Jump to content

Phini

Active Members
  • Posts

    18
  • Joined

  • Last visited

Posts posted by Phini

  1. Okay, I feel dumb here: I have an ethernet-IP-cam and the only source for internet-access is a open Wifi-hotspot since the telephone-company thinks that area is a tiny town and nfortunately the DSL-connection there is total rubbish, not even near 2MBit downstream (~500kbit up is not even enough for sending emails...).

    As far as I understand it, if I connect the IP-cam over ethernet to the Pineapple V I can connect to the internal wifi-router to get access to the cam's webitnerface. BUT: How can I connect it to the open hotspot AND connect to the webcam? The hotspot-router doesn't allow access to the local IPs of the WLAN.

    Another prob is, that hotspot has a captive portal with a "click here to accept our terms" button AND the router disconnects the netaccess after 200MB/day per MAC-adress (I guess).
    Did anyone had to deal with something similar? 

  2. Hi,

    I recently seen the PacketSquirrel and just thought this is cool hardware. But, this is still in a formfactor that's still attention-drawing, especially if it hangs from a wall-outlet.
    I thought about the size of a generic USB-stick or the first Chromecast-Stick... something that got a Battery (or USB-powered, using a Powerbank) a RJ45-plug to connect directly
    to ethernet-ports and a USB-port or SD-slot to dump data while still having it's own Bluetooth or Wifi-adapter to allow wireless access from within range. 

    Best I found yet was a stripped down USB-Ethernet-adapter soldered to a Pi Zero. Couldn't figure out how to solve the MAC-change and buttonclick though.

  3. Hi,

    I have a project which needs internet-access and the only avaible connection with enough bandwidth is a open hotspot that is within range.
    The problem is: it disconnects after 200MB/day for each MAC-adress and you have to press a button on their captive-portal before you can
    connect to anything else.

    Did anyone got a solution for this already? Some Auto-MAC-changer + autoclicker/-postscript?

    Connections would come over either Ethernet or Wifi. Additional Wifi-adapters are avaible, too if needed.

  4. Hey, I would like to use the MK5 in a different way: first, I want to route all generic traffic over VPN A, administration-traffic over VPN-B. It shouldn't matter how the Pineapple is connected to the WAN, though. Can somebody show me the route how to set this up? As a failsafe, the Pineapple should rather get a timeout instead of using a connection outside of the VPN. Eg. no DNS-poisoning or anything that will show the VPN-IP.

    Just in case if it is important, I use proxy.sh as the VPN-service.

  5. Perhaps I found a bug in the driver of my Surface Pro 3, too? That one Honeypot-AP name that the Pineapple normally does stays in my Wifi-list in Windows 8.1 forever now, if I turn Wifi off it vanishes, if I turn wifi on it's back there, with other existing wifi-networks. The Thing is, the pineapple is turned off. :P WTF is my pineapple doing to my hardware? XD

    Do'h, never mind. Win8 just "saved" the network-name. The labeling in Win8 is so ridicules userunfriendly :P

  6. Thank you very much, as far as I can see everything is fine...

    Perhaps I did got the meaning of the MAC-blacklist wrong? I thought it will only blacklist Karma/Dogma/PineAP stuff do be done with the device, though "could it be" that it actually refuses already the wifi-connection?

    Then I did something stupid.... :blink::grin:

    Is there a right way to keep my own devices from connection to the honeypot? Or is it only done by blacklisting my own networks SSID's?

    Thanks!

  7. By default the Open Access Point will be hidden and the Secure Management Access Point you would have first setup during your initial flash.

    Yes, I really did read everything and (as far as I see) I understood for what it is used. The Open Access Point is the honeypot here, SSID is not hidden. And the Secure Management Access Point is set, too. But I can't connect over it, I enter the correct key but (even if I use something failsafe like 12345678) I don't get a connection.

