Jump to content

forwarding all traffic


Recommended Posts

Hello, I have been trying to set the WiFi pineapple up so that it directs all users towards a site, it will not be connected to the internet at all and this site is hosted internally.

DNS spoof doesn't seem very efficient at directing all traffic unless the user clears their browser cache.

I was also going to install nodogsplash to direct all users towards the correct internal IP. This failed to install, on starting it asks for the imq module that is not available . ndsctl status says a file is missing.


Can i forward all incoming traffic on port 80 towards a single internal IP using the routing table ?

Please help :)

Edited by Mr_Squiggley
Link to comment
Share on other sites

you need to update libpcap 1.1 to 1.3.0 then re-add the symlinks> I'm trying to find the post

http://forums.hak5.org/index.php?/topic/29969-announcing-the-wifi-pineapples-next-generation-platform-300/page-3

edit:: http://forums.hak5.org/index.php?/topic/29299-cant-load-library-libpcapso11/?hl=libpcap

Edited by deathdealerxx
Link to comment
Share on other sites

I am not sure, when i turn DNS spoof on and then try navigate to say www.google.com then it will still try and go to googles ip, as it is in the cache.

I will try upgrading the firmware to 3.0.

EDIT:

Updated Firmware to 3.0 
Turned DNS spoof on for :     172.14.42.42  *.*.*

Connect with other laptop, connect to pineapple wifi, enter 'test.test.test' , takes me to google. In fact nothing is directed at all.


Trying to install nodogsplash.

ssh root@pineapple
opkg update
opkg install nodogsplash
...
...
ndsctl status
ndsctl: nodogsplash probably not started (Error: No such file or directory)

Also tried using IPtables to forward all outgoing traffic on port 80 to 172.16.42.42 , here is the command I have used:

iptables -t nat -A PREROUTING -p tcp --dport 80 -j DNAT --to-destination 172.16.42.42

Nothing worked. Really starting to annoy me as this seems like it should be a relatively easy task.

Edited by Mr_Squiggley
Link to comment
Share on other sites

After installing no dog splash you will need to start it

/etc/init.d/nodogsplash start

be careful though the nodogsplash firewall will block your access to the web UI running on the pineapple unless you configure the firewall otherwise (it is easy to do)

I don't think this is the solution for you however, dns spoof should be the only thing that you need. Yes if the page is cached for the client they will not be able to get your page however most of your users are going to have a clear cache already unless you kicked them off of another network and put them onto yours.

I am working on a nodogsplash infusion literally right now so if you want to use it and can't get it working on your own wait a few days and I should have this infusion done!

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...