Jump to content

esa

Active Members
  • Posts

    92
  • Joined

  • Last visited

Everything posted by esa

  1. with commandline you will receive feedback should you encounter any issues. Also it is interesting to find out what is going on behind the scene.
  2. optional. can be used for power, for direct connection to laptop, for 3g/4g dongle, another wifi adapter etc. in your setup it does not seem necessary to have an additional wifi adapter.
  3. awus036nhr is not neccessary?
  4. try w/o using the filter. ie switch to deny mode and remove all mac addresses
  5. Well at least the forum community is trying to help you, but you do have to help us answer some qns before we can do that.
  6. Check the seller's rating and reviews from his previous sales. Make a judgement call. How would shipping from Sweden cost double? Basically it is just adding an additional shipping charge from Sweden to Lebanon. On shipping restriction, it is usually enforced by the destination country. ie your country. http://www.dhl.com.lb/en/country_profile/import_guidelines_express.html Tip: call your local DHL representative and ask on the restriction. For simplicity tetra can be considered a wifi router.
  7. http://www.ebay.com/itm/WiFI-PINEAPPLE-TETRA-HAK5-/182578911537?hash=item2a828d1931:g:gWEAAOSwn-tZHBac there are always different ways to get things done.
  8. you didnt download the script properly. what you did was download the html file instead. copy the wp6.sh manually, paste it into a file, or vi into a file.
  9. For internet issue For BSOD crash, likely a driver issue on your OS. Update your PC/drivers. Google: bwcw8x64.sys chrome
  10. Ensure that your interface is set to the correct channel. run aireplay-ng with an additional -D parameter.
  11. I think i might have found a way to increase the chance for Recon scan to trigger an error. It seems that by running 2 or more Tcpdump/httpsniffer, it will affect Recon module's stability. What this means is that if you are running modules which utilises tcpdump/httpsniffer (or similar type of binary), it might make Recon module unstable. DWALL is one example of such a module. This might be specific to my device, so i would like for you to help test this out on your device. Do try it on a Tetra if you have 1, Tetra might be immune since it is a more powerful unit. Instructions: a) SSH to WiFi Pineapple b) run airmon-ng start wlan1 tcpdump -i wlan1mon & exit c) SSH to WiFi Pineapple again tcpdump -i wlan0 & exit d) SSH to WiFi Pineapple again tcpdump -i br-lan & exit e) SSH to WiFi Pineapple again. ps command is for you to verify that 3 instances of tcpdump is running in your process list. ps pinesniffer wlan1mon 60 0 /tmp/test f) Run pinesniffer 4 more times. And kill off the tcpdumps killall tcpdump g) Expected output should be one of the below: - No error reported - Error reading packets - Segmentation fault h) Report the output in this thread
  12. Usually it is expensive. https://www.wired.com/2015/11/heres-a-spy-firms-price-list-for-secret-hacker-techniques/ Do you have Anti Virus software installed? It helps to eliminate free/cheap tools found in public space. So from the hacker's perspective, why would he/she spend the effort & risk getting caught to target you for data that are not worth much? Furthermore why spend the effort to plant fake Skype messages on your PC? The hacker manage to access your PC, steal data without leaving any trace, but "carelessly" left a planted Skype messages is highly suspicious. Somebody wants you to take the fall. Can you share the Skype ids/email involved in the conversation?
  13. Some qns: 1) Do you have administrative rights on the laptop ? Usually IT dept will not allow employees to installed/remove programs. If you are not granted admin rights in the first place than this will be advantageous in your case since you should not be able to add or remove programs. 2) Could you share the value of the data loss? Sophisticated hack jobs are expensive. 3) Could it be a sabotage? Did you leave your laptop unattended in the office? From this perspective then it makes sense that 2 companies are not able to find signs of intrusion & backdoor.
  14. esa

    ReconPlus

    https://github.com/esa101/ReconPlus-Tetra/tree/version4 https://github.com/esa101/ReconPlus-nano/tree/version4.0 Is this what you are looking for ?
  15. esa

    ReconPlus

    Can you elaborate on why this feature would be useful? Could add this in.
  16. Ok so you will need to create a spoof AP with same SSID and security settings. ie WPA2 & same password.
  17. your real AP is it a open ap or WPA/WPA2 protected AP ?
  18. esa

    ReconPlus

    Recon 100% stuck error ... identified one possible cause and have updated a module to bypassed the issue. https://github.com/esa101/ReconPlus-nano/tree/version3.1 https://github.com/esa101/ReconPlus-Tetra/tree/version3.1 Info on how the Recon 100% stuck situation occurs (pray for fixes in future firmware update): When we click scan on RECON module, at the backend it triggers pinesniffer. After pinesniffer is completed, the results will be stored at the tmp location with the following pattern /tmp/recon-xxxxxxxx RECON module will loop at a regular interval to check if /tmp/recon-xxxxxxx is created to determine that the scan is completed. There is also a check at the 100% mark to kill off pinesniffer if it is still running, if pinesniffer has crash before that then there is nothing to kill. Unfortunately there is a strange problem where pinesniffer crashes without producing the /tmp/recon-xxxxxxx, thus resulting in the 100% stuck situation as RECON module will keep looping and not be able to find the /tmp/recon-xxxxxxx file. I do not have a fix for pinesniffer or know exactly what causes it to crash, but i have updated the reconplus module to check that pinesniffer is running at the 30% & 100% mark. With this update we wouldnt have to wait without knowing what happen, or waiting up to 10min just to find out that the module has already crashed. **ps do not have the required skillset to analyse why pinesniffer crash. Any expert inputs will be appreciated.
  19. Interesting article. Do also make sure that playing with such device is legal in your country. https://arstechnica.com/security/2015/10/low-cost-imsi-catcher-for-4glte-networks-track-phones-precise-locations/ https://arxiv.org/pdf/1702.04434.pdf
  20. As what b0N3z mention, very unlikely and even if it is possible it will take alot of work to get nessus or metasploit running on a Nano. Even if they can work, the modules should run poorly on a Nano. An easier solution would be to run the nessus or metasploit on your kali machine and from there target those harvested clients with the following setups: a) kali is setup as the gateway to Nano. ie Nano connected via usb to kali laptop, kali provides the internet, all harvested client will need to connect to the internet thru you. or b) kali machine connects to the same spoofed AP thru Wifi. From there you are within the same subnet as the other harvested clients.
  21. Strange behaviour, it works for me when Allow Associations is turned off. Can i check whether NetworkingPlus -> "Hide Client AP" is disabled. Anyway with Allow Association turned on, you will need to use Filter module -> SSID filter -> Allow Mode to achieve minimal visual cue. Else your targeted device will see that previously associated SSID are available in the Wifi list.
  22. You might want to look into femtocell https://www.weboost.com/news/blog/cell-phone-signal-booster-or-femtocell/ https://www.digitaltrends.com/mobile/femtocell-verizon-hack/
  23. There is a help section under Pineapple Nano GUI: On the topic of creating a fake AP to minimise visual cues, i am not certain if the PineAP can accomplish that. If i am not mistaken, PineAP/Karma will response to any Wifi probe request with valid SSID. Thus devices with Wifi turned on should be able to see that all previously connected SSID are available. You could try https://github.com/esa101/NetworkingPlus this module for precise creation of a fake AP. Under the PineAP module, Turn off "Allow Associations", and keep PineAP Daemon: Disabled. Do reply with your results.
×
×
  • Create New...