Jump to content

dubberrucky

Active Members
  • Posts

    15
  • Joined

  • Last visited

Posts posted by dubberrucky

  1. Sud0nick - thanks for the quick post back. I guess that the portal repo would be welcomed by many, is there an aversion to hosting one - if you aren't willing to host one do you have an objection to anyone else doing so? To the rest of the modules users would you want one and contribute if we hosted one?

  2. Sud0Nick - This tool looks absolutley great. I was just wondering if something like this existed. I have unwrapped my nano and got it all installed unfortunatley im in a wifi blackspot so need to go hunting for some portals to try this on. I was wondering a few things:

    - Do you host a repository of cloned portals? It would be great if there were a way to download some templates so I could popup in the middle of somewhere, throw up a generic portal 'a la xfinity' without the need to clone it myself?

    - Is there a way I can test this without needing to find my local startbucks etc? I guess I would need to host a captive portal myself form my laptop - I could do this with NDS from Kali I guess, but again there would be limited content for PA to clone.

     

    Great work on this one.

  3. I am writing a py project at the moment with the aim of the following, it is my first foray into python so my code may be very bad but I was wondering if anyone would have a shared interest in this or know of its existance already?

    The code should find the default gateway, log its IP, hopefully its a home network or small office and it will try to OUI lookup the device manufacturer. It will then try to navigate to the router/access point IP, if it is unprotecetd it will try to download any known log locations, if it is password protected it will see if it can traverse the directory or alternativley try a hydra-esq attack against the access point (eventually with a tweaked ruleset based on OUI) and try to download logs.

    The endgame of this is to be able to download a ton of log files from previous devices that have had access. This could be used for example to see previous MACs that have associated to paid access points and other uses....

  4. Newbi3 - well got back tonight, tried it on my own laptop with Chrome and it worked....last night I was trying it with NDS running, I havent changed anything other than a 240v reset but that seems to have fixed it. I have had to re-flash the pineapple now as some of the other infusions were being buggy also but will start from scratch again now :) thanks for the quick responses.

  5. Newbi3 - Apologies if content is borderline. This is only being used in my home environment and with personal accounts for research not for any malicious purpose and definitely not with numbers.

    I actually carried on playing with this today using a different laptop (it only had IE installed) and the Pineapple was in a different location. It behaved very strange, suddenly Karma was working with no issues (previously had a few), it grabbed a number of devices (all Apple) but importantly it allowed a live preview of NDS. Not sure if its an issue with browser or not - at the same time the SSLStrip tile would no longer show!!!

    I will have another play tonight with FF/Chrome/IE and see if it is just browser problems and will let you know.

  6. Hak5 Ninja - Thanks for all the time that has gone into this infusion. It looks like a perfect tool if I can get it working well. Pretty new at this but have a few cloned pages from github I wanted to try. Coming across 2 issues after your excellent tutorial at present:

    1. The devpreview tab is working fine, but even after config of NDS and a reboot of the MKV the live preview fails to show anything, regardless if accessed through the tile or tab.

    2. On the Edit Portals HTML editing tab, I copied a pretty lengthy set of code from a github clone for a popular mail website...it shows, but when I save or move off the tab and come back to it, it just shows my previous short demo code that I copied from your tutorial.

    Hope you can help

    G

  7. So apologies on my last post, I failed to see the amount of ongoing discussion under this thread. Thanks MODs for moving my previous post.

    Well I kept playing with this, reset the wireless adapters to factory default and rebooted the MKV and it started deauth automatically and the output showed it as working using airreplay - good news. I can now stop and start Deauth with an ouput that looks like success. That is as far as it goes. I am attacking my own AP with a win7 laptop and android kitkat phone attached....both are still working fine.

    The strangest thing is in the config I pick channel 1 and whitelist, press start but get an output of channel 10 and blacklist!!!! I know these roles may be inverted but it is using the wrong profile and wrong channel number so unlikely to have any luck!! - anyone else having this issue?

    http://imgur.com/JEGHZ7i,nGNwOXM#0

    http://imgur.com/JEGHZ7i,nGNwOXM#1

  8. So I have not long had my pineapple and only tried a few SSH and DNSSpoof. I figured Deauth should be the next thing that I try but I am having trouble, I have watched the deauth tutorial but keep getting the message "WiFi Deauth is not running..."

    So I have my pineapple set up with ethernet cable to it, and just the 2 native wlan adapters active (not additional), internet over ICS form windows, neither lan adapter connected to WiFi.

    I am doing the following:

    - open deauth

    - click blacklist and chose the AP I want to attack

    - change config to mdk3 and add channel number to mdk3 option and mode to blacklist

    - ensure all logical interfaces are enabled (I have a wlan0-1 which seems new since temporarily using a USB adapter)

    - enable mon1

    - in the controls section I have:

    WiFi Deauth X - | Start wlan1 mon1

    I click start and as soon as I do the output changes from "starting wifi death" to "WiFi Death is not running...."

    Am I doing something wrong with this?

×
×
  • Create New...