Jump to content

Just_a_User

Dedicated Members
  • Posts

    1,822
  • Joined

  • Last visited

  • Days Won

    54

Everything posted by Just_a_User

  1. My thinking was that in some cases clients were still able to use https or VPN while associated with the pineapple using Evilportal. I guess in an indirect way it is to try and apply some gentle pressure to complete the (more optional these days) network/portal registration.
  2. Would it be possible to have some form of timer, to watch associated pineapple clients not on the Allowed client list and kick them automatically after xx time without registration? Or maybe throttle limit clients and lift restrictions on joining Allowed client list?
  3. @newbi3 I believe its @kbeflotemplates https://github.com/kbeflo/evilportals From my own testing I found the notify command was killing the whole process by somehow hanging. I tried many deviations of the same to try and get notify to work from php. Still no joy although i haven't given up completely yet, suggestions and reading welcome. I have got the templates to work while still giving a notification, but it is by using something that may not be on the pineapple for much longer. And that's /usr/sbin/pineutil Right @Foxtrot? Either way its there atm. Currently if you replace the $this->execBackground("notify $email' - '$pwd"); with $this->execBackground("pineutil notify 0 'Evilportal got creds! $email - $pwd'"); Then in general most of the NANO/TETRA templates seem to work, some with other minor tweaks required. So for backward compatibility and having some basic templates to test in home labs early on - its a quick and dirty way to get something up and working. But going forward new portals should probably be made from scratch for the MKVII using the best from the available firmware & module.
  4. Would be super cool if the portal Work Bench can go one folder further depth if poss
  5. It does not always work, if different versions implement new features or remove old then things can still break. But sometimes you get lucky. Sorry i got the link back to front, was working from memory away from kit. Glad your semi sorted though.
  6. Did you try a symbolic link to fool reaver into thinking its using its preferred version of libpcap? ln -s /usr/lib/libpcap.so /usr/lib/libpcap.so.1.3 #or maybe ln -s /usr/lib/libpcap.so.1 /usr/lib/libpcap.so.1.3 #or maybe ln -s /usr/lib/libpcap.so.0.8 /usr/lib/libpcap.so.1.3
  7. You can update from within the menu system Or you can download it to the LT /tmp/ which as its located in RAM has more space.
  8. maybe this? https://support.google.com/accounts/answer/6010255?hl=en
  9. Did you try the post about it? Also, I see manual install of infusions should be possible on old FW version. If you're using it heavily then maybe it's time to upgrade.
  10. Maybe try an existing payload that does something similar, in this example the script looks for the drive letter to run an exe IIRC. https://github.com/hak5darren/USB-Rubber-Ducky/wiki/Payload---runexe-from-sd Maybe that gives at least a starting point even if it no longer works as it is.
  11. Does it plug in and power on? sure. The question should be "does the console recognize USB Ethernet gadget devices, keyboards and storage?" Don't know, never tried, if you do try report back here.
  12. I think they have built it in or are building it into wifite2 also, so worth a look if you prefer an automated tool. https://github.com/derv82/wifite2
  13. Tool = https://github.com/ZerBea/hcxdumptool https://online-it.nu/how-to-attack-wpa-wpa2-pmkid-kali-linux-2018-4/ I'm sure there are others if you google, this was first result.
  14. PMKID attack can get you a hash to crack with zero clients.
  15. I seem to recall reading somewhere here that the larger the card the longer the mount/boot time. So maybe try to keep the cards small for fastest performance.
  16. That would be way to slow, what's wrong with capturing the handshake and cracking that offline?
  17. I guess it depends if it's the RJ45 port LED's on the back/rear or the router LED's usually on front/top https://openwrt.org/docs/guide-user/base-system/led_configuration
  18. 1. Bit of black tape over the case above the LED 2. Open it up and cut the trace for the LED or put tape over the LED internally 3. Install an open OS on the router, OpenWRT/LEDE, DD-WRT, TOMATO etc etc. Some/most allow control of LED's. 4. Use other network.
  19. There is currently one on UK ebay, but they are asking a lot for it. Hit the googles and see if you can find one else where, even Europe. Looks like that pack is discontinued and the new slim has the USB socket side mounted on the pack and won't align with the 180 degree usb adaptor in the case. get em while you can time.
  20. well, now you know what to look for you can search for a local supplier, or find someone who uses amazon that can buy it for you. Or sign up 🙂
  21. Should really be asked in the Pineapple section - But while were here there isn't many but I guess more will come. root@Pineapple:~# module Usage: /usr/bin/pineapple/module list - lists all modules [module name] [args] - execute a module
  22. https://www.anker.com/products/A1250011
  23. I tried with my neo but failed, it wasn't as straight forward as I hoped. However, I did add it to my gmail account and use it to authenticate as 2FA when adding the account or using the account with first time use on new/unknown hardware. That seems to work well, especially on mobile devices as the neo uses NFC making it quick. I really do need to take some time to have another crack at laptop 2fa or login authentication. Its on my todo list.
  24. something like this might help, this looks likeit might be using the twin duck firmware but could be adapted to look for another named drive. https://github.com/hak5darren/USB-Rubber-Ducky/wiki/Payload---runexe-from-sd
×
×
  • Create New...