this post was submitted on 06 Jul 2024
854 points (100.0% liked)

196

16224 readers
3019 users here now

Be sure to follow the rule before you head out.

Rule: You must post before you leave.

^other^ ^rules^

founded 1 year ago
MODERATORS
 
top 50 comments
sorted by: hot top controversial new old
[–] [email protected] 8 points 2 months ago

neither is that range pineapple exclusive nor should ppl use public wifi without a proper vpn.

so the meme makes no sense. if you recognize the pineapple default range but yet dont use a vpn..then you re a dumbass.

[–] [email protected] 5 points 2 months ago
[–] [email protected] 6 points 2 months ago (1 children)

Does that anime still hold up today? I've thought of watching it at times.

[–] [email protected] 6 points 2 months ago

if you're looking for something ambient and trippy, i'd say it's worth the watch

[–] [email protected] 17 points 2 months ago

Thank you Lain.

[–] [email protected] 8 points 2 months ago

This is why I force my browser to warn me when SSL isn't available. Makes me at least a little safer when I have to use public wifi

[–] [email protected] 23 points 2 months ago

Thank you, Lain

[–] [email protected] 51 points 2 months ago

The only part of this I didn't immediately realize is the wifi pineapples default IP range.

From now on, I'm going to set that as my clients default public IP range to troll anyone who knows.

[–] [email protected] 7 points 2 months ago

Thank you Lain!

[–] [email protected] 37 points 2 months ago

thank you lain

also omw to set up my dhcpv4 server to use that network whenever I create a hotspot

[–] [email protected] 18 points 2 months ago

Thank you lain

[–] [email protected] 8 points 2 months ago

Thank you Lain.

[–] [email protected] 9 points 2 months ago

My ass, Lain.

[–] [email protected] 30 points 2 months ago (2 children)

Does this matter if the traffic is encrypted, such as an https website instead of http? Like, really how often is internet traffic unencrypted?

[–] [email protected] 19 points 2 months ago

Not often. For web browsing - and the majority of apps - your session is encrypted and certified. Breaking SSL is possible but you'll know about it due to the lack of certs.

[–] [email protected] 20 points 2 months ago (1 children)

Yes, back when I was playing around with my WiFi pineapple there were a wide variety of tricks to break SSL authentication without it being obvious to users. Easiest was to terminate the SSL connection on the pineapple and re-encrypt it with a new SSL cert from there to the users browser, so to the user it looked like everything was secure but in reality their traffic was only encrypted from them to the pineapple, then decrypted, sniffed and re-encrypted to pass along to the target websites with normal SSL.

Man in the middle attacks really do give the attacker tons of options

[–] [email protected] 17 points 2 months ago (1 children)

That kind of ssl interception would normally be quite visible without your client device having the pineapples cert in your devices trust store, or am I wrong?

[–] [email protected] 8 points 2 months ago* (last edited 2 months ago)

I'm sure a lot has changed in 10 years ago so this won't be relevant today, but back when I was last playing with this, sslstrip was the tool I was using on the pineapple to enable SSL mitm attacks - https://github.com/moxie0/sslstrip

I'd imagine there are new techniques to counteract new defenses - this stuff is always cat & mouse

[–] [email protected] 12 points 2 months ago

Thank you Lain!

[–] [email protected] 14 points 2 months ago

Thank you lain.

[–] [email protected] 12 points 2 months ago

Thank you Lain.

[–] [email protected] 29 points 2 months ago

Thank you lain.

[–] [email protected] 4 points 2 months ago (1 children)

Isn’t that how the setup works for any relatively large company? I admittedly haven’t worked in many, but that’s usually the case for corporate computers at least.

[–] [email protected] 13 points 2 months ago (1 children)

I think the idea there is that the whole Class B private range starts at 172.16.0.x so it's unlikely, that any hotel you're at would be using 172.16.42.x because it's so far irom the start of that range unless it's a chain that needs to keep its ranges separate between sites for VPN or documentation reasons.

Basically, seeing 172.16.42.x doesn't inherently mean something's wrong, and I'm sure people using the pineapple for nefarious reasons would be smart enough to change its default LAN, but if you see it, maybe be more cautious.

[–] [email protected] 5 points 2 months ago

Also if you bring one onto a real network to pwn it you're probably deliberately not replacing it's DHCP server so you don't break static IP assignments (but you might fake the routes so traffic goes through you anyway with ARP spoofing, etc)

[–] [email protected] 54 points 2 months ago (1 children)

Public WiFi is just PvP enabled

[–] [email protected] 13 points 2 months ago

[x] Client isolation on

This is now a safe zone

load more comments
view more: next ›