Jump to content

jf12849

Active Members
  • Posts

    20
  • Joined

  • Last visited

Posts posted by jf12849

  1. I have an idea.

    Let's get an infusion running that takes reaver, ettercap, ssl strip, with sms notifications.

    Let's take the known script wifite.py put that in perspective. In that manner use reaver to target the closest and strongest SSID, and run until a successful PIN has been detected. Once reaver has found the PIN there should be a way to automatically connect to the target SSID AP via client mode and start ettercap and ssl strip for a set length of time in the parameters of the infusion. Once the script has finished it should send an SMS or some kind of notification with a log.

  2. Well like I said I'm not trying to do it through putty. I am sshing through the relay to the pineapple from an ubuntuvm or kali vm. But I'll set up the putty just for this exercise.

    Edit:

    f so exit the connection and add this argument ssh 9090:localhost:1471 user@serverip -p 9999 <<for Linux

    Also why am I using 9090?

    Shouldn't there be a -R or -L in that argument??

  3. If it did, under the connection pofile set up the port forwarding rule under ssh, tunnels with local port (9090 or something and remote port localhost 1471)

    Ok where is the connections profile located? Are you talking about the SSH config file /etc/init.d/sshd_config?

  4. Ok I specified "Port: 9999" on the Autossh config. Then I opened external port 9999 to point to 9999 internal port for 192.168.1.234 (server).

    This is the log I have after having all these settings:

    Pineapple

    Host: root@externalip -p 7000

    Port: 9999

    Remote Port: 1471

    Port Forwards on Router:

    External: 7000 Internal: 22 to 192.168.1.234

    External: 9999 Internal: 9999 to 192.168.1.234

    Now after clicking autossh connect I have these logs:

    Jan 18 20:48:01 Pineapple auth.info sshd[5269]: WARNING: /etc/ssh/moduli does not exist, using fixed modulus
    Jan 18 20:41:54 Pineapple user.info autossh[17162]: ssh child pid is 17163
    Jan 18 20:41:54 Pineapple user.info autossh[17162]: starting ssh (count 1)

    I then connected my Ubuntu VM by SSH to the relay.

    I then did a "pinky" on the server. The only connections I have listed are TTYL1 and the UbuntuVM ssh connection.

    Now if it's so that the autossh shouldn't show as a connection under pinky then I have another question. I'm supposed to do Client > Relay > Pineapple as in ssh to the server then from the server ssh to the pineapple. If that's the case how do I ssh to the pineapple? Do I do "ssh -p 9999 root@localhost"?

  5. and another rule to the forwarded interface port for the pineapple on your server's IP

    Now what do you mean by this though specifically? I need to specify an external port for the "Remote Port: " or the "Port: "?

    Yes I can ssh from my phone, my virtual ubuntu, and any of my devices from anywhere to my relay server.

  6. Yes if I do everything through the LAN it works fine. I can access the GUI through the relay server through the LAN.

    It's externally that it doesn't work. I've read some other threads and found that the AutoSSH tile is broken and you have to set a command on a dip switch so that it works.

    So how about we compile a command for autossh that I can execute on a dipswitch.

  7. So I have some new logs here:

    Jan 18 18:28:52 Pineapple user.info autossh[2249]: ssh child pid is 3301
    Jan 18 18:28:52 Pineapple user.info autossh[2249]: starting ssh (count 2)
    Jan 18 18:28:52 Pineapple user.info autossh[2249]: port down, restarting ssh
    Jan 18 18:28:52 Pineapple user.info autossh[2249]: timeout polling to accept read connection
    Jan 18 18:18:37 Pineapple user.info autossh[2249]: ssh child pid is 2250
    Jan 18 18:18:37 Pineapple user.info autossh[2249]: starting ssh (count 1)

    To verify I can ssh to my relay server from putty and an ubuntu VM through "ssh -p 7000 root@externalip" just fine. So the port forward I have pointing to 22 internally is just fine.

    Also I can verify that I understand that traffic from the pineapple and relay server is flowing through the "Port: " setting on the autossh.

    What is unclear to me is whether I need to specify another port forward on my router pointing to either the "Listen Port: " or the "Port: " specified on the AutoSSH config page on the pineapple.

    Another note: I think the AutoSSH tile code needs to have a setting to specify the port to hit (ssh -p for example) in order to connect to the relay server.

    But thus I am still confused and may not have my information correct.

    Edit: Another question where is the autossh config file?

