Jump to content

soap

Active Members
  • Posts

    32
  • Joined

  • Last visited

Everything posted by soap

  1. I wouldn't expect this to happen. Key logging is something that is done on a computer itself. Not over the wireless. However, there may be some way to do this with bluetooth keyboards. But other than that, it probably won't happen.
  2. I actually thought about this today when I was playing with various tools and I saw in my dhclient list on my router my pentesting linux box and the pineapple.
  3. I remember when these episodes aired. I was so young back then. Interestingly enough i just finished watching 1109 and 1112.
  4. You can however force deauths with a deauth attack and capture the wpa handshake. But even then Its encrypted.
  5. GOTTA DIG IN MAN! :) theres a ton of stuff that works, also, go to a public place that has wifi and run a deauth + karma....instant man in the middle.
  6. If all you were looking to do was use the infusions and then wait for more infusions to be developed then you are gonna have a bad time. You should use the opkg manager and install some command line tools and go to town on some of the tools available through that. There are literally over a thousand pkgs and hundreds of tools to download onto the pineapple. ssh into the thing and start using the cmd line. let me get you started http://lmgtfy.com/?q=what+can+you+do+with+a+wifi+pineapple
  7. https://forums.hak5.org/index.php?/topic/30623-wlan1-will-not-enable-no-red-led/ check this thread out, is this similar to what you are experiencing?
  8. Also thanks all you pineapple wizards. I will find harder and stranger problems for you to work on, you guys are solving these too fast ;)
  9. It seems to have done that. I see both of them as AP and not client and both have the pineappleX_XXXX essid. After this was completed here is what I tried. First off I noticed that only the wlan0 Pineapple essid was observable on my 'wireless networks' list from my laptop and phone. So what I did was try to join my home network through client mode(on the pineapple obviously). The pineapple did in fact join my home network, but it joined through the wlan1 interface. Up until this attempt right now, it has never connected via wlan1 and I have never seen the red LED blink for this long. When I would attempt to connect via client mode previously it would always use wlan0. After joining client mode I now see the red LED blinking vigerously. I used the client tab to join my home network. NOT configure the network parameters in the wifi management tab manually. Once it had successfully joined my home network, the settings were replicated to the wifi management tab. I am not sure if these two tiles are fighting with one another behind the scenes or not. the clearing and re detecting of the wireless configs has resolved this issue for me thus far. I will do further testing and let you know if I experience anything else concerning this. The last and final test I performed was rebooting the pineapple one last time and everything came back exactly how it should. sorry for hijacking your thread buddy! lol hopefully this helps you out!
  10. So to answer your question thesugarat, I have done those things but not necessarily in that order. I should also mention that I did factory reset it today because I had lost wlan1 entirelly for a while after some more testing of features (out of ifconfig, iwconfig, cli and gui.) after factory reset it reappeared on gui and cli
  11. I have deleted configs from both wlan0 and 1, saved and commited the changes. there were a couple of times where I hit auto detect on it because it didn't recognize wlan1 as a radio(but on the "network" tile I could see wlan1 as being enabled, but doing this didnt seem to do anything).
  12. In the lsusb output should I see both wireless adapters?
  13. I have similar issues right now also with wlan1. I can get it to come up and I can use it for airmon and air dump via command line, but it will not associate with any wireless network or create a wireless network through the wifi manager infusion. I also get errors where sometimes after reboots wlan1 will not even be a recognized interface.
  14. Looking forward to this series :)
  15. Sorry I forgot to respond to this, It is working properly for me after the php file modification.
  16. Is it hard to develop a Tile for a specific functionality? I could probably just reverse engineer the conf files. But I was wondering if there was a specific tutorial or something reason: I have been using Ettercap on the Pineapple via command line and I was wondering if there is a live tile for it.
  17. I believe Mr. Kitchen also identified in another thread that these two chipsets were selected for their strengths, and the one used as WLAN1(I don't remember which is which) is better for doing this than being an actual access point antenna. Using WLAN1 is going to be the best option for MITM.
  18. I think this could be accomplished also with a raspberry pi ;)
  19. The br-lan interface is hardcoded with 172 address. Basically what you need to do is have it request a dhco address from your homr router. I attempted this but only briefly.
  20. Looking forward to It! I feel compelled to contribute to the mk.5
×
×
  • Create New...