Jump to content

Sergeant Ducky

Members
  • Posts

    4
  • Joined

  • Last visited

Posts posted by Sergeant Ducky

  1. Hi,

    I m new to pentesting. I have got my pineapple nano last month. i have been learning by watching tutorials available on internet since then. Most of the material available is related to the nano's predecessors. And i have found that some of them dont work anymore or i m not being guided appropriately. Modules like SSLsplit, DNSspoof, DNSMasq Spoof, Evil portal etc dont seem to work anymore. Like SSLsplit and DNSMasq dont seem to work in case of https sites. On browsers like chrome, firefox etc. the sites like facebook, gmail, etc. dont even open when i try to dnsspoof, and secondly the data is still encrypted after using sslsplit. Infact we just cant open the site without https.

    So i needed to know that after the implementation of HSTS, have these modules become completely useless??? or is there some way around using them?

    P.S. I m a newbie so please guide me thoroughly.. :)

  2. Q: Can the Nano spoof an SSID with password? Cause when I start it up, my phone alerts me that there is an open wifi, but it's not connecting automatically... so can it be configured to 'just get' the traffic from the real router and show the same WPA2 connection? (now I have my router with WPA2 and the nano, same SSID, but no WPA2)

    Q: Can't the Pineapple ask for WPA2 password from the client?

    Hi everyone,

    I am also new to nano. I have got the same questions. Somebody please answer these queries.

×
×
  • Create New...