Jump to content

Scripts/fixes


Sleven

Recommended Posts

Can we pin some scripts or post them on wifipineapple.com. Ngrep still is not working after reflash :(. I have been hand jamming sslstrip, iptables and ettercap. I also get to see my pineapple password about 600 times while the control center is up.

Link to comment
Share on other sites

Sleven,

What scripts?

Ngrep works fine here, it just needs to be setup for your needs.

Where do you get to see the password? Is it really such a high number?

Regards,

Sebkinne

Similar to itsm0ld's script http://forums.hak5.org/index.php?showtopic=24228&st=20&p=191520&hl=tcpdump&fromsearch=1entry191520

This is what I am using to snatch passwords. It will scroll display my pineapples password if the control center is open. Also looks like SSLStrip dies while victim is surfing and causes a DoS condition. Checked my etter.conf looks good. I will try the script above. Just want to consolidate info into a pin or on the wifi wiki using Google's advanced operators wear's me out after a while.

iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 10000

sslstrip -a -k

ettercap -T -q -i eth0

Link to comment
Share on other sites

Running ettercap and sslstrip together is tricky. A new version of ettercap was released which solves this problem, kinda-sorta. The project hadn't had an update in years and was recently taken over buy a couple of hackers. Met 'em at Shmoocon. Unexpected results are, um, to be expected. =/

Link to comment
Share on other sites

Running ettercap and sslstrip together is tricky. A new version of ettercap was released which solves this problem, kinda-sorta. The project hadn't had an update in years and was recently taken over buy a couple of hackers. Met 'em at Shmoocon. Unexpected results are, um, to be expected. =/

Gave up on ettercap for now. Worked great for some instances just not with the pineapple. Used the script linked above worked great. Just want to add some sidejacking capabilities. And someday maybe a wifi pineapple integrated with this http://www.truthistreason.net/darpa-funded-hackers-tiny-50-spy-computer-the-f-bomb-drop-from-drones-hide-in-offices will be possible. =)

Edited by Sleven
Link to comment
Share on other sites

Wonder what you want to use ettercap for. If i recall it right ettercap was made for Arp Poisening attacks, but i dont think that they are neccessary because with the combination of Jasager and a laptop you already can capture all traffic between the internet and your victim associated to the Jasager AP.

Link to comment
Share on other sites

Wonder what you want to use ettercap for. If i recall it right ettercap was made for Arp Poisening attacks, but i dont think that they are neccessary because with the combination of Jasager and a laptop you already can capture all traffic between the internet and your victim associated to the Jasager AP.

Ngrep is not working on my pineapple. Ettercap can be used as a sniffer.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...