Jump to content

SergeantFTC

Active Members
  • Posts

    28
  • Joined

  • Last visited

  • Days Won

    1

Everything posted by SergeantFTC

  1. I haven't tried any of the other responses, but what works for me is bash /full/path/to/script
  2. You don't use "." in front of an absolute path. That makes no sense. The period tells the shell to look for the file in your current directory, not that you want to execute it. Try this stuff without a period.
  3. If you don't need to control the Pineapple from iOS or Safari on a Mac, don't bother with upgrading (and consequently wiping your settings). 2.1.1 fixes nothing except for an issue with Safari.
  4. Thanks, but making that change unfortunately gives me exactly the same results. :( Besides, an error in the code for the small tile shouldn't have broken the large tile, should it have? For clarity's sake, I'm on FW version 2.1.1.
  5. Following the example on the wiki results in an almost completely broken infusion. After typing it all in myself, I tried literally copying and pasting the contents of all three of the files from the wiki, with exactly the same results. Clicking on the refresh button does nothing, as in no notification, and no refresh of the DNSSpoof status. The DNSSpoof checking itself however does work correctly. Entering and submitting some text in the large view results in a redirect to a broken webpage. I've attached a screenshot. I assume this is because the wiki's content is out-of-date, and that it worked at one time. What changed, and how do we make it work? P.S. Does this topic belong in the main Pineapple forum instead of the infusion forum?
  6. Not everyone wants to use Karma all of the time. Anyway, I can confirm that ifconfig wlan0 down does work as expected, without messing with wlan0-1, the secure AP. However, that does cause the blue wlan0 light to turn off.
  7. I ran into what I think is this exact thing yesterday! It was extremely weird. I had two clients connected to the Pineapple, but it had given them IP addresses in two different ranges, one in my home network's range (as if the pineapple wasn't even there and it was just passing everything through), and the other in the Pineapple's normal range. What's more is that the one that had the home network's IP address couldn't connect to the Pineapple, but could connect to the internet, while the client in the Pineapple's IP range could connect to the Pineapple but not the internet. I fixed this with a couple of reboots. Still not sure what was going on. I'd love to hear what IP addresses your Pineapple is giving out right now.
  8. You can't, at least not from the webinterface. If we're talking about doing it manually through SSH, I'm sure there's got to be a way to disable the open AP entirely.
  9. When you say brick the pineapple, do you mean brick the pineapple, as in permanently? Would flashing OpenWRT require overwriting the recovery botloader?
  10. So, you can get into the normal webinterface, but you don't have any lights on except for the green power light? What happens if you use the Black Out infusion to control the other LEDs manually? Does that work?
  11. Nextria, your question is off-topic and will likely take some discussion to resolve. Please start a new thread. b9XhD6u3r346, no, that is not quite a correct understanding, and I think you're also misunderstanding how switches work. Please start a new thread as well.
  12. That's not a real fix if you don't want to make your network open to anyone who know how to use a passive network scanner. We don't all want to run karma all of the time.
  13. Like any tool designed for man-in-the-middle usage, sslstrip will only work if your victim's traffic is going through (in this case) the Pineapple, whatever method you may choose to make that happen. The client doesn't technically have to connect to the Pineapple's access point if you're using a different man in the middle technique, such as ARP Cache Poisoning. Having the victim connect directly to the Pineapple is kind of the point though, and it is the best way. Since it's your home network, why can't you just connect the client to the Pineapple?
  14. You're right, my bad. Oh, you were trying to connect to the pineapple through your home wifi. Note that wired client mode is NOT the default. You'll have to log into the pineapple directly via ethernet or through its own access point to set that up.
  15. See this thread: https://forums.hak5.org/index.php?/topic/32638-supported-high-throughput-client-mode-radios/?p=251465. You're not the only one. We should file a bug report or something.
  16. He's probably getting better throughput because he used an ethernet connection to his laptop. Look at my previous post in this thread, the problems only seem to come up when the pineapple is acting as both the wifi hotspot and the wifi client for the connection.
  17. Which firmware version are you using? In the new version released 2 days ago (2.1.0), the pineapple cannot be managed from the open access point for victims to connect to. Instead, there is an option to have a second, encrypted access point for the purpose of management. Your other option is to connect to your home wifi, and to navigate to the pineapple's IP address on your network. EDIT: Of course you're using 2.1.0, that's the only version that supports Ethernet client mode out of the box, which you're using.
  18. That's quite the changelog! Great job! There's some stuff in there that's really going to come in handy. Flashing now.
  19. It is coming. Seb has recently confirmed it. EDIT: added source
  20. Is the username and password prompt within the browser after you connect (captive portal) or within the OS itself when you initially connect (WPA Enterprise w/ RADIUS server)? If it's the latter, I'm afraid that the Pineapple doesn't support easy connection to that kind of network. :( I'm sure that there's a way to do it manually within OpenWRT though.
  21. Yes!! I did a very similar test, and got very similar results. The difference is that I did more extensive testing and found that the speed issues went away when either of the connections from/to the pineapple was via ethernet instead of wifi.
  22. Great! I have that adapter, and I agree, it's totally awesome, at least when I plug it into my laptop. But I'm getting a major slowdown when I use it with the pineapple and then connect to the pineapple via wifi. I don't really get your point about leaving your internal network internal though. Whether it's via ethernet or wifi, we're still talking about connecting the pineapple to another network. Same basic deal.
  23. It was back in May that he said "Within this week it'll be a couple of button presses away". Since that apparently didn't happen, I wouldn't count on it happening for a while. :( I would be curious to know what happened, and if this is still on the to-do list. I still haven't gotten it to work the manual way.
  24. I don't think I've changed anything that would cause that behavior. And I don't get that behavior when I connect the pineapple to my main network via wifi. When I do that, I can access the admin interface from either the main network or the pineapple's wifi, and connecting to the pineapple's wifi gives me a proper 172 address.
×
×
  • Create New...