Jump to content

Ssh Config On Wifi Pineapple


CodiahW

Recommended Posts

After watching the latest episode of hak5 on SSH I wanted to configure the ssh on my wifi pineapple, however it uses dropbear for ssh and as far as i can tell there is not a config file for it? Is there any way to make a configuration file for ssh run by dropbear or would I need to need to install openssh and remove dropbear to have these extra options?

Thanks for any responses.

Link to comment
Share on other sites

After watching the latest episode of hak5 on SSH I wanted to configure the ssh on my wifi pineapple, however it uses dropbear for ssh and as far as i can tell there is not a config file for it? Is there any way to make a configuration file for ssh run by dropbear or would I need to need to install openssh and remove dropbear to have these extra options?

Thanks for any responses.

What exactly do you want to change? Are you trying to make it more secure? Create tunnels? Sorry I haven't watched the episode yet so I am not certain on the details covered.

Link to comment
Share on other sites

In the latest Hak5 episode Darren was editing an ssh config file which allowed him to filter what users could log in as well as set ssh to only authenticate with an rsa key and disallow password authentication.

There were numerous other tweaks he applied as well such as only allowing ssh2 and listening to a specific IP address for connections.

I would like to implement a new user with sudo privileges and have ssh block logging in as root directly and set it to use an rsa key and disallow passwords.

The more I read the more it seems that I may have to go the latter route and install openssh in place of dropbear to accomplish this.

Link to comment
Share on other sites

In the latest Hak5 episode Darren was editing an ssh config file which allowed him to filter what users could log in as well as set ssh to only authenticate with an rsa key and disallow password authentication.

There were numerous other tweaks he applied as well such as only allowing ssh2 and listening to a specific IP address for connections.

I would like to implement a new user with sudo privileges and have ssh block logging in as root directly and set it to use an rsa key and disallow passwords.

The more I read the more it seems that I may have to go the latter route and install openssh in place of dropbear to accomplish this.

that is what the reverse ssh setup is doing in the pineapple UI.

It is tricky to get your head around how it works and there may be improvements in a future update to make it easier to figure out.

this is how I think it works pineapple ssh's to a remote pc/server, then you ssh to that same server and the server is just forwarding the ssh session from pineapple to server to you and vice versa

I could be wrong on that.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...