Jump to content

dannymcc

Active Members
  • Posts

    24
  • Joined

  • Last visited

Everything posted by dannymcc

  1. Perfect, thank you. I didn't know about the pineapple infusion <> start command.
  2. Hi, When using Darren's ARDrone infusion to send telnet messages to Parrot ARDrones, does anyone know what commands to set on a DIP switch to make it auto run and continue running? Thanks, Danny
  3. I really like the capacity of the Pineapple MkV ELITE packs battery. Is it possible to purchase an additional one from somewhere in the EU/UK? I don't want to have to pay another £25 just for import tax! Unless anyone knows how I can make one myself with a similar capacity? I've seen a few posts on making batteries with 4 AA batteries but they won't last 72 hours!
  4. That script may be simple but it seems to work perfectly! Just rebooting now to see if the cron executes it as expected. When running it manually it works well. Thank you very much!
  5. Thanks I've tried that command but when I visit http://172.16.42.1:1471 the page does not load. Should I be trying to access the Pineapple on the 172.16.42.1:1471 address or a different one? Using your suggested SSH command the Pineapple login CLI displays correctly. ~ : ssh -L 1471:localhost:1471 root@relay.myrelayserver.com -p 2222 BusyBox v1.19.4 (2013-09-17 16:22:53 CEST) built-in shell (ash) Enter 'help' for a list of built-in commands. _______ ________ __ \ | |.-----.-----.-----.| | | |.----.| |_ \ \ | - || _ | -__| || | | || _|| _| \ \ \ |_______|| __|_____|__|__||________||__| |____| <, .v , // ) ) ) ) ) |__| W I R E L E S S F R E E D O M \\; \// // / / / ATTITUDE ADJUSTMENT (MK5 Ver. 1.0) ---------- ;\\|||//; / / * 1/4 oz Vodka Pour all ingredients into mixing ,'<\/><\/` / * 1/4 oz Gin tin with ice, strain into glass.,.`X/\><\\>` * 1/4 oz Amaretto ;>/>><\\><\/` * 1/4 oz Triple sec |<\\>>X/<>/\| * 1/4 oz Peach schnapps `<\/><\/><\\; * 1/4 oz Sour mix '/\<>/\<>/' * 1 splash Cranberry juice `<\/><;` -----------------------------------------------------WiFi_Pineapple MKV I've not yet tried to power down the Pineapple to see if the autossh comes back up - that's my next task!
  6. Hi, In my attempt at getting autossh up and running (thank to Episode 1112) I tried the same process on my Mk4 as I did on my Mk5. It worked as expected but I wondered how people manage multiple remote devices. For example, if I wanted to pen-test a company with multiple sites and deployed a Pineapple to each of them. How could I get them all to SSH in to the same relay server and then connect to multiple at once or at least one after the other? Is it a simple case of keeping a note of where each Pineapple is and what it's SSH port is? Any advice would be appreciated! Thanks, Danny
  7. Hi, I've successfully configured an SSH relay server which my Pineapple is automatically logging in to. I can connect from anywhere to my Pineapple over SSH: ~ : ssh root@relay.myrelayserver.com -p 2222 BusyBox v1.19.4 (2013-09-17 16:22:53 CEST) built-in shell (ash) Enter 'help' for a list of built-in commands. _______ ________ __ \ | |.-----.-----.-----.| | | |.----.| |_ \ \ | - || _ | -__| || | | || _|| _| \ \ \ |_______|| __|_____|__|__||________||__| |____| <, .v , // ) ) ) ) ) |__| W I R E L E S S F R E E D O M \\; \// // / / / ATTITUDE ADJUSTMENT (MK5 Ver. 1.0) ---------- ;\\|||//; / / * 1/4 oz Vodka Pour all ingredients into mixing ,'<\/><\/` / * 1/4 oz Gin tin with ice, strain into glass.,.`X/\><\\>` * 1/4 oz Amaretto ;>/>><\\><\/` * 1/4 oz Triple sec |<\\>>X/<>/\| * 1/4 oz Peach schnapps `<\/><\/><\\; * 1/4 oz Sour mix '/\<>/\<>/' * 1 splash Cranberry juice `<\/><;` -----------------------------------------------------WiFi_Pineapple MKV At the moment my Pineapple's AutoSSH page is set as the following: Host: pineapple@relay.myrelayserver.com Port: 2222 Listen Port: 22 This works well and I can run command line tools remotely. Is there any way of having access to the web GUI on port 1471? If I change the listed port to 1471, the SSH command returns 'connection refused'. Any pointers would be appreciated! Thanks, Danny
