Jump to content

Maybe Pot Really Does Kill Brain Cells, I Need Help :(


Recommended Posts

Alright guys laugh at me if you want, I can’t figure it out and I need help. I bought the WiFi Pineapple Mark II a long time ago, and it’s been a desk ornament, simply because I could not figure out how to start sniffing traffic :mellow: recently I bought the WiFi Pineapple Mark IV because of the new easier interface. However, I cannot get it to start sniffing. I’ve watched the news repot you did on Yahoo News about 20 times trying to catch on your screen what you did to initiate sniffing but cannot figure it out. I’m sure you and the group are laughing at me by this point but I’m trying to be honest in hope that you will help. I have gone through this forum and the site https://github.com/sebkinne/wifipineapple/wiki and still cannot figure out how Darren sniffs traffic like he did on the Yahoo news report.

Is there a link to where there are wifi pineapple step by step instructions for complete n00bs? Literally breaking it down as much as possible.

If no such forum exists I will pay for some live help, anyone that can help me just hit me up and we can set up a live chat to get my pineapple sniffing away and I will send money via PayPal.

Thanks to anyone that can help me out.

Link to comment
Share on other sites

I would suggest the tcpdump module, It may be a bit daunting, I personally haven't messed with it. then afterwords you can view the pcap file in wireshark.

or you can use tools on the computer supplying internet to the pineapple to sniff the traffic, personally would suggest using backtrack 5 for this method:-)

this is an art that takes time to master, I'll admit I have only read a couple books and haven't tried to muc

If all your after is logins I would install sslstrip onto the pineapple and grab the sslstrip module from whistle master, my experience is sslstrip will not only log ssl webpage logins but even unencrypted pages.

Edited by petertfm
Link to comment
Share on other sites

With the mark2, you'll have to use a program on the laptop you have sharing it's internet connection with the pineapple. Its called wireshark and it's your new best friend. Capture your eth0 or local area connection (the one you have plugged into the pineapple) and watch those packets stream by. You can also do this with your mark4, but with a USB drive in the mark4, you can do it all on the pineapple by installing/running tcpdump. Then you can view the capture file (all the sniffed traffic) later on any computer with wireshark.

See my guides on both configuring a USB drive and setting up tcpdump here:

https://github.com/sebkinne/wifipineapple/wiki/tcpdump

Learning to properly and effectively use wireshark will take some googling and to get good at deep packet analysis will require dozens of hours of practice.

Oh yeah, and there's also urlsnarf, that kind of sniffs traffic too...but someone else will have to fill you in on that as I don't really use it.

Hope this helps!

telot

Edited by telot
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...