Jump to content

InfiniteDevelopment

Active Members
  • Posts

    31
  • Joined

  • Last visited

Posts posted by InfiniteDevelopment

  1. Internal code name to differentiate from the NANO - which got its name from a text editor that's better than another text editor that can be read as 6 in roman numerals. If you do the math the TETRA is the 7th WiFi Pineapple hardware to date, but it along with the NANO are sharing the 6th Generation title (and software base). But anyway, the real easter egg is in the stager firmware which you flashed over during initial setup. Oh well...

    Makes sense. And trust me, I have another tetra and my first nano in the cart. So please. Elaborate about said Easter egg. ?

  2. I figured it's the same setup as the pineapple nano, just with 5ghz and dualband on each wlan. So wlan0 is the broadcasting, wlan0-1 is the management ap virtual adapter, and wlan1 is the injector/sniffer.

    That's about all I know, would be nice to know which side is which though.

    Nice to know that's how that works.

  3. Recieved my tetras today and just had a quick look. Since the Tetra has 2 dualband radios is was expecting to see either wlan0 and wlan 1, or wlan0 wlan0-1 , wlan1 and wlan1-1. As posted by bored369 im getting 3 logical devices.

    Can someone help me out,

    - why im getting 3 adapters, wlon0, 0-1 and 1 for 4 radios?

    - what adapter corresponds to what radio / band?

    - is there a schematic what physical antenna sma connector leads to wich adapter?

    Wille im at it: looking at recon mode it would be great it client/ap macs would have a vendor lookup and display it!

    Last: i recieved 4 tetras, none had the instruction card wich is listed. I dont think i need it, but maybe check with your supplier?

    Ps. Recieved everything in order within 44 hours! Awesome! thanks guys

    re: Wille im at it: looking at recon mode it would be great it client/ap macs would have a vendor lookup and display it!

    +1 and if we could add a way to keep that in a log so that we can go from screen to screen with the info we collected.

  4. This isn't infusion for pineapple, it's a script that works with or without wifi pineapple but it needs MITMf software.

    I made it and released it here since i was expecting(as many others) this last pineapple firmware to have MITMf included...

    You will have to use some other linux box in combination with wifi pineapple to use mitm grabb3r.

    I use raspberry pi 2 with kali linux to run mitmf and script and wifi pineapple to do wifi stuff.

    Now that I have more knowledge of MITM and the pineapple. I feel secure that this will be a fun project. Are you still maintaining it? I would also like to know of possible ways to inject once I have clients on the pineapple. Maybe evil portal? Or am I missing a step? I get that your base is just a UI for the exisiting functions of MITMf correct?

  5. Are you sure you set your Tetra adapter to IPv4 172.16.42.42 subnet 255.255.255.0 gateway 8.8.8.8? Make sure to share your Internet adapter first,

    https://hak5.org/episodes/pineapple-university/windows-internet-connection-sharing-wifi-pineapple-mark-v-pineapple-university

    Yes xrad I have done all of that except the gateway 8.8.8.8 thing. I think I am using 192.168.1.254 or .0.254 should I change to 8.8.8.8?

  6. Alright, I'll be that guy. I'm assuming this process is so easy that no doc was needed and I just missed something weird. You guys help me out and if we think a doc is needed, I agree to write it.

    Unboxed the Tetra, and plugged up the y cable. Since the first step seems to be firmware related, I also plugged in the wall power.

    Opened a browser (tried Chrome and Firefox) and went to 172.16.42.1:1471. No joy.

    Verified that middle LED is solid blue, so I'm assuming unit is "booted".

    Try again. No joy.

    Tried the other micro USB port, same process. No joy.

    Tried to connect up an ethernet cable. The video I found for the Mark V said it would hand out a DHCP address, but no joy. Hard coded myself as 172.16.42.2/24. No joy in the browser again. But I do notice a yellow/amber light. Progress? Don't know.

    Tried pinging it (I don't know the product well enough yet to know if ICMP is on or off). No reply.

    Turned on wireless adapter on my computer and I see a pineapple related SSID. Connect up, get to the unit through the browser, update the firmware, reboots. It advises turning off the wireless for security during setup. Well crap. Figure I have to not be afraid to play with this crap right? Turn it off (basically briefly hold down the reset button, instead of a long hold) and when it reboots, no wireless.

    Go through the whole thing again.

    I am plugged into the wall, I have tried the Y cable to both ports, and I have tried an ethernet cable. I don't seem to be able to get to this joker except through wireless.

    No biggie, I'm sure I can SSH or telnet or something to it. Look through the forums and it appears there is SSH capability. Download Putty. Without more to go on, I leave Putty at default (more than happy to make changes if anyone has something like, "Oh it HAS to be SSH v1"). SSH to 172.16.42.1, timeout. No joy. I try to get to is serial. Like I would to console into a Cisco switch. No joy. No timeout, but no joy.

