Jump to content

Just_a_User

Dedicated Members
  • Posts

    1,822
  • Joined

  • Last visited

  • Days Won

    54

Posts posted by Just_a_User

  1. 1 hour ago, newbi3 said:

    What is the use case for this?

    My thinking was that in some cases clients were still able to use https or VPN while associated with the pineapple using Evilportal.

    I guess in an indirect way it is to try and apply some gentle pressure to complete the (more optional these days) network/portal registration.

  2. Would it be possible to have some form of timer, to watch associated pineapple clients not on the Allowed client list and kick them automatically after xx time without registration?

    Or maybe throttle limit clients and lift restrictions on joining Allowed client list?

  3. On 10/6/2020 at 11:54 PM, newbi3 said:

    Would you mind sharing the portal with me? You can DM it to me.

    I never actually tested portals from the previous pineapple so something might be broken. I'll try to help you migrate it so I can write some documentation on what to do going forward.

    @newbi3 I believe its @kbeflotemplates https://github.com/kbeflo/evilportals

    From my own testing I found the notify command was killing the whole process by somehow hanging. I tried many deviations of the same to try and get notify to work from php. Still no joy although i haven't given up completely yet, suggestions and reading welcome.

    I have got the templates to work while still giving a notification, but it is by using something that may not be on the pineapple for much longer. And that's /usr/sbin/pineutil Right @Foxtrot? Either way its there atm.

    Currently if you replace the

    $this->execBackground("notify $email' - '$pwd");
            

    with

    $this->execBackground("pineutil notify 0 'Evilportal got creds! $email - $pwd'");
            

    Then in general most of the NANO/TETRA templates seem to work, some with other minor tweaks required.

    So for backward compatibility and having some basic templates to test in home labs early on - its a quick and dirty way to get something up and working. But going forward new portals should probably be made from scratch for the MKVII using the best from the available firmware & module.

    • Like 1
  4. 3 hours ago, Rinilyn said:

    But that unfortunately didn't work for me too

    Did you try a symbolic link to fool reaver into thinking its using its preferred version of libpcap?

    ln -s /usr/lib/libpcap.so /usr/lib/libpcap.so.1.3
    #or maybe 
    ln -s /usr/lib/libpcap.so.1 /usr/lib/libpcap.so.1.3
    #or maybe 
    ln -s /usr/lib/libpcap.so.0.8 /usr/lib/libpcap.so.1.3
  5. 2 hours ago, Kozhe said:

    im stuck with 2.4.0 witth no infusion and need help to upgrade to firmware 3.0

    Did you try the post about it? Also, I see manual install of infusions should be possible on old FW version. If you're using it heavily then maybe it's time to upgrade.

     

     

  6. 2 hours ago, Rustywolf021 said:

    Does the BashBunny work on consoles and if it does what are some payloads that work on the xbox one and ps4.

    Does it plug in and power on? sure.

    The question should be "does the console recognize USB Ethernet gadget devices, keyboards and storage?" Don't know, never tried, if you do try report back here.

  7. 12 hours ago, halla1 said:

    I was wondering if there is a way to disable this/make the light stay non-blinking.

     

    1. Bit of black tape over the case above the LED

    2. Open it up and cut the trace for the LED or put tape over the LED internally

    3. Install an open OS on the router, OpenWRT/LEDE, DD-WRT, TOMATO etc etc. Some/most allow control of LED's.

    4. Use other network.

  8. 12 minutes ago, WPA2 said:

    I use amazon who doesnt lol but the battery you posted isnt on there.

    There is currently one on UK ebay, but they are asking a lot for it. Hit the googles and see if you can find one else where, even Europe. Looks like that pack is discontinued and the new slim has the USB socket side mounted on the pack and won't align with the 180 degree usb adaptor in the case. get em while you can time.

  9. 26 minutes ago, Bl4nk_A04 said:

    I've googled but to no avail, what I'd like to know is whether or not there is a method of executing modules through a terminal session when connecting through the c2 server. As far as I can tell I'm not seeing any listed methods or commands.

    Should really be asked in the Pineapple section - But while were here there isn't many  but I guess more will come.

    root@Pineapple:~# module
    Usage: /usr/bin/pineapple/module
    	list - lists all modules
    	[module name] [args] - execute a module
    

     

  10. 2 hours ago, PixL said:

    has anyone used one of these with Mint Linux to add 2 factor to logging into their machine?

    I tried with my neo but failed, it wasn't as straight forward as I hoped. However, I did add it to my gmail account and use it to authenticate as 2FA when adding the account or using the account with first time use on new/unknown hardware. That seems to work well, especially on mobile devices as the neo uses NFC making it quick.

    I really do need to take some time to have another crack at laptop 2fa or login authentication. Its on my todo list.

×
×
  • Create New...