Jump to content

locks180

Active Members
  • Posts

    4
  • Joined

  • Last visited

Everything posted by locks180

  1. Awesome. Thanks Seb for bringing it back to my questions. And thanks to everyone who has voiced their opinions, and ideas for uses of the pineapple. One more stupid question... Where can I find the PDF for the pineapple? I have looked all over wifipineapple.com and can't find it anywhere...
  2. Cool. Thanks for the feedback. Does anyone know what I'm referring to and how to grep out all the good bits? And how he was doing it? That part really makes me curious. I'm pretty new to MITM attacks.
  3. Anyone remember the terrible CBS new episode that Darren did where they twisted the hell out of everything? He was showing off a way of grepping out passwords and credit card numbers with the pineapple, I think automatically... Anyone know what program he was using for it/how to automate it?
  4. Hey everybody, I have a question about the pineapple. I am looking into buying one but have a couple of questions about the extent of the tools. So I get that part about the "Yes Man" aspect. But I don't understand how you can set it up with a battery and leave it for a couple of days. Are the tools on board automated? What is the extent of the tools? What information can you actually collect if you are not actively monitoring it on site with Kali or BT running on the network? What about sites with SSL? or HTTPS? Can it do anything to those without having an attacking computer sitting on the network actively doing something? Totally new to the pineapple, and looking to learn more.
×
×
  • Create New...