Jump to content

levisiccard

Active Members
  • Posts

    91
  • Joined

  • Last visited

Everything posted by levisiccard

  1. Well, actually my school is not in Kortrijk but let's say you're close :-) A waterproof case could be indeed a great idea but I'm always wondering if the pineapple will not overheat in a closed case. All you said makes sence to me and that was how far I've gotten till now. Tests will only be done in open weather for safety of the drones. regards!
  2. I was thinking to set up the pineapple before it is send out. Then let it gather information and connect to it when it is back on home destination. Would there be a way to connect to it using the ip from my phone. ( thinking about portforwarding)
  3. Hello guys, some time ago I saw an episode where Darren was playing with his drone and pineapple on the rooftop. This weekend there was this great wedding party from some friends with beer, wine, champagne blahblahblah and then I saw this guy I haven't seen for a long time and we started talking. He's having a business in drones, BIG FAT autonome DRONES! (specialised in taking pictures, video's etc..mostly the boring stuff) So while we were talking I mentioned I'm doing my final work for school on wireless network penetration testing using kali linux, also the pineapple, other hardware and it's posibilities, trying to convince him on my toes I would like to test al of this with a drone saying this would be very awsome. Must have been the booz and the pretty ladies maybe but he's very enthousiast about it and giving me the chance to work with one of his professional pilots and my "with a maximum of 20kg drone payloads" Practically there is not much difference of course in working method but it could give a new turn on my final school work wich i'm editing for about a year now. It's a good work but still needs some BALLS. I'm guessing some of you guys have been thinking, dreaming or just have been awake wondering what stuff they would like to do with a drone and the pineapple. Here's your chance to speak free and let me know what things would really kick ass! Friendly regards leevai
  4. looks like my battery from the travel kit is not getting fully loaded either. It lasts a few hours and only shows 2 leds after +/- 16 hours of loading. I guess the battery was maybe not the best choice but I'm glad it works anyway.
  5. Reaver is a great feature on the pineapple but it's also standard implemented in Kali Linux and it works great and fast there for me. On one of the routers i've <legitimately> tested the WPS pin was "12345670" !! This resulted in cracking a WPA2 passphrase in about 5 seconds (just mentioning it's the first pin reaver tries but i was stunned anyway) This was, by the way, on a bbox2 that was standard delivered from one of the biggest providers in Belgium, Belgacom. I was happy to report this and seemed lot's of these AP's had the same pin. The B-support posted to work on this. never tried bully and I am looking forward to test it on my pineapple so it would be nice if we were updated about this :-) Always happy to test new programs as I will be making my final end-work about wireless security next year.
  6. theoretically speaking of course. Sending 25 deauth's would be really mean I guess :)
  7. okay, simple question. haven't been able to test it out but it just crossed my mind. If wlan0 is karma enabled and wlan1 is connected to let's say starbucks (as many other clients) and I send lets say about 25 death's with wlan2 (036NHA) to disconnect all the clients and connect them to my wlan0 will my wlan1 be pineappled by wlan0 or will it attempt to reconnect to the orriginal starbucks network after the deauthentication... friendly regards!
  8. Got my Alfa AWUS036NHA today. Works out of the box. Also in kali linux ... Out of the box! Just like the 036H. Had a 036NHR And sold it at a camper Guy. Trouble card for kali and i personally wouldnt recommend it. If someone has good ecperience with it, forgive me for breking it down.
  9. hups chriswhat, thats about it what i was talking about :-) a year ago i was still very new to the linux comotion and it took me a while to get in to it. Especially installing programs with the command line took me a bit. Also learning to navigate is very important. Now i know it's peanuts but very important for beginning or future users. About that time I bought a book from Vivek Ramachandran about backtrack 5 and some days later my first alfa awus036h and that's what finally brought me to this place, when I figured out that MITM is so much easyer with the pineapple then using brctl, addbr, addif, etc... However finding great tutorials for beginners is sometimes messy..
  10. The reason is just to try it out. This way i could run the pineapple day and night without having the laptop on. Also i believe a TP cable is much more stable then connecting to wifi with wlan1. Wich by the way doesnt work for me. Still need to check that out. Got so much work for school also ...
  11. The mkV is connected directly to my router with the eth0 My laptop is connected to the pineapple on the wlan0 of the pineapple ip adress laptop 192.168.1.13 subnetmask 255.255.255.0 gateway 192.168.1.1 I've tried both windows and linux -> same result: I can not enter the login page of the pineapple (exept when i change my ip to the static conf. that i've listed here above for my partial solution) so in my partial solution I connect the laptop to the pineapple and give it a static ip 172.16.42.50 with subnet 255.255.0.0 this result is that now I can enter the pineapple, use the infusions but with my laptop I can not download new infusions. When I connect a third other device with the pineapple to test the internet connection it is able to use internet connection. So the pineapple has internet connection.7 Hoping this describes what i am experiencing and looking to resolve