  8. Hi, I'm trying to test my home network against some of the great tools available on my Pineapple MkV. Usually when I run aircrack-ng I can see in the top right corner when a handshake has been captured. Are there any infusions or anything that can tell me when the Site Survey (v1.4) has captured a handshake? Also, does the Pineapple MkV automatically use the 5Ghz band when using wlan1 and the 2.4Ghz band when using wlan0, or do I need to choose the band before running Site Survey? If I login via SSH and run the usual aircrack-ng commands and create a mon0 I get loads of processed that warn they should be stopped before aircrack-ng will work correctly. Thanks, Danny
  9. This could be one way: http://mitmproxy.org/doc/tutorials/gamecenter.html
  10. Hi, I've just been reading and watching videos about Derren Browns show Apocalypse (http://en.wikipedia.org/wiki/Derren_Brown:_Apocalypse). In the show a penetration tester sets something up on the 'victims' iPhone which allows a continuous man-in-the-middle attack. The most interesting part was that they could add content to his apps. Tweets in Twitter and news items into the BBC news app for example. Does anyone have any idea how this could be achieved. I'd love to play around with this in my own iphone and see what I can do. For the continuous access I wondered if some sort of ios certificate was added which forces the use of a proxy? Thanks, Danny
  11. I've read through just about everything I can find. The payloads are being generated with simple-ducky and using the Duck Decode. I've created an issue on the simple-Ducky github page but I'm not sure where the problem lies. https://github.com/skysploit/simple-ducky/issues/4
  12. Hi, Has anyone managed to use the Ducky-Decode or any other compiler(s) with scripts for the UK Qwerty keyboard? I'm having some trouble with a few payloads not working. Thanks, Danny
  13. This payload is really really good. The "execution complete" sound file really finishes it off nicely! The only problem I have with it is a Windows Script Host error message that pops up on any Windows 7 client I try it on: Script: C:\Users\DANNYM~1\AppData\Local\Temp\34525126.vbs Line: 3 Char: 1 Error: Unable to open registry key "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProductId" for reading. Code: 80070002 Source: WshShell.RegRead Other than that - perfect!
  14. Ha nice Rick Roll. Amphenol was the term I needed - thanks!
  15. I've just come across this image of a Pelican case with a Pineapple installed inside. Credits: http://statigr.am/p/564433884993940849_179274218#/detail/564433884993940849_179274218 Does anyone know, by any chance, where I can get those ports from? Having external access to the three ports shown would be incredibly useful. Thanks, Danny
  16. This looks great. Has anyone been able to try it on a Mark V?
  17. I was thinking the same thing with regards to the kit moving around - I was surprised to see that no foam was included. Velcro may work quite well - can you let us know what layout to opt for in the end?
  18. Will do, I just need to receive the parcel now :) Has anyone drilled through the Pelican case already by any chance? I'm just wondering if there is anything to beware of before I give it a go. Thanks, Danny
  19. Excellent, thank you for the advice. I've ordered a E122 with the adapter and an external 7dbi antenna. Looking forward to playing with it. Thanks again.
  20. I've ordered a Pineapple V with the Elite kit upgrade. I would like to add a 3G dongle to the Pineapple V, which I understand should be simple enough. I'm planning on drilling through the casing (Pelican?) for the two wireless antennas and would really like to add a third antenna for the 3G dongle. Does anyone know of any 3G dongles that allow an external antenna to be connected? Any advice would be appreciated. Thanks, Danny
  21. I've just received my Pineapple Mark IV which is running the latest firmware. I can connect via LAN to the pineapple, and also via wifi using the default IP address of 172.16.42.1. However, if I connect the Pineapple to my laptop via LAN and then connect to my Wifi network I can no longer access the Pineapple. If I run traceroute for 172.16.42.1, I can see that the IP address is terminating somewhere outside of my local network (it enters my ISPs network and continues). If I connect only to the Pineapple via either LAN or Wifi and rerun traceroute, it correctly terminates at the Pineapple. Should I change the IP address of the Pineapple? If so, how? If not, does anyone have any idea how I can resolve this? I want to share my wifi with the Pineapples clients. I've ensured the network orders etc are correct on my laptop (Mac). Thanks, Danny
×
×
  • Create New...