Jump to content

[Support] sslsplit


buckboy223

Recommended Posts

Ok, got it and something went horribly wrong. It basically blocks all internet access. Turning SSLsplit off doesn't solve the problem either, a full reboot of the pineapple is the only way to correct the issue. I tried reinstalling it all and it didn't help. I didn't touch any of the configuration settings on it, simple install infusion --> install dependencies (via the tile or in the SSLsplit page, tried both ways) --> generate key --> start. I ran SSLsplit on Kali maybe a week ago with no issue. Well, tons of security warnings on the victim machine of course, but it didn't block anything. :tongue:

I looked through the configuration section and the iptables all look pretty much the same as what I used on Kali successfully. Not sure what's going on here. I installed to the microSD rather than internal storage but I don't see why that would be an issue. Might try the other way in a bit.

Link to comment
Share on other sites

Ok, got it and something went horribly wrong. It basically blocks all internet access.

Don´t make sence to me... Do you have any other infusion / script runing at the same time? I installed it yesterday and it looks fine to me. I had an isue with the SD, I had to format it to get everything going right, but i can´t tell you that doing it will solve the issue.

Wishtle Master.

I´m checking all the logs and i didn´t see any username and password. I just see headers and a lot of empty logs. Maybe i´m doing something wrong. Can you bring some light over my doubts?

Link to comment
Share on other sites

Ok, got it and something went horribly wrong. It basically blocks all internet access. Turning SSLsplit off doesn't solve the problem either, a full reboot of the pineapple is the only way to correct the issue. I tried reinstalling it all and it didn't help. I didn't touch any of the configuration settings on it, simple install infusion --> install dependencies (via the tile or in the SSLsplit page, tried both ways) --> generate key --> start. I ran SSLsplit on Kali maybe a week ago with no issue. Well, tons of security warnings on the victim machine of course, but it didn't block anything. :tongue:

I looked through the configuration section and the iptables all look pretty much the same as what I used on Kali successfully. Not sure what's going on here. I installed to the microSD rather than internal storage but I don't see why that would be an issue. Might try the other way in a bit.

Installed sslsplit last night and it wasn't working either. The management screen would say that it was running until I refreshed it, and then it would say that it wasn't running. Tried running it from the CLI and noticed that it was complaining that libevent_openssl-2.so.5 (or something similar) couldn't be loaded. The SO isn't in the dep directory, so it looks a lot like a dependency wasn't installed with the infusion.

Link to comment
Share on other sites

all dependencies should be installed by the infusion at the beginning, but for some reasons (internet connectivity issue?) it was not installed. Just connect to SSH and try:

opkg update
opkg install openssl-util
opkg install libevent2
opkg install libevent2-core
opkg install libevent2-extra
opkg install libevent2-openssl
opkg install libevent2-pthreads
Link to comment
Share on other sites

Hi,

I made a small addition to your infusion. In the sslsplit_start.sh you have the sslsplit command. I think it is better to add the -P option there. Because now all SSL traffic that does not accept the fake certificate will be dropped. That makes it very obvious for the target that something is wrong...

Maybe you can even add it as an option in the infusion, so everyone can decide for themselves.

Edited by pats
Link to comment
Share on other sites

I think I have found an issue with the infusion

When sslsplit is set to autostart and when on shared Ethernet, the infusion disables internet access.It also seems to stop the MK5 Karma from starting

Turning it off restores the internet connectivity.

I just tested this on a newly refreshed pineapple running 2.0.3 and only sslsplit is installed (along with the default infusions)

I set sslsplit to autostart and then rebooted the pineapple. On login, checked sslsplit is running and then checked the network tile and clicked Show external IP and it is blank. Turned off sslsplit and then repeated for external network and it showed. Started sslsplit again and refreshed the network tile and the external IP is correct.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...