Jump to content

Rainman_34

Active Members
  • Posts

    281
  • Joined

  • Last visited

  • Days Won

    2

Everything posted by Rainman_34

  1. I think if you PM Darren he might be willing to work with you on this. I don't know the guy but since they are about giving back to the community and the Mark IV is deprecated they might not mind you redistributing the firmware. The firmware is still on their site though. I think the key would be since they don't host the modules anymore would be pointing the firmware to a different directory for listing them in the pineapple bar. That is where I think you might hit some road blocks is attempting to modify their firmware and then redistribute it.
  2. Irish the first question is what firmware version are you using? Then are you de-authing a client from the nano and they can't connect back tot he nano or are you de-authing them from another network and they can't connect back to their network? Are you attempting to gather a 4 way handshake? My next question would be are you stopping the de-auth attack before the client tries to re-connect?
  3. I don't know if you are still looking at this but DJI just released the MAVIC which is pretty cool, compact, and has a great range. If not that then I would look at the phantom 4. The problem with a fixed wing drone is it is not going to hover and trying to get good aerial footage of an object is going to be hard as it will essentially always have to be in front of the drone because you can't fly side to side or backwards and you can't hover and maintain altitude in a fixed location.
  4. you can only use the NANO as a WLAN. You can not have people connecting to it by Ethernet. If you just want to make a WLAN with it then set it up through normal setup process. Then run the wp6.sh script to share your internet through it or have a separate wireless adapter to connect to an internet wirelessly then anyone that connects to your nano is on the same network and can communicate with each other. The biggest question though is what is your intended use and in what way do you intend for them to be able to communicate with each other?
  5. The OS hosting your security software is very important as that will determine what recommendations you receive. Personally I recommended running a Linux machine and using snort.
  6. Some other great VMs can be found on hackingdojo and on vulnhub.com
  7. Just to be clear about what you are talking about. Are you saying you want to plug an Ethernet into a router and then your pineapple so the internet is being passed from the router to the pineapple and then share that internet connection with anyone connected to the pineapple?
  8. I was looking at updating this weekend especially since there are a lot of great things on the new firmware I want to use and try out once my pineappling book arrives but I may have to wait till the new firmware comes because of this. Thanks for all of the great effort and work put into this though Sebkinne
  9. Thanks for the information brother. I saw some that I don't currently have that I think I may have to download to my hard drive for later in case I want them for something. Better get them now before something crazy happens and they disappear in the lost world of the internet or the only people who know where they are stop using this forum lol.
  10. When you open the pineapple bar there are are tabs at the top. The first tab is install infusions which if you just updated to version 2.4.0 firmware you won't have any. Then the second tab I can't remember what it says at the moment but that is where it will list all of the infusions that are available for install from wifipineapple.
  11. There isn't really a manual really. The little book that came with it really just told you what each thing was and who to do a factory reset and maybe how to unbrick it but no manual.
  12. There is always the SET (Social Engineering Toolkit) as well.
  13. So I actually just pulled out my MK5 and since I reset it to factory defaults I had the same issue and the wp5.sh script is not working. I assume you are on an old firmware version for the MK5 and if you ssh into the pineapple you will still be able to ping www.wifipineapple.com. The way I found to correct this action and it works beautifully now is to download the 2.4.0 firmware from wifipineapple.com. Then boot the pineapple and conduct a manual firmware update following the instructions provided in the link below. Then once that is complete let it reboot and run the wp5.sh script and everything should work beautifully. If not feel free to PM me and I will try to help you figure it out. http://wiki.wifipineapple.com/legacy/#!firmware.md
  14. I think that is pretty much along the lines of what I expected. It is more of a beginner based book. I have done some pineappling but there are still some things I don't fully understand and I am hoping that the book helps me out with that some. I consider myself a pineapple novice who knows just enough to explain it and know what is legal and illegal but not enough to be effective with it. I think it will be a $12 well spent. I will provide a review once I get it and read it. Thanks again for the help everyone. I gets here on Thursday woohoo.
  15. Kerravon, what is the link for all of your infusions you have for the mk4 again?
  16. WVDevil as far as the book goes of course since it is coming out now after the release of the nano and the tetra it will be based more around using those. However the concepts are still the same regardless of which one you are using the difference is how modules work and which ones are available but if you understand the concepts and how they work not just how to use a module then you can use either pineapple. The difference is the ease of use and how the interface works.
  17. That is good to know. It's too bad I ordered my nano when they first came out and had to buy the book now. But on the other hand I have had months of enjoying my pineapple prior to the book release.
  18. Just know as well you can't change the file while the micro sd card is in the rubber ducky. That is why it has a micro sd card reader as well.
  19. So I recently had this same issue and I am going to guess you have an older firmware on your pineapple. You have to manually update the firmware to 2.4.0 and it will work fine. Here is a link to manually updating your firmware. http://wiki.wifipineapple.com/legacy/#!firmware.md
  20. I would use evil portal which allows them to be able to re-direct to the desired page after performing an action such as accept. Since beef unhooks after they leave your page I would setup a landing page which requires them to first click on a terms of use link which opens a modal window keeping them on the same page. Then only after that will the continue button appear. That helps keep them on the page for a bit longer to give you some time to use your hook. You can also make the button delay 15 seconds or so after the link has been clicked before it appears again giving you some more time. As far as being able to hook all HTTP sites I would look at editing packets as they go and include your code in that. Not the easiest thing but not sure of another way.
  21. I wonder if this is an issue since the update or was an issue prior as well? I have two different battery packs and haven't used my nano in a while. I will have to try both different batteries and see if either of them cause the same issue prior to updating to the 1.1.1
  22. Oracle, Last I heard the book is now included free with the purchase of a pineapple. That may be a temporary promotion thing though.
  23. Try using the wp5.sh script to forward your internet connection from your computer to the pineapple.
  24. Has anyone received their copy of the book yet? What are your opinions? I ordered mine yesterday and I can't wait to get it. Hopefully it will prove great worth on my upcoming business trip during which I will be taking both a MK5 and a nano.
×
×
  • Create New...