  8. I ssh just fine into the relay server as root but I'll try setting a different user to ssh into with.

    Ok so let me get this straight. I have to have an external port for each of these ports:

    Relay Server

    SSH 22

    Pineapple

    Port 9999

    Or do I make port 9999 the external port for the 1471 remote port on my router?

  9. Here is a log from today when trying my autossh.

    Jan 18 06:12:16 Pineapple user.err autossh[2029]: ssh exited prematurely with status 255; autossh exiting
    Jan 18 06:12:15 Pineapple user.info autossh[2029]: ssh child pid is 2030
    Jan 18 06:12:15 Pineapple user.info autossh[2029]: starting ssh (count 1)

    Here is my autossh config

    Host: root@externalip

    Port: 7000

    Listen Port: 22

    My relay server is set for:

    -p 7000 root@externalip

    I can ssh just fine with ssh -p 7000 root@externalip -i /etc/dropbear/id_rsa

    But I'm trying to figure out why I'm getting this error.

  10. I'll have to try this out. My only question is I can't specify -p on autossh on my pineapple when inputting for the user@host.

    Also I just have my router external port forwarding directly to my VM which is bridged to my nic.

    What I'm saying is that I should be able to manage the gui by relay server.

    I have tested it internally and it works (not by hitting external IPs).

    For mine says 2222 and listen port is 22. This sets up a forwarding rule for the SSH relay server to pass anything it gets on port 2222 back to the pineapple over the tunnel on port 22.

    You'll need another port forwarding rule on the router the SSH relay server is behind pointing to 2222. If you set your VM server up with NAT and not a bridged interface, you'll need a port forwarding rule on your VM as well. Mine looks something like this:

    But what if I want send information back to the gui port 1471?

    All my SSH is routing through -p 7000 to 22 internal.

    But I'm trying to replicate chriswhat's tutorial on managing the gui externally.

  11. So I figured out I can do the AutoSSH internally if I set root@192.168.1.234 for the host.

    I can manage the gui from my ubuntu virtual through a browser by putting in 192.168.1.234:9456.

    9456 being the port to redirect to 1471 the listening port.

    It worked... the only question is how do I specify external ports for AutoSSH instead of 22.

  12. So after a week of everything I could possibly try I've come to the forums to discuss my Autossh Relay connection problem. I'm trying to reproduce Daren's relay server and Chriswat's tutorial and manage the gui remotely.

    Contents:

    MkV

    Virtual Ubuntu Server LTS 12.04

    External Box Ubuntu Server LTS 12.04

    Windows Putty

    Ubuntu 13.10 Virtual

    Phone Hotspot for External IP for MkV

    Ports:

    VM Ubuntu Server -p 7000

    External Box Ubuntu Server -p 50456

    MkV 1471:localhost:1471

    First I have a Ubuntu Server 12.04 LTS box setup at work as a file server but it also has openssh-server installed. Then I setup port forwarding on the router and modem for 50456 to internal 22. I've tested this from hom and I can ssh just fine. I generated my public key for my MkV through putty and then ssh through the external IP to the port 50456 and it is now connected.

    root@Pineapple:~# ssh -p 50456 root@externalip

    I copied the pinapple public key to the authorized_keys for the server. I added the "AllowTcpForwarding yes" and "GatewayPorts yes" lines to the sshd_config, "service ssh restart". Then I logout.

    I do "ssh -p 50456 root@externalip -i /etc/dropbear/id_rsa" but for some reason I still have to enter the password. I don't know if I have to install dropbear on this particular server. But then I move on to installing my virtual ubuntu server.

    I do all the previous steps but this time I use 7000 as the forwarding external port and port 22 as the internal. I also have a ddns provided by asus as I have the Asus N66U router.

    "ssh -p 7000 root@externalip -i /etc/dropbear/id_rsa"

    This time I did not need to enter the password and now have an ssh connection from my pineapple to the server. I exit the ssh session. I then go to my web gui on the MkV then to the AutoSSH config and put in

    Host: root@externalip(VM) (I've also tried adding -p 7000)

    Port: 4567

    Listen Port: 1471

    I exit the configuration page and click connect for AutoSSH. Then I setup my phone for Mobile Hotspot and connect my MkV in client mode to my phone. I disconnect my ethernet cable connected to the MkV.

    I wait a few minutes for my pineapple to make a connection via AutoSSH. Next I power up my ubuntu 13.10 VM and make an SSH connection to my relay server "ssh -p 7000 root@externalip".

    I pull up a browser and type in externalip:4567. This does not work so I then try externalip:1471. This still doesn't work.

    I've tried to nail this down to a science before I posted on the forums about this. Please help. Thanks.

×
×
  • Create New...