Jump to content

bytedeez

Active Members
  • Posts

    338
  • Joined

  • Last visited

  • Days Won

    5

Everything posted by bytedeez

  1. Some guys at Sensepost made a new version of sslstrip called sslstrip-HSTS as part of the their new mitm toolset called MANA. it's not a cover all solution but is suspose to work depending on the site. More information and the code can be found here https://github.com/s...r/sslstrip-hsts Maybe one of the pros here can make an infusion.
  2. Was just pondering today and thinking how cool it would be if there was a way to use the pineapple as a wireless keyboard keystroke recorder, It seems like it should be fairly easy most if not all wireless keyboards are bluetooth or 2.4ghz.
  3. Lol Fringes ^^ I'm the one who found p0f and suggested it as an infusion. It has been removed from the pineapple bar because of it being an ipk. It is awaiting Sebs approval before being relisted.
  4. Darren, something mentioned in the hangout video for PineAP was that "the wifi landscape has changed, and every vendor is doing it differently." It'd be cool if there was a way to passively fingerprint vendors (devices). Then have documentation or videos and possibly options in pineAP to launch an attack to client devices based on the type and firmware running. Not sure if that's possible or the pineapple as enough power to do so but if so I have a few different samsung devices I could use to help with or donate for the cause.
  5. I'd love to see some processing power be offloaded to the board at little energy cost. I also hope that the developers remember what the pineapple was created for and don't go off topic to far. Don't get me wrong infusions like dump1090 are cool and I do enjoy it but I didn't buy a pineapple just to watch planes ;)
  6. http://www.dx.com/p/121a-professional-mobile-phone-wi-fi-signal-generator-module-green-black-150899#.U_lk19DD_qA http://www.dx.com/p/110b-professional-cdma-gsm-signal-generator-module-green-150894#.U_ll4NDD_qA Would be nice if they had a usb port and supported libusrp Edit: just realized that these are just jammers not connection devices. The hunt for a cheap alternative basestation continue! XD
  7. Ok so basically it's going to be used to develop "pineapple slices" for the expansion slots. And maybe future pineapples
  8. Why not just use a bbb or pi instead of hak5 having a totally different board. There is far more support for those devices
  9. I hope the mk5 will be perfected not only for firmware issues but also for mitm auditing as well. Don't get me wrong I love the idea behind the pineapple and PineAP but i believe that it has fallen behind due to the change in the wifi landscape from vendors. (Which isn't hak5's fault) It seems we are a kitten trying to catch a radioactive mouse on steroids. Hopefully Darren, Seb, and the rest of the hak5 team have a plan to overcome these giant mice.
  10. From reading around the forums I keep reading about the HDK board. What exactly will this be used for?
  11. You can go into the css file and edit it to whatever color you'd like :)
  12. Not sure if it's possible or not, may even require the use of an rtl-sdr for carrier fingerprinting. But this info could aid in associations of clients and in pentesting.
  13. Shutdown and restarted the mk5 a few times and it seems to have fixed it
  14. Trying to install random roll. It show its installed under the pineapple bar but does not the amount of KB. There is no tile avalible in the UI. It also triggered over 900 notifications that it was installed. Checked the sd card and it shows that it is installed. Maybe sd card issue?
  15. Not sure if you can do anything with it or not but sensepost recently came out with a sslstrip script that has been modified to deal and overcome hstshttps://github.com/sensepost/mana/tree/master/sslstrip-hsts
  16. bytedeez

    Sensepost MANNA

    Awesome!!!!!!!!!!!!!!!!!!!!!
  17. https://code.google.com/p/lazykali/
  18. Concerning the new features: I noticed that from my spare android phone (samsung galaxy exhibit) that auto Harvester is not picking up my APs that should be broadcasting. I've tried disabling and re-enabling the different features in various order as well as wlan1. I don't think it's all in the features as AV will pick some from pc. But not all.
  19. Gotcha, well just some food for thought in case their is so lightweight ways of going about it or for the mk6 possibly
  20. Ok since we can switch between reconnaissance and infusions in the UI. Right now the recon tab only has one application, what not expand on the idea of recon with the pineapple and categorize the infusions in the pineapple bar and webUI based on the UI. Example: with recon selected from the drop down menu in the UI. You would see small tiles of installed infusions for recon. Like: GET networktools Nmap Sitesurvey The current recon application. And so on.. And under the current tab currently labeled as infusions have infusions such as: Deauth, random roll, sslsplit, urlsnarf. If I get a chance I will draw up a visual for better explanation.
  21. It'd be really cool if there was an option in the Web interface to be able to create and install infusions based on the type of infusion. I.E. recon infusions: instaled and only viewable when reconnaissance is selected.
  22. My main concern for this infusion would be how it would interact or possibly conflict with the new features.
  23. found some scripts for it here. http://www.ukhoneynet.org/2008/06/03/p0f-208-on-openwrt/ Not really a developer or i would do this myself.
×
×
  • Create New...