Jump to content

Fuylo

Active Members
  • Posts

    6
  • Joined

  • Last visited

Everything posted by Fuylo

  1. True.. Good Grief I need to look at the post dates, sorry about that M8!
  2. Also, I forgot to mention a USB hub with a burner android with usb tethering/prepaid data are used for the internet connection (when applicable).
  3. A couple of things: Have you tried using -T to specify a target? I don't believe I've ever been able to get anything more than wireshark-style packet sniffing without specifying a target along with the HTTP proxy command. Look at the bettercap website for details. Is there a reason you're using BackBox? Not that there's really anything wrong with it, but I'm pretty sure you're going to get better support, better compatibility with ruby, and more up-to-date libraries with newer Kali and Debian distros. Don't expect newer tools (especially pen-testing tools) that are updated frequently to work with a distro that hasn't updated their downloadable image in over 6 months. That's a pretty long time in the world of infosec. Also, try testing against different browsers, and try getting creative with JavaScript and BeEF. This tool was built IMO to make it easier for session highjacking; not script-kiddy-ing through ssl-stripping (though you can in certain situations). I've tested it against the newest version of Mozilla Firefox (as of Jan 2017) and ssl stripping worked well. It didn't work against Safari or Chrome. As for those wondering about getting it to work on the pineapple: save yourself finding out that the pineapple doesn't run it well and just get a RasPi 3 with Kali. My mobile setup is a Nano with a AWUS Alfa 036NH added to it, RasPi 3 model B configured to auto-connect to the MGMT AP on the Pineapple on boot, running Kali with Bettercap. I control the Nano via webui on my iPhone, and the RasPi 3 via vSSH lite (free SSH), all battery powered. The alfa card is used for the mgmt AP, and the range is fantastic. With some practice you can do a ton of really cool stuff with it.
×
×
  • Create New...