    No ping, that may be expected, no SSH, no HTTP, but I have a feeling if I reset it and turn back on wifi, I'll get in. Can anyone help me get past this first little hurdle? Like I said, I'll doc it. I have to be missing something stupid. You guys have to realize that us Windows users need a little hand holding right? :)

    Holler.

    Oh yeah, one more thing. If I unplug the wall power, the lights go out. Maybe my USB ports are both bad?

    Sorry guys, I'm just not sure yet how to troubleshoot this unit any more to tell you what is and isn't working. All I really notice is the LED is either on or off.

    I just reset it and sure enough, I can get to it over wifi.

    Hey thats a weird bug you have there. If you are connected via USB and AC then you disconnect AC and USB is all that remains, the blue light should still light up.

    The fact that you aren't getting a route to the gui(172.16.41.1) and the pineapple isnt staying powered when unplugged lends me to think you want to either check your USB 3.0 ports or your pineapple USB port for damage and power consumption.

  7. Hi Bored369,

    Thanks for the advice, so I plugged the other Y cable I received into both Pineapple Juice 15000 batteries one end of each of the Y cable USB connectors into each battery so both batteris are used to supply power and into the two USB 3 ports on my PC to power the Tetra and both times a soon as I start the PineAP Daemon after about 15 seconds the Tetra reboots.

    I've also contacted Hak5 returns for advice as I don't think this is little Tetra is operating as intended. I've only had it running for a few hours in total.

    John

    hmm. this does seem psu related. are your PC ports usb 3.0?

    Also, go grab a 12v/2a charger from your local computer store. That should get you up and going immediately. I use that + my usb cable over eth... I noticed that using two usb ports only gave me 5v/1a max! So be careful that you arent underpowering this thing. It can and will hurt it!

  8. I can't speak highly enough of the Evil Portal captive portal in regards to effort:reward ratio.

    I cant agree more. This is a very easy and robust step in the front door! I had shiish loads of fun last night with Evil Portal. Also the new landing page in config is nice to have!

    Now how do we get into more plays like metasploit and other client side exploits via MITM?

    Is that not to be discussed on the fourm? Ive looked at Karmetasploit and Bettercap and I think to myself, how can I port that over to the pineapple. I see ettercap, but its not the easiest thing to use on the MK5.8T currently lol. Maybe if i had CLI expierence with ettercap beforehand I would be more inuitive on how to use it.

    Any others out there that have these feelings of wanting to be able to make this thing more effective and automated through community developed scipts and porting of exixting tools?

    p.s. I saw on my Tetra, the model number was MK5.8 which is why I referred to it in that way. Any particular reason you decided not to go full MK6? Or was that just a lil easter egg for later in the dev cycle? :)

  9. This bettercap ish looks like its what everyone has been looking for. I have long wondered if cred stealing using SSL degrade was going the way of kerosene.. Glad to see the community feels the needs for it just like I do.

    Is bettercap ported over to MK6 yet...?

  10. Hey everyone, I am wondering if you guys have any specific steps you take once you are the MITM?

    What kind of things are you trying to do with the packets? Push java applets to clients? Use Karmetaspolit? Since SSLStrip is no longer working, what types of things are you doing to gaurentee the most data out of your "victims". I am particularly intrested in emails, social media, etc... Assuming its been approved by the client I am auditing.

    I really want to show some examples of what can go wrong for a client site when a MITM attack is successfully executed using the pineapple, any ideas?

  11. this is a amazing community and i supported them with getting the tetra tactical edition .love it.as soon as we get a better power supply 12v 2A i will recommend it highly

    Has that still not made it to your house yet? I just ordered mine and I am hoping that they packed a worthy power supply for me. I just ordered Sunday night and had it over nighted for a extra $40. Hak5 shipped it in one day I am hapy so far. Just hoping that they included the power supply for me.

  12. I had to reset the Pine when I had this happen last week.

    You can use the DIP switches to perform a factory reset but it sounds like you may be using the wrong switches or not using the correct procedure. Try this:

    NOTE: With the switches facing you, they are ordered 1 - 5 from left to right.

    1) Power off your Pineapple.

    2) Place your DIP switches in the following sequence:

    Switch 1 - UP

    Switch 2 - DOWN

    Switch 3 - DOWN

    Switch 4 - UP

    Switch 5 - UP

    3) Power on your Pineapple

    4) Wait 5 minutes just to be safe and power off again

    5) Place all of your switches back in the up position again and power on.

    You should be good to go. Just connect via ethernet or Wifi, login to the web interface, and create a new password.

  13. So I guess how do we get started with this using the Pineapple? If you give me some instructions and a bit of guidance I will volunteer my time to making a video for it. :)

    1. When I boot up my pineapple, how do I get your infusion installed?

    2. After installation what should the infusion settings be?

    3. How do we connect this local data back to the VPS running the dashboard?

  14. The Pineapple is FCC regulated. The amount of radio signals are normal, in fact the core of the pineapple is just two different world reknown wifi radios. I think you should do a bit more of the "buyers research" before you indeed purchase the Pineapple.

    Long story short, you are safe, and more importantly, your family is safe while you are using this.

×
×
  • Create New...