Jump to content

wuping

Members
  • Posts

    4
  • Joined

  • Last visited

Recent Profile Visitors

231 profile views

wuping's Achievements

Newbie

Newbie (1/14)

  1. Oops noticed a typo "The problem I'm running into is when I try to access pineapple interface from my windows machine using host:1471" it's should be host:50, I have listen set to 1471 and port set to 50 in autossh on the pineapple
  2. Hey guys, I've been trying to figure this out for a few days without any luck. I want to pick your brains to see what I'm missing. What I'm trying to do is manage my pineapple remotely using a windows machine. My current setup is a raspberry pi running kali linux *it's running the openssh server on port 42*, and I have the pineapple able to connect to the raspberry pie using auto ssh. I've confirmed this by running netstat -n --protocol inet | grep ':42' on the raspberry pi and I can see the pineapples wan connection. I can also access the ssh server from my windows machine and verified the connection. The problem I'm running into is when I try to access pineapple interface from my windows machine using host:1471. Doesn't seem like the relay is forwarding the port over to my pineapple. I've checked the sshd_config file and confirmed that AllowTcpForwarding yes and GatewayPorts yes is at the end of the file. From the information I provided do you see anything I'm missing?
  3. I plan on it, just wanted to make sure it wasn't a limitation of the device itself in the event I plan on trying different methods
  4. Hey guys, I'm looking into buying a Mark V and I wanted to do some testing on my home network. I was wondering if I were to connect my Mark V to my main router via ethernet and connect to another router I have where victim computer will connect via wifi would sslstrip work. All of the videos I have seen shows the victim computer connecting directly to the Mark V access point and sharing the internet connection that way.
×
×
  • Create New...