicion.

    Anyone have a clue?

  4. he doesn't go into great detail.

    but the errors i'm receiving

    root@kali:~# ./neo.sh
    /bin/bash: while [ true ] do echo -e;clear sleep 3 echo "T" sleep 1 echo -e;clear echo "Th" sleep 1 echo -e;clear echo "The" s: No such file or directory
     

    is files not found.

    but yeah that shit looks great, i love that it actually gives real information and is not just some BS that looks cool.

    Edit: excuse my mistakes, on my fifth shot and these keys are starting to mix up between one another.lol

  5. I don't think targeted attacks are available yet but a easy work around is have only your android be connected as a client and only visit your perfered webpage on that android device during test.

    If you need help with strip and inject go to that thread under the infusion section found here : https://forums.hak5.org/index.php?/topic/30673-support-strip-n-inject/#entry231008 .

  6. Anytime, Chris! Just know that for me, I am going to do whatever I can to help you get back to doing what you love and are good at.
    This topic is the least I could have done for the time an effort you've put in to educating people like myself. For free!

    Also not to call anyone out or suggest you should bite the hand that feeds, but i'd really like to see Darren and Hak5 or threat wire get involved in this, i mean TBH i seen Chris's wifi pineapple tutorials before i even bought a pineapple, His quality tutorials convinced me to actually buy a pineapple. So his videos are also good for business on the Hak5 side of spectrum.

  7. Well PineAP still has a lot of untapped potential such as targeted attacks, we have the Pine Plug that just came out that needs the software to catch up with it.

    In all seriousness though, i don't see how charging customers for another pineapple plus accessories to use the 2 together is considered "just scratching the surface"

    when a newer version with more ram and faster cpu, which would be a fairly cheap upgrade for both sides, would solve that problem. I mean, you wouldn't go out and buy 2 PCs with 2 gigs of ram and duo-core cpu, then link them together in order to have a quad-core, 4 gig of ram PC.

    But i'm not trying to turn this into "one of those" threads.

    maybe peap/radius attacks would be cool.

    more recon functions. (once the cpu usage is toned down a bit.)

    And yes i realize pineAP is not fully DEVed yet. deauth, targeted attacks and so on are in the works.

    When i asked this question, i was thinking that maybe it was something new, that really pushed the pineapple to the next level.
  8. This talk by Leonardo earlier this year has an awesome bypass for HSTS is some instances: https://www.blackhat.com/asia-14/speakers/Leonardo-Nve.html

    His code is available at https://github.com/leonardonve

    We integrated it into our mana toolkit at https://github.com/sensepost/mana/tree/master/sslstrip-hsts

    It would be real kind of you if you could make it into an infusion for us. Or point us in the right direction on how to get it working on openwrt for a command line infusion

×
×
  • Create New...