Jump to content

JesseIZ

Active Members
  • Posts

    80
  • Joined

  • Last visited

  • Days Won

    1

Everything posted by JesseIZ

  1. Yes i know. Because they are sold out right now i thought i'd ask here. Thanks anyway :)
  2. Hi, I am looking for a USB Rubber Ducky. I live in The Netherlands so anything nearby would be great. Let me know if you have any and how much you want for it. - Jesse
  3. Hey everyone, I would like to sell my Wifi Pineapple Mark V. What you will get - Everything that you would get if you bought it from the hakshop . - The original box. For € 70,- its yours . Email me : jesseizeboud@gmail.com or message me here . i will only send in the benelux! - Jesse Izeboud
  4. I thought also questions about it weren't allowed maybe i am wrong . - Jesse
  5. Hey , Phising questions aren't allowed any more on the forum see this post : https://forums.hak5.org/index.php?/topic/28813-psa-phishing-pages/?hl=phishing Thought i'd let you know . - Jesse
  6. I made the start of the script on Kali and then ported it to the pineapple and added all the functions and i will update the post with the source code ;) - Jesse
  7. Oh ok thats weird but it works ;) - Jesse
  8. Hey, the problem is that have chosen to install FruitySniffer to /sd//usr/lib but it should be /sd/usr/lib. Let me know if it worked ;) - Jesse
  9. Hey , Hope you enjoyed your holidays too ;) I am working on a update but i dont have alot of ideas to put in the update like extra features or something . But i did post an announcement of Fruity Cracker on the forum . - Jesse
  10. Announced FruityCracker excited!

  11. What is FruityCracker? FruityCracker is a bash script that can crack wireless networks , capture wpa handshakes , Evil twin (Open,Wep,Wpa,Wpa2 ) and more features to come ! Compatibility Tested Configuration: Pineapple MK5 1.0.4 Questions or Problems Please Let me know what you would like to see in this script below ! Release Date Unknown. Author : Jesse Izeboud Other scripts i made : FruitySniffer
  12. Thanks for letting everybody know , i totally understand you . - Jesse
  13. hmm i installed everything with no safe mode . Let me know if it worked on your ipad 1 ;) - Jesse
  14. Hey! Tested on the iPhone 4 running Ios 7 jail broken by using evasion7 I wanted to talk about using a iDevice (ios 7)as a pen testing device . [ Noob Friendly ] First off , why should you use a iDevice as a pen testing device ? Its portable Not noticeable it looks cool :) its pretty fast IOS == Unix It can easily be used with the pineapple ;) Let's move on , so how do you make your iDevice into a pentesting device ? First you need jailbreak your iDevice (eg ; Evasion7) Open Cydia Adding repositories by going to "Manage" and then "Sources" and then "edit" and then "add" Then add all these repositories :: http://cydia.myrepospace.com/Boo/ http://ininjas.com/repo/ http://cydia.xsellize.com/ When that's done . click on "http://ininjas.com/repo/" and scroll down until you see "Metasploit" then click on "Metasploit" and then click on "edit" and then click on "Install" When that's done go back and scroll until you see "Aircrack-ng" and the click on it and install just like previous when thats done install Auto Reconnect , Mobile terminal ,beEF, CUPP, Dsniff Suite , dsniff-fr0g , Ettercap-ng GTk , Ettercap No GTK , Evil Grade ,iAHT, iPwN ,John the Ripper, Low Orbit Ion Cannon , NBTScan, Nikto2, Nmap , Pirni ,Ruby 1.8.6 , Searchsploit , SSLstrip , Wordlists , XSSer , xterm , IWep , SET (not the one thats called Social Engineering Toolkit but the one thats called SET!!) , OpenSSH ! , iSSH I know that are alot of tools and it will take you some time but when its done you have an awesome pentesting device ! When you Installed all those Tools open Mobile terminal or xterm and type "su" and fill in your password "standard password is :: alpine " then type cd /pentest and there are all your tools . Make sure you go to /pentest/exploits/SET/config and open the set_config and change the metasploit path to the path where metasploit is instaleld. If you need help setting up the other tools (should work fine) or if you have any problems feel free to leave them below . Enjoy your simple but powerful pen testing device ;) Merry Christmas! :) - Jesse
  15. Hi! Thanks for testing it ! I am trying to fix it all . i dont get arpspoof to run in the background so you need to open 2 ssh session for it to work right now srry ;( - Jesse
  16. Hey, This script wont work as an infusion because it requires user interaction so i would have to make alot of scripts for each function which is possible but not easy to do and i am not good in writing php but maybe i can make it into an infusion ;) - Jesse
  17. Rogue AP with encryption doesnt work right now (maybe later) because the BSSID has to be changed and with open networks only the SSID has to be changed if i am correct. - jesse
  18. Hey , No problem , many awesome things to come ;) Please let me know when you bugtested it . Enjoy - Jesse
  19. Hey, My pineapple was working fine but i just got to the login page and tryed to login and got this : and when i reload the page i get this : I don't know what's causing this , is there any way to fix this or do i have to reset my pineapple? Thanks - Jesse
  20. Fixed the bug ! You can download it right now ;) - Jesse
×
×
  • Create New...