    Can somebody make clear if both APs can run simultaneously AND that WLAN1 can be used for PineAP, too? Perhaps I miss something and WLAN1 can't be used for PineAP while the secure Management-AP is running? Please

    clarify this. Thanks :)

  8. Yes and no, I did both, did not make a difference, or should it?

    I feel a bit exhausted to factory-reset the Pineapple again and again just to end in the same scenario.... I also see no reason why windows tells me not the SSIDs but only the "hidden network" label while the webinterface shows that the SSID is transmitted. I doubt that Win8 would detect actually networks that don't transmit an SSID? Or is this a new feature?

  9. Since I played today again with the Pineapple I encountered the same prob again: I can't login on the WPA2 wifi of the Pineapple. Sometimes I see its configured name, sometimes I only see "hidden network", not only on the Surface Pro but also on my S5.

    So, I assume it is a hardware-issue? Or did I config anything wrong that explains the behaviour? Another question: hows it done that with 2 Wifi-nics you get the honeypot, the WPA2 access and the packetinjectionstuff needed for everything else?

  10. Hi, perhaps I don't see the obvious though I look for a convinient way to let the pineapple sense if a 3G-modem is connected and/or if there's a working internetconnection

    and chose the running-mode based on it: if 3G-modem is present and internet can be reached it should work as the normal honeypot, if no connection is avaible it should

    turn of all the active functions and just passibely harvesting SSIDs and information about the wifi-devices in reach. Is that possible?

    So far I only see a way to use the bitswitches before each boot.... what would I enter in the bitswitchsettings?

  11. Yeah, I did the unbrick-procedure and it starts properly, though I still have probs to connect to the WPA2 network of th Pineapple. Could it be that the problem is the Microsoft Surface Pro 3 or Windows 8.1? Windows shows only "hidden networks"....

  12. Problem persists. Oddly enough, even if I set it to factory settings. Is there a config-setting (perhaps for the dip-switches) that I could try to test it to be fail-safe? Kinda looks like there's a hardware/config prob with one of the radios. I can't connect to the WPA2-interface, tested with 3 different devices.

  13. Hi,

    something odd is happening with my new Wifi Pineapple. I set it up, also WPA2 for secure connections to manage the pineapple from my tablet or phone.

    I used this names:

    WPA2 Wifi: WifiAP

    honeypott-wifi: Wifi

    Though oddly enough I only see this in Win8(sorry for the inconvenience of german language):

    post-49807-0-61251400-1429793960_thumb.p

    It looks like the Pineapple is spamming SSIDs of it's own network, though I put the SSID already in the Karma-Blacklist.... and the open "Wifi" and the secured "WifiAP" are only shown as "hidden network" at the bottom. I can't connect to the hidden networks with "Wifi" or "WifiAP" as SSID, only the "Wifi 2 3" lets me connect and then I can log into the Pineapple controlpanel. Somehow I'm sure that was meant to work different?

    Any idea what I'm doing wrong?

  14. Hm I used Unetbootin under Windows. :)

    Tried win32diskimager and now it boots, finally.

    Installed FruityWifi now via apt (apt-get install fruitywifi) though I don't get the wireless-service enabled in the FruityWifi-config.

    Are there any known probs with those NICs?:

    Bus 001 Device 015: ID 148f:5370 Ralink Technology, Corp. RT5370 Wireless Adapter
    Bus 001 Device 014: ID 0cf3:9271 Atheros Communications, Inc. AR9271 802.11n
    Bus 001 Device 011: ID 0bda:8179 Realtek Semiconductor Corp.
  15. Hi!

    I've 2 RaspPi's (model B) here on the table and it's sunday and I've free time. =) I also have three monitor-mode

    compatible wifi-usb-adapters and a active USB-hub and a USB-batterypack... I only need to tinker some USB-to-barrelplug

    to connect the hub to the batterypack, too.

    So, on one I tried to install FruityWifi... but somehow their KaliLinux-Image won't boot at all (just the red LED is on).

    On another SD-card I installed Raspbian which boots, though even after upgrading to FruityWifi 2.1 the interface

    in the webbrowser still tells me 1.7... something's fishy there?

    So, how do I start with all the funstuff? :) No time/money for a WifiPineapple yet, though, that's why I ask here for other

    possibilities :)

×
×
  • Create New...