Jump to content

SSL split on wifi pineapple


datajumper

Recommended Posts

ok guys i have another noob question maybe someone can help. i have the wifi pineapple mark 5 and i was wondering if im doing something wrong or

if there is something wrong with this particular infusion im trying to get SSL split up and going but the security certificate page in all browsers pops up and

pretty much warns the victim that they are being hacked ....LOL.... or it just simply does not allow the client to acsess the web at all until the pine apple

has been rebooted i know im probabaly a dumbass and its probabaly something really simple so please be kind i hope someone can help with this

and as always special thanx to everyone in advanced

post-48635-0-15404900-1413707670_thumb.p

Link to comment
Share on other sites

  • 2 months later...

I wounder the same thing, can i use sslsplit on wlan0 tex or must it be on tcp, if it´s TCP then do i need do have the tcp beetwen my computer and pineapple or can i use sslsplit with tcp cable in client mode direct from my router ? how about usb modem and sslsplit ?

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...