Jump to content

mram42

Members
  • Posts

    4
  • Joined

  • Last visited

  • Days Won

    2

Everything posted by mram42

  1. Just for the archive: an Infusion of SSLSplit was made. You can still use my howto if you want to do it manually, but the Infusion works great and is much easier.
  2. Old how-to? I couldn't find any. Anyway, just added it to the wiki.
  3. It frustrated me that out of the box the Pineapple and Mac OSX Internet Sharing don't work. Sometimes I just want to use my OSX machine with the pineapple. I searched online but couldn't find a solution. And the Mac OSX ICS page on the wiki is still very very empty. So I looked into it and got it working. It isnt that hard. You can find the howto at http://champagneandsecurity.wordpress.com/2014/10/03/wifi-pineapple-and-mac-os-x-internet-sharing/ Hope it helps some of you Mac users out there.
  4. Hey peeps, just wanted to let you know about a little writeup I did for getting SSLsplit up and runnning on the WiFi pineapple Mark V. I was using my pineapple on a pentest on a mobile app recently. I wanted to break open the SSL connection the App made to a specific host. Proxy redirection did not work as the app was using non HTTP traffic over the SSL tunnel. So Burp was unable to interpreter the traffic. Here I learned about SSLsplit: a great tool for full SSL traffic decoding regardless of what protocol is used over the SSL tunnel. I wanted to use it on my Pineapple, but was unable to find a how-to. So I made a writeup on how to get it working. Check it out at http://champagneandsecurity.wordpress.com/2014/07/26/sslsplit-on-wifi-pineapple/ Its a non GUI apporach, but it works like a charm and lead to some very interesting results with my app pentest :) I hope it helps others trying to achieve the same.
×
×
  • Create New...