Jump to content

Merlintime

Active Members
  • Posts

    38
  • Joined

  • Last visited

Posts posted by Merlintime

  1. Shmigsy,

    Since you are using a Windows PC, perhaps this video will be helpful.

    Windows Internet Connection Sharing - WiFi Pineapple Mark V - Pineapple University

    Additionally, it may be better to work with the Pineapple in stages to gain more familiarity with it's functionality and how WiFi functions.

    Sample Stages:

    Stage 1 - Connect via Ethernet. Navigate WiFi Pineapple interfaces to become familiar with the stock functionality.

    Stage 2 - Connect via Ethernet. Configure Windows to share Internet access with WiFi Pineapple. Use a device from WiFi lab (laptop, iPod, tablet, etc) to connect to the default SSID. Verify Internet access.

    Stage 3 - Connect via Ethernet. Configure Windows to share Internet access with WiFi Pineapple. Enable Karma. Use a device from WiFi lab (laptop, iPod, tablet, etc) to connect to the 'karma'd' SSID. Verify Internet access.

    Stage 4 - Connect via Ethernet. Configure WiFi Pineapple to connect to an AP for Internet access.

    ETC

    The above are just examples. It's really up to you based on your level of experience (WiFi, Linux, Windows, etc). If you are less experienced, it may be better to take it slow and go through the WiFI Pineapple University videos, Tutorials on the forums, forum threads, etc.

    I personally use a small NetBook loaded with Kali Linux in my WiFi lab environment. The wp5.sh script is quick and easy and haven't had an issue having the NetBook connected to the WiFi Pineapple via Ethernet and the Pineapple connected to an AP. Clients who connect to the Pineapple are able to access the Internet and I can still access the Pineapple management page from the NetBook.

    Helpful Links:

    WiFi Pineapple University

    WiFi Pineapple WiKi

  2. Could you explain how? The AP settings are very basic; only having a few options like changing the ssid.

    The WiFi Manager infusion should be able to help by providing additional options to manage WiFi (choose to broadcast or hide SSID, AP or client, etc). Once you have the infusion installed, it should show up as a tile on the WiFi Pineapple management page.

  3. I am having issues with the ducky when I plug it into the laptop it only gives me a red light and the machine is not identifying the Rubber Ducky USB if anyone know why this is happening or it is broken please let me know thanks for the help

    :smile::smile::smile::smile::smile::smile::smile::smile::smile::smile:

    I've gotten the red light when I forgot to put the SC card into the Ducky. Assuming you've attempted to adjust the SD card?

  4. forgive me for asking a potentially dumb question;

    That code makes complete sense to me actually. Thanks for that post! My question is: Would I be able to save that as a .VBS script or bust open Visual Studio and hurl that into the compiler there and see what it barfs out?

    PowerShell scripts end with a .PS1 extension. The PowerShell ISE editor is normally the default editor but I imagine you can use your editor of choice. I don't believe the code would need to be run through Visual Studio.

  5. Greetings Everyone,

    I too have experience the same performance issue(s) as well. I won't go into details. What I have a major beef is. Darren, this product was marketed as a wireless pen testing tool. Correct. Now I see infusions for monitoring Airplanes, AM -FM Radio, Drones.

    To me that makes this product loses its creditability as Wi-Fi Pen testing tool as so you marketed as.

    Now it seems like a toy.

    Please tell me if I wrong. Still love the show. I just think Hak5 lost it way.

    Having those infusions available to the WiFi Pineapple community does not cause the device to lose it's credibility (in my opinion). Many of the infusion are made by members of the Pineapple community and allows us to use the Pineapple however we wish. If your desire is to use the WiFi Pineapple solely as a WiFi pen-testing tool, then by all means do not install the undesired infusions. That's the beauty of a community developing and supporting infusions and the freedom of choice. Pen-testing tool or educational tool, it's up to the owner.

    I'm enjoying working with my education toy. :)

  6. There are quite a few videos for people new to Armitage already available on the Fast and Easy Hacking website. Within Armitage/Cobalt Strike the MSF console is still available if you prefer to use the command line for certain actions.

    http://www.fastandeasyhacking.com/manual

    http://www.fastandeasyhacking.com/media

    https://www.ethicalhacker.net/features/special-events/free-armitage-and-metasploit-video-training

    Hak5 - Fast and Easy Hacking with Armitage for Metasploit

  7. They are all actually networked. Is that possible? O-o

    I may have to walk around anyways, 40% of the users have personal printers I need to manage too, but i'm prepping for one project at a time. Depending on how the inventory goes, will judge how I handle printers :-)

    I'm am by no means a PowerShell expert, just starting to work with it actually. I've used VBScript heavily in the past but PowerShell appears to be much better to work with.

