Jump to content

DNSspoof Whitelist


nikedp

Recommended Posts

Hi everyone,



I posted this question in /WifiPineapple/Mark IV section, but this section feels more suitable, so sorry for repost.



Last few days I have been working on connecting metasploit and wifipineapple, but I got stuck. :(



The idea was that when an user connects to my wifi pineapple, every page he would like to visit would be redirection to "security check" with java_signed_applet. Once the meterpreter session is created, it would add his IP to whitelist and he would be able to surf the web freely.



I created a little script which is autoruned after the meterpreter is created and this script opens up victim's browser's new tab with address "http://172.16.42.1/a...php?theirIPaddress". Then their IP is added to txt file. But I am not able to convince Pineapple's DNSspoof to allow some people (whitelisted) surf the web and some to be redirected to "security check". I also tried Ettercap module, but it seems to fail to start up.



Please, can anyone help me? I think it is cool idea and I am still learning so I would appreciate any help.




Nikedp/Crispy Penguin


Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...