Jump to content

b0N3z

Dedicated Members
  • Posts

    1,451
  • Joined

  • Last visited

  • Days Won

    41

Everything posted by b0N3z

  1. your picture didnt want to come to the party lol. Yea ive messed with it on kali no problem but ubuntu seems to be to clicky easy to get something that complicated from a GUI
  2. My pc is hardwired to my lan and when pluggin in the Pineapple it takes over and kills my connection. Now I don't need to share internet because the Tetra is hardwired also. So when I plug the USB in, the tetra takes over as my internet connection. Is there a way to prioritize my connections so that eth0 is always before eth1? On my mac its a simple setting that is easy to change but I have not found something like this on ubuntu yet. Im using ubuntu 17.10 This is not a Pineapple question its an OS question lol just to clarify
  3. The one thing I have wanted to keep all this organized. Just ordered one!!
  4. I don't believe you did because there are a lot of problems with installing dependencies, PPTP couldn't install dependencies. OpenVPN wouldnt upload files and thats where I stopped lol great concept.
  5. Mac Info wont download or install idk what it is and HTTP proxy was added like 2 weeks ago. Also @newbi3 has an OpenVPN module on his github, you have to change a couple things for dependancies but other than that I havent uploaded any config files or tried it out.
  6. I prefer https://dicksbymail.com/ its always a good time when your friends have a sense of humor and get a bunch of edible gummy dicks.
  7. @digip I got really frustrated and started over. I was using Sept release of raspbian, I downloaded the Nov release and tried it again. After switching to Nov release and made the AP, everything works great now. IDK what the problem was as eth0 would show up with ifconfig -a. The only thing I can think of is that it used udhcpd (i think thats the name) instead of the /etc/network/interface config as my interface config file was blank of any network devices.
  8. So I have followed multiple guides on making a Rpi access point and Ive done it before no hiccups. The only difference this time is that im using raspbian lite instead of the full desktop. Everytime I get the AP setup and do a reboot it kills eth0 with an error message on boot saying dhcp error. Im puzzled because its an AP and I would still like access via eth0 so that I can ssh while at home and install or update anything needed. Has anybody else had this problem lately?
  9. You need to go to the directory that metasploit is in and look for msfdb. Then run sudo msfdb init. That what works on Linux should work on Mac but Mac is pain to setup msf on
  10. I used a USB gps for kismet and had a lot of problems trying to figure out how to get kismet to pick it up. I had to edit gpsd config file and enter my device manually in the config before I would ever get it to read or stop throwing errors. I dont know if this will help and I dont remember much as I did this over a year ago.
  11. Shoot it, I like the M855 green tips in 5.56 ;) Also there is a Defcon talk about this topic on youtube. If I find it later I will post it.
  12. I noticed the Elite Kit has a bigger one and Ive been looking for one similar to it and haven't had any luck
  13. https://www.amazon.com/gp/product/B01E6VPMEW/ref=oh_aui_detailpage_o01_s00?ie=UTF8&psc=1 this is what I use works great. Ended up buying 2 more a month later.
  14. or just use the cable that came with the phone.
  15. the nano only needs 10w for full power, so the above usb hub you got will power the nano and reduce power being pushed through the pi. Ive noticed the pi doesn't always power the pineapple to full capacity making it unresponsive sometimes.
  16. anytime I use my Pi and Nano always use either a powered usb hub with at least 5v2a or an external battery with the Y cable provided with a 5v2a output. I have a Jackery Pop slim I use all the time with mine, works very well with a 5v2.1a output. https://www.amazon.com/Jackery-External-Ultra-Slim-lightweight-Powerbank/dp/B01LCZ4W2I/ref=sr_1_16?ie=UTF8&qid=1508081370&sr=8-16&keywords=jackery+battery
  17. do you have a firewall up and how are you setting up the connection with the wp6.sh? try manual and make sure you have the correct gateway ip entered in.
  18. https://wiki.openwrt.org/doc/howto/nodejs
  19. b0N3z

    Evil Portals

    dnsmasq spoof will fix that
  20. Have your Kali machine connected to your home AP then try plugging in the pineapple and running the wp6.sh . Alternatively you could forget the wp6.sh and plug the pineapple in and use a usb wifi on the female end of the pineapple and go to your network tab and use wlan2 on the pineapple to connect to your home ap
  21. are you wired or wireless on Kali? I have found that sometimes if you have a wired connection to kali the usb ethernet for the pineapple likes to take over and you need to go in your network settings and mess with it. But connected via wlan0 always works perfect. and the pineapple and kali work flawlessly.
  22. have you downloaded the wp6.sh script to connect it to the internet?
  23. use a pen to hit the reset button. Its a known defect. what OS, is it a VM?
  24. might want to find powered usb hubs so you dont have the nano trying push all that power for 14 nics
  25. I got the Autopwn payload to work but it was a lot of work from what @Mohamed A. Baset had posted. I had to figure out a good way to make a database for MSF and then find Autopwn.rb and then edit the autopwn.rc to scan the dhcp from the target not the bunny. but ive been looking for other plugins to use because autopwn is not that great anymore.
×
×
  • Create New...