    Below is an example of a script which can pull PC information remotely. I imagine the script can be modified to pull the information you are looking for and to take it's input (the computers from which you want to pull the information) from a file. An output file can be generated for each PC (if you want).

    http://gallery.technet.microsoft.com/scriptcenter/2a8a008c-ee30-4b50-a81a-1b7545ef3436

    Anything that I could automate with a script made my life much easier (especially if this task will need to be performed periodically).

    The link below has some tutorials to get familiar with PowerShell.

    http://www.powershellpro.com/powershell-tutorial-introduction/

  8. ok

    Merlin, in the link you provided, look at the screenshots. It shows ./wp5.sh being ran successfully.

    Yes, you are correct. The screenshots show the wp5.sh script running successfully in a virtual Kali instance running within VMware Fusion with the Mac OS as the host operating system.

  9. my computer is connected to pineapple via Ethernet.

    My computer is connected to Internet via wifi, so my ip is 192.168.x.x

    I am running the script on a Mac OS X terminal, not using sudo.

    I downloaded

    wget http://wifipineapple.com/mk5/wp5.sh

    chmod +x wp5.sh

    sudo bash wp5.sh

    Edit ... not using sudo... Doing ./wp5.sh

    I'm not familiar with Mac OS X. I believe the wp5.sh is for a Linux OS. The link below May help with setting up for the Mac.

    http://wiki.wifipineapple.com/index.php/Internet_Connection_Sharing#OSX_with_VMware_Fusion

  10. Hey Sebkinne,

    Pulled down the update and the tab works perfectly! Thanks for the quick response.

    With the Karma clients getting, I guess 'kicked' isn't really the proper way to explain it. Previously when I stopped Karma, the clients would disconnect. I assumed the clients disconnected since the faked AP no longer existed once Karma was stopped.

    Should the client(s) remained connected once Karma has been turned off?

  11. I'm certainly appreciative of Hak5 for the aggressive update development for the Pineapple Mark V.

    With the release of v1.3.0 I've noticed a change in the behavior of Karma since flashing the MK5 to v1.3.0. Previously when Karma would see probe requests for various APs and pretend to be that AP. Working as expected. When the Karma is stopped, the clients would disconnect.

    Since loading v1.3.0, clients will remain connected to the despite having stopped Karma. Additionally, I noticed the Karma Intelligence Report tab does not show 'karma'ed' clients as connected (logs are showing clients as connected).

    I've not tried re-flashing yet. Curious if anyone else has experienced this behavior when working with Karma since the release of v1.3.0?

  12. I'm by no means an expert in regards to the multitude of uses in which the WiFi Pineapple Mark V can be applied but I'll offer a comment.

    I feel it comes down to your requirements. If the sole purpose of the equipment is to extend the range of WiFi (range to the clients and the range at which you can connect to distant WiFi), then you may want to pick up the ALFA R36 + AWUS036H.

    If you are looking to have an educational setup to work with WiFi which can also occasionally offer to option to extend WiFi, then the Mark V may be a better choice.

    The ALFA R36 + AWUS036H are currently approximately $71 dollars ($50 & $21) on Amazon while the Mark V is currently priced at $99.

    Again, I feel it comes down to what you want out of the configuration. WiFi Extender purposes only or Educational purposes coupled with the option to extend WiFi.

    Hope that helps.

  13. Ok I will try that but is it so that karma only spoofs open networks? I thought karma spoofed any network that it gets a probe from?

    I believe it will spoof open networks only.

    The wifi pineapple replies to all probe requests with a indistinguishable response that the ssid requested is available and open. Depending on the operating system the device may or may not connect. Windows will not connect if it expects the AP to be encrypted. That said, any open network remembered will be probed for and thus replied to. The wifi pineapple isn't fool proof, but it is damn effective against a vast array of devices. I hope his answers your questions.

    https://hakshop.myshopify.com/pages/item-faq

×
×
  • Create New...