Jump to content

Johnnie

Active Members
  • Posts

    25
  • Joined

  • Last visited

Recent Profile Visitors

842 profile views

Johnnie's Achievements

Newbie

Newbie (1/14)

  1. Hi, I'm curious about the current status of this project. Is there a way to get the source code of the experiment8021104 program so we can play around with ideas? If not are there similar alternatives out there? I'd like to develop something for it but would rather use such a starting point instead of starting from scratch. Thanks.
  2. Also (In Windows at least) make sure you select the correct target network adapter in the home networking connection dropdown list when you are enabling network sharing.
  3. Looks like that port change is getting everyone new. I'm starting to think it's part of the initiation :-)
  4. Sure, but my scenario was not using the network deliberately. I'm already familiar with the risks of that. But can't control what and how every app is sending automatically in the background so that may be a vulnerability I guess.
  5. cool thanks, I'll try the guide there.
  6. I have a ZTE MF112 3G dongle. When I connect it to the pineapple (via a battery-powered USB hub), I can see it is listed under "USB Connections" in 3G page as "ZTE WCDMA Technologies MSM MF110/MF627/MF636" But it doesn't appear as a "USB 3G Modem" in the Interfaces section on the Status. Should it be there to indicate it's supported? The output of the connection script is : 15:29:22 Pineapple user.notice root: 3G: Connection Script here, searching for modems 15:25:01 Pineapple user.notice root: CLEANUP: memory looking good 15:25:01 Pineapple user.notice root: CLEANUP: Karma log looking good 15:25:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 15:25:01 Pineapple user.notice root: 3G: Keep-Alive Script Executed 15:25:01 Pineapple user.notice root: 3G: Interface 3g-wan2 seems down. Attempting 3g connect script again Also is there a page / wiki or some sort of list of supported 3G modems? Thanks.
  7. @gurdz Thanks for sharing the specs. I mainly decided not to order the pineapple from Hak5 because I was worried that I would have similar issues with the customs. May I ask in which country did you have these issues? If you don't want to tell that's understandable of course.
  8. That sounds scary. I use an Android and then it is entirely possible to get hacked even without using the network. I recently sticked an NFC tag on my door. Whenever I'm going out I'm touching my machine which launches a program to disable WiFi completely. I figured I don't need Wifi running when I'm out anyway. Not the ultimate solution obviously, but hope it helps a little. Thanks for the info.
  9. Hi, Normally I never use open networks and this gave me some (false?) sense of security against hotspot honeypots. But as I'm playing around with Wifi Pineapple these days I'm connecting my phone to my own honeypot it made me thinking: Say I forgot to clear those networks and went outside and my phone connected to another honeypot. What would be the implications of this? I'm not going to use the network obviously but can the attacker run some sort of attack even in this case? Just trying to understand all aspects of risks involved with this tool. Thanks.
  10. I'm having the same issue. And I recently installed v2.5.0 so I guess it's not a new problem. P.S: I'm running the same configuration as mrgray plus I'm running sslstrip from USB SanDisk Cruzer Fit 32GB
  11. I see. So the attack is technically possible only if you know the pre-shared key but not supported currently. I still find it a low risk though. At least for myself, considering the networks I connect to. Maybe it could be viable option for a targeted attack.
  12. It needs flashing and there is a very detailed tutorial here: https://wifipineapple.com/?flashing You would need a USB TTL cable like this: http://hakshop.myshopify.com/collections/accessory/products/serial-ttl-cable
×
×
  • Create New...