Jump to content

Use a pineapple as a passthrough?


Skipper

Recommended Posts

I know i've asked this already but I still don't understand, but can I use the pineapple to monitor or redirect to certain sites that i set but if nothing has been set for a site can they go to it and use it normally?

as I am doing a demo for my school on network maintenance and security in a few days.

example:

REDIRECTS SET IN CONFIGS OF THE PINEAPPLE:

http://www.facebook.com/ -------> CUSTOM PAGE FOR DEMO

CLIENT WANTS TO GO TO: http://www.google.com

^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^

can he use this and other sites that are not set normally?

But if he goes to:

http://www.facebook.com/

can it redirect him to a page that i make for the demo?

Sorry if it is hard to explain, but if you know what i mean, can this be done?

ALSO: I heard that you can only use the pineapple on open networks (btopenzone, btfon etc.)

is this true? if so is there a way to use it on networks with passwords that i will know?

Thanks

- Skipper

Edited by Skipper
Link to comment
Share on other sites

Have a look at the DNS Spoofing page... The examples in there are what you are looking to do. Or install the RandomRoll infusion and note the changes it makes to enable it. Typing in one address and getting redirected to a different one is what it does...

Link to comment
Share on other sites

Have a look at the DNS Spoofing page... The examples in there are what you are looking to do. Or install the RandomRoll infusion and note the changes it makes to enable it. Typing in one address and getting redirected to a different one is what it does...

Have a look at the DNS Spoofing page... The examples in there are what you are looking to do. Or install the RandomRoll infusion and note the changes it makes to enable it. Typing in one address and getting redirected to a different one is what it does...

I know how to redirect people, but can I make it so they can use the internet as normal while connected through my pineapple? would enabling ICS or something do it? I want it so they can use the internet how they would normally, but for any site i set and they go to it, i can monitor it, possible?

Link to comment
Share on other sites

Yes, ICS and DNS Spoofing will accomplish the first part... but you're going to have to define "monitor" for the second part. For example, Do you want to redirect only certain websites to a Phishing Page that you've created, and stored on the pineapple, for credential harvesting? You are essentially the Man In the Middle so the list of what you can do to the people who are redirected is pretty large.

Link to comment
Share on other sites

Yes, ICS and DNS Spoofing will accomplish the first part... but you're going to have to define "monitor" for the second part. For example, Do you want to redirect only certain websites to a Phishing Page that you've created, and stored on the pineapple, for credential harvesting? You are essentially the Man In the Middle so the list of what you can do to the people who are redirected is pretty large.

It won't be for phishing page as it is for a demo for my school and illegal anyway, but I would want it to go to a page that I will make in HTML, because part of the demo will consist of the pineapple being around, and they will connect through it without them knowing (I will have them know BEFORE they enter any sensitive info) and then when they goto facebook or something that I create and store on the pineapple or the sandisk usb then it will bring up a page describing what the pineapple can do and how to prevent it.

By monitoring I meant redirecting to pages that i set in the redirect.php and any pages that are not in that file they can access as normal, can this be done?

Edited by Skipper
Link to comment
Share on other sites

Phising page.... Landing page.... whatever it is you want them to see can be stored local and will pop up when you have the redirect setup properly. If you call out specific sites in DNS Spoofing it will only redierct those sites. You can set it to redirect all, which is what Random Roll is set to by default, but that doesn't seem to be what you want. If you don't set it specifically they will just surf normally unless you choose to mess with them some other way...

For example...

www.facebook.com might redirect to www.myspace.com or internal \usb\www\landingpage.php

www.youtube.com might redirect to www.nsa.gov

www.yahoo.com might redirect www.gmail.com or a specific Rick Roll youtube video

Link to comment
Share on other sites

Phising page.... Landing page.... whatever it is you want them to see can be stored local and will pop up when you have the redirect setup properly. If you call out specific sites in DNS Spoofing it will only redierct those sites. You can set it to redirect all, which is what Random Roll is set to by default, but that doesn't seem to be what you want. If you don't set it specifically they will just surf normally unless you choose to mess with them some other way...

For example...

www.facebook.com might redirect to www.myspace.com or internal \usb\www\landingpage.php

www.youtube.com might redirect to www.nsa.gov

www.yahoo.com might redirect www.gmail.com or a specific Rick Roll youtube video

Ok thanks, got what I need to know for my demonstration now :) marked as solved.

- Skipper

Edited by Skipper
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...