Jump to content

Fredrik

Members
  • Posts

    1
  • Joined

  • Last visited

Recent Profile Visitors

226 profile views

Fredrik's Achievements

Newbie

Newbie (1/14)

  1. Iv bin trying this for days now, im just not getting it to work on the V, with 2.0.3 or 2.0.4. Could someone talk me threw the process? iv got the Pineapple all factory reset and ready to go directly connected to a win 7 box running using the ethernet port, burp listening on all nics and port 8080. If i connect using another computer using the same proxy on port 8080 im getting traffic logged, so i figured burp works alright. even good ol Cain & abel is fetching plain http passwords from clients connected to the pinapple. i figured that i need to change the iptables somehow to forward the ports to port 8080, but im at loss here. tried to ssh in an run al kinds of iptables, no more luck than me needing to reboot it to regain internet access. It seems like alot of people have succeeded in this so please... could you help me out? i tried the tables that Karit supplied, but its not working at all for me,
×
×
  • Create New...