Jump to content

Search the Community

Showing results for tags 'SSID'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 18 results

  1. Hi guys, I have questions. I have pin and ssid of a hiden network but i don't know the way to find key? Thank's
  2. Hi So I am trying to troubleshoot this issue. I have the Nano on the lastest firmware and I uploaded my standard ssid_file to get everything going and verified that I could see SSIDs being broadcast on IOS latest and Windows 10 latest. So far so good.Shut it down and then booted up the tetra Verified that PineAP was running (via the Web UI), uploaded the ssid_file and then looked for the SSIDs via my phone and laptop. I couldnt see any SSIDs being broadcast except the Management AP, & the Open AP. Any ideas on what might be the issue or how to resolve. Tetra is running the latest 1.1.2 firmware and I have tried disabling and enabling PineAP just to be sure. Ideas, comments, suggestions appreciated
  3. Hey Guys and Gals, This is my first post on here, as I just recently received my first WiFi Pineapple. I was going