Jump to content

Barney_Rubble

Active Members
  • Posts

    12
  • Joined

  • Last visited

Recent Profile Visitors

516 profile views

Barney_Rubble's Achievements

Newbie

Newbie (1/14)

  1. I just connect the PineApple to the Evil AP which you set up with hostapd. I disabled the karma-attack and set the MAC of the PineApple as the only one allowed to connect. Furthermore i edited hostapd.conf so that the Evil AP SSID is hidden.
  2. So i have changed the script to work with the PineApple. At this moment the PineApple forwards all the data to my machine (just as it does with the wp5.sh script) and my machine does all the stuff (dns2proxy and sslstrip). I am looking to get this done on the PineApple, so i don't need my machine anymore. But i am not sure if the PineApple is strong enough to do all this stuff on the fly for say - 5 - connected users. My machine had a load of 58% with 6 connected users.
  3. Hello, i'm looking to port this toolkit to the PineApple. I have taken a look at the script (start-nat-full.sh) and it's basically sending data from wlan0 tot eth0 (uplink to internet). So i connected the uplink of my PineApple to the wlan0 of my Kali-machine which was running the Mana-Toolkit. That way i manipulated the traffic and got it to work. But this is WAAY to insecure and difficult. Is there any way to "normally" set up the PineApple with the wp5.sh script and tunnel all the data from the PineApple through Mana-Toolkit running on my Kali-machine? The script of Mana-Toolkit has to be rewritten to tunnel the data coming in from eth0 to wlan0, but.. we won't be needing hostapd (which does the BSSID for the Mana-Toolkit), because the PineApple is sending the BSSID. Anybody any thoughts?
  4. Hello Darren, I have tried to find out what went wrong (i still can't create infusions on my Pineapple, but i can make them on the SD), but i can't find the the solution. Furthermore.. the infusions created by the Pineapple Bar/Web interface only creates a directory on my SD. There are no files inside the directory.. If i create an infusion by using SSH (Just make the directory and create the files), it won't show up in Bartender. Any ideas? It looks like something with users and privileges.
  5. I get a strange error if i try to create an infusion on the Pineapple: There was an error. Please try again. But i have try to create the infusion on the SD-card.. NO PROBLEM !! Could this be something which is related to version 1.40 ? I have just updated, and wanted to start an infusion.
  6. Aha !! Seem to have found it !! In the wp5.sh script there were some lines commented out. One of those was this one..: #instructions #echo All set. Now on the Pineapple issue: route add default gw $pineapplehostip br-lan So i ran the route add default gw 172.16.42.42 br-lan on the Pineapple and voila.. it worked !! But now the GUI of my Pineapple is getting realllly slow, but this could be affected by the load (2 computers running a script connecting and disconnecting them from Google every minute..)
  7. Does anybody have any clue? I have reset the Pineapple, cleared iptables of my Kali machine and tried a lot.. But no effect! I can connect via wlan1 on my Pineapple to an AP and get a internet-connection, but then i can't see any data on my Kali (eth0) of that connection. I am starting to think that there's something wrong with the Pineapple. The iptables of the Pineapple are full of rules and appear to be correct. But it looks like the data isn't going from the Pineapple-ip to the Kali machine.. This is the br-lan of my Pineapple. br-lan Link encap:Ethernet HWaddr XX:XX:XX:XX:XX inet addr:172.16.42.1 Bcast:172.16.42.255 Mask:255.255.255.0 UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:13310 errors:0 dropped:23 overruns:0 frame:0 TX packets:11319 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:0 RX bytes:1253669 (1.1 MiB) TX bytes:7433547 (7.0 MiB)
  8. If that is the case, shouldnt i see this when i run ifconfig? My eth0-ip is 172.16.42.42 (gotten from the pineapple) and i can connect to the pineapple AND internet.
  9. I haven't killed the wicd process. But i do not have any problems with my connection which are mentioned in your link. I can connect to internet via my wlan0 and i can connect to the Pineapple via eth0 from my Kali machine. If i open Wireshark and start listening on eth0 i get the data of the GUI (HTTP and TCP) of the Pineapple. Is this correct? Could the iptables be wrong on my Kali machine? Because the iptables on the Pineapple are not affected by the wp5.sh script.
  10. The internet-facing nterface of my Kali Linux is: wlan0. eth0 Link encap:Ethernet HWaddr XX:XX:XX:XX:XX:XX inet addr:172.16.42.42 Bcast:172.16.42.255 Mask:255.255.255.0 inet6 addr: fXX:XX:XX:XX:XX:XX/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:63255 errors:0 dropped:0 overruns:0 frame:0 TX packets:65677 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:17538486 (16.7 MiB) TX bytes:6802406 (6.4 MiB) lo Link encap:Local Loopback inet addr:127.0.0.1 Mask:255.0.0.0 inet6 addr: ::1/128 Scope:Host UP LOOPBACK RUNNING MTU:65536 Metric:1 RX packets:188 errors:0 dropped:0 overruns:0 frame:0 TX packets:188 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:0 RX bytes:11280 (11.0 KiB) TX bytes:11280 (11.0 KiB) wlan0 Link encap:Ethernet HWaddr XX:XX:XX:XX:XX:XX inet addr:192.168.0.141 Bcast:192.168.0.255 Mask:255.255.255.0 inet6 addr: XX:XX:XX:XX:XX:XX /64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:225366 errors:0 dropped:0 overruns:0 frame:0 TX packets:113753 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:277526640 (264.6 MiB) TX bytes:13131493 (12.5 MiB)
  11. This is the output of the script: .... Pineapple Netmask [255.255.255.0]: Pineapple Network [172.16.42.0/24]: Interface between PC and Pineapple [eth0]: Interface between PC and Internet [wlan0]: Internet Gateway [192.168.0.1]: IP Address of Host PC [172.16.42.42]: IP Address of Pineapple [172.16.42.1]: Pineapple connected to: eth0 Internet connection from: wlan0 Internet connection gateway: 192.168.0.1 Host Computer IP: 172.16.42.42 Pineapple IP: 172.16.42.1 Network: 172.16.42.0/24 Netmask: 255.255.255.0 _ . ___ \||/ Internet: 192.168.0.1 - wlan0 ( _ )_ <--> [___] <--> ,<><>, Computer: 172.16.42.42 (_ _(_ ,) \___\ '<><>' Pineapple: 172.16.42.0/24 - eth0 Browse to http://172.16.42.1:1471 So, i have just entered all enters...
  12. Hello ! Yesterday i received my Pineapple Mark V by DHL and i have immediately start using it. Upgraded it to 1.2.0 and checked out the web-GUI on 172.16.42.1:1471. Everything seemed to work well, until.. i used the wp5.sh script for sharing my internet connection (wlan0) from my Kali Linux (no VM) with the Pineapple. What i have: A working internet connection on my Kali Linux (192.168.0.141) A working connection from my Kali Linux to the Pineapple (172.16.42.42) A working GUI on my Kali Linux at 172.16.42.1:1471. I do not have any internet connection on my Pineapple: Also, i can connect to my Pineapple by WiFi with any computer, but i can only connect to my Pineapple (172.16.42.1:1471). If i try to go online, there is no connection !! Any ideas?
×
×
  • Create New...