  12. doesn't work for me. However I found a bit of a solution that resolves my problem partial. Giving my laptop a => static IP: 172.16.42.50 => subnetmask 255.255.0.0 => gateway 172.16.42.1 This enables me to connect to my pineapple login page and actualy login and manage my infusions but without internet acces so I can not update them. guess it's the gateway part maybe....
  13. Hups, just found out holding CTRL + ALT + DOWNARROW does same thing. So gues thats much easyer.
  14. Hey guys, this is probably kind of a noob question but when I connect my pineapple straight to my home router with a TP cable (eth0) I can connect clients to the pineapple and they have all internet so all is working fine but how can I acces my pineapple with my laptop? I'm not getting the login page. Don't know if this is helpfull but when I'm connected to the pineapple and i do a "ipconfig" all is looking fine. I have an ip adress 192.168.1.13 subnetmask 255.255.255.0 gateway 192.168.1.1 when the pineapple is not connected to my home router (no eth0) there is no problem at all getting the login page, but of course i have no internet... what am i missing here to get the login page.. (when connected to home router with eth0)
  15. Charging and stunned! Thanks to the whole hak5 crew!
  16. Hey chriswhat, also been checking your YouTube profile and other tutorials out there. Keep going, these are high quality and easy to follow tutorials. Guessing you have a lot of work and mentioning a tutorial on linux basic commands would be a great idea for anyone starting with linux. Cheers
  17. Hello guys, This question is about capturing the handshake.cap file on the pineapple to have it decrypted on a later time on my Kali machine In my kali machine this would look like: # airodump-ng --bssid xx:xx:xx:xx:xx:xx -c [channel] -w handshake.cap after capturing the handshake wich will be in the .cap file I could run # aircrack-ng handshake.cap -o wordlist I think this needs no further explanation... 1st question: where will the capfile be saved on the pineapple, so I can run it on a later time on my kali machine using aircrack? 2nd question: If I find a device probing for a WPA2 AP and I run #airbase-ng --essid [the WPA2 AP] -c [channel] -W 1 -Z 2 mon0 (wich would be a twin for the real acces point) will I still be able to catch the capfile when the device tries to connect to the WPA2 rogue acces point and run it thru aircrack at a later time -> #aircrack-ng handshake.cap -o wordlist This could be done when the actual AP is not around but only a device that is probing for it. Hoping this discribes my question. So far I have no experience writing infusions but if it's possible I think it would be nice to have an infusion that - enables to easily make twins of WEP/WPA/WPA2 AP's and -capture the PSK for WEP, produce enough packets to crack WEP and crack with aircrack. I think the pineapple would be able to do so # aireplay-ng -3 -b xx:xx:xx:xx:xx:xx -h xx:xx:xx:xx:xx:xx mon0 -capture the handshake file for WPA/WPA2 to have it cracked at a later time using aircrack. I guess this would be better to do on a linux machine with a better processor then the pineapple Something to think about i guess, regards!
  18. hello guys, Today my 1.5 years old son managed to flip the screen of my windows 8 laptop upside down. Even the mouse movements were mirrored. Thought it was just cool to write a simple scripts for that one as an old school prank. I know there are a lot of DELAY's and I don't know if they are really necessary between TAB's and ARROW's but just to make shure, that's why the're there. I've only tested this on my dutch version of windows and it works for me. Tuesday i'm having school so I will be testing at my neighbours computer :-) here it comes: REM Levi Siccard REM script for windows 8 REM flips the desktop upside-down REM also mouse movement upside-down DELAY 5000 REM just giving it some time ALT d REM going to the desktop DELAY 200 REM just because i love delays GUI r REM open run box DELAY 200 STRING desk.cpl REM desktop settings ENTER DELAY 500 TAB DELAY 50 TAB DELAY 50 TAB DELAY 50 PAGEDOWN DELAY 50 PAGEDOWN DELAY 50 REM blablabla TAB DELAY 50 TAB DELAY 50 TAB DELAY 50 TAB DELAY 50 TAB DELAY 50 ENTER DELAY 50 LEFTARROW DELAY 50 ENTER REM holy crap REM greetz!
  19. I have had this problem a few times in windows 8. Windows rebooting helped, also reconnecting my laptops NIC to my AP helped. Never had trouble using kali linux and the ./wp5.sh so if you're having this issue a lot I suggest you use linux or kali linux. and for the guide...its all in the manual and still the same as for the MarkIV Greetz
  20. Total respect to hak5! I was informed of the delay by email, wich I really appreciate. I know everyone is excited to get his package and so am I but with a little patience we're all going to be very happy within the next few days! Thumbs up! B)
  21. I have had the same problem. Tried to reformat my sd card with gparted then and my card couldn't even been detected. It took me a few attemps to format it again with my pineapple and now all is working fine again. have no idea what happened there. keep trying!
  22. Is this what you mean? root@Pineapple:~# sslstrip Traceback (most recent call last): File "/sd/usr/bin/sslstrip", line 30, in <module> from sslstrip.StrippingProxy import StrippingProxy ImportError: No module named sslstrip.StrippingProxy
×
×
  • Create New...