Jump to content

Search the Community

Showing results for tags '5ghz'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 4 results

  1. Hi, let me give you some introduction: I bought the nano months ago and pentested some of my old routers. Unfortunately I had to realize that the nano only can handle the 2.4 GHz frequency, but no problem, great product anyway. Most newer routers support both 2.4 to 5 GHz, so I decided to buy the tetra to continue pentesting with my network that has one brand new access point with both frequencies up at the same time. The start with the tetra was great, because with the "Recon" tab it's possible to scan both frequencies at the same time. Sorry I'm not a fan of the "Modules" so I always continue with an ssh connection and use the aircrack-ng tools. Here comes the question: Why can I scan my networks (2.4 and 5 GHz on same AP), but the injection does not work on the 5 GHz frequency? I know that the MAC Address changes in the last character, but I started to airodump my 5 GHz and fixed the channel (also tried different ones), but it is still not working. What am I doing wrong? Screenshots included. Scan results: http://i.imgur.com/2QV8OkJ.png Airodump: http://imgur.com/taEl4EY Aireplay: http://imgur.com/wRSW3ed Second test with another router (also dual frequencies): I'm wondering how I can capture my WPA2 handshake when I'm connected to the 2.4 GHz frequency and when I try to deauth my phone for example, it will reconnect to the 5 GHz frequency without giving the handshake. Same goes if I'm connected to the 5 GHz first and deauth it, the reconnect goes to the 2.4 GHz. I know that is normal behavior for modern devices, but can you please give me some advices how to handle this? Maybe a script with a loop of switching frequenies and deauth could work? Thank You!
  2. I have been looking at the ANTENNA ARSENAL FOR WIFI PINEAPPLE NANO from the HakShop, but I am not sure if any of the included antenna support the 5GHz frequency. Does anyone know if they do?
  3. Hi all, I was looking at trying wifite2 on the tetra mainly for the 5ghz addition over the std wifite which works reasonably well. It seemed to require stty, so I installed coreutils-stty and that got me a little further so it runs and finds networks. But as soon as you specify a target it hits an issue with :- WPA-handshake attack: waiting for handshake... [!] Error: global name 'err' is not defined [!] Full stack trace below [!] Traceback (most recent call last): [!] File "./Wifite.py", line 171, in <module> [!] w.main() [!] File "./Wifite.py", line 34, in main [!] self.run() [!] File "./Wifite.py", line 120, in run [!] attack.run() [!] File "/root/wifite2-master/py/AttackWPA.py", line 80, in run [!] if handshake.has_handshake(): [!] File "/root/wifite2-master/py/Handshake.py", line 61, in has_handshake [!] if len(self.tshark_handshakes()) > 0: [!] File "/root/wifite2-master/py/Handshake.py", line 127, in tshark_handshakes [!] if not Process.exists('tshark'): [!] File "/root/wifite2-master/py/Process.py", line 51, in exists [!] if stdout == '' and err == '': [!] NameError: global name 'err' is not defined At first i thought this was to do with STDOUT & STDERR so I looked at libdaemon from opkg but that doesn't seem to make a difference. Did anyone already try wifite2 and if so did you get any further? would love to hear from you. Cheers all
  4. I'm trying to use the wifi pineapple to capture all 5ghz traffic, on channel 44. However when I try to run iwconfig wlan0 channel 44 I get: Error for wireless request "Set Frequency" (8B04) : SET failed on device wlan0 ; Invalid argument. Also none of the 5ghz frequencies seem to be listed: root@Pineapple:~# iwlist wlan0 frequency wlan0 11 channels in total; available frequencies : Channel 01 : 2.412 GHz Channel 02 : 2.417 GHz Channel 03 : 2.422 GHz Channel 04 : 2.427 GHz Channel 05 : 2.432 GHz Channel 06 : 2.437 GHz Channel 07 : 2.442 GHz Channel 08 : 2.447 GHz Channel 09 : 2.452 GHz Channel 10 : 2.457 GHz Channel 11 : 2.462 GHz I would appreciate any help on this matter.
×
×
  • Create New...