Jump to content

[Official - Not yet released] SSLstrip


Whistle Master

Recommended Posts

  • 4 weeks later...
  • 3 weeks later...

Hello!

My Nano arrived today - I need to learn how to use it a little better; seems a little awkward, sometimes I can join other times I cannot. That's a later problem. So...

I saw a forum post about sslstrip 1.0 but I cannot find it in the module download page.

Is anyone able to help with how to install?

I found a few good ones and so far my favourite is urlsnarf (thank you creator! It's great). Have not tried much else yet.

If anyone can help can help with sslstrip that would

Be great!

So far the nano is pretty cool! Better than I expected, just a learning curve required I think.

Thanks!!

Link to comment
Share on other sites

  • 4 months later...

First, Thank you Whistle Master for all of your work!  I have been learning a lot from your modules.

Sorry for what I'm sure is a basic question.  I have tried searching as best I can...  how can I obtain an updated version of sslstrip (0.5.0) ?  I can't find a compiled one and from what I have read I can't compile on the pineapple.  I'm completely new to cross compiling in linux, but if that's the direction I need to go I will figure it out.  If anyone can point me in the right direction I would appreciate it!

Reason for it is the need to work with sha256 which has been added to version 0.5.0.

Thanks!

Link to comment
Share on other sites

  • 9 months later...
  • 1 month later...

@Zylla has been working on it for sometime but has been waiting to upload to the module manger to make sure it works no matter what.

Link to comment
Share on other sites

  • 2 months later...
  • 2 weeks later...
26 minutes ago, Whistle Master said:

But as sslstrip2 is working (Thanks to @Zilla), I wonder if I should not see with him to make a module out of his work.

That Collaboration would be great!

Maybe you could also build in this one into site survey @Whistle Master  you can use it to both target individual SSID's as well as blanket gathering :)  I have  used it and found the handshake files to be much more reliable.

 

Link to comment
Share on other sites

  • 1 month later...
  • 1 month later...
10 minutes ago, Zylla said:

Yeh, that's what i suspected.
Either you can add these two lines to this file: /etc/profile :


export PATH=$PATH:/sd/usr/bin:/sd/usr/sbin:/sd/bin:/sd/sbin
export LD_LIBRARY_PATH=$LD_LIBRARY_PATH:/sd/lib:/sd/usr/lib:/lib:/usr/lib

OR. Download this version i posted to pastebin, and repliace your version with it. (It will give you a fancy red terminal when logging in with SSH as well)

This should fix your issues. (Reboot the nano after making the changes)
Tagging you @Sebkinne. Just in case you werent aware of this. :)

 

Link to comment
Share on other sites

  • 1 month later...

I'm trying to configure out an attack on my router... so I set successfully the attack and pineapple create the "free wifi " from wpa2 protected device....

UhLrqJ7.png

Now I'm trying to use ssltrip to intercept passwords on https... and I connected my device to test this...

3xTqblE.png

I start ssltrip but If I go on an https site from my phone trying to access, ssl trip is still freezed on this moment forever and it doesn't work:


fMQQOuM.png

Why? how can I resolve?

Link to comment
Share on other sites

  • 4 months later...

For some reason, I can not find the module that would downgrade HTTPS to HTTP, however, I see a lot of tutorials on what seems to be an older version of wifi pineapple that has that functionality included.

My questions are:

1) Is there a way for me to install a module, from, let's say GitHub?

2)Is there a module that is able to do the functionality that I described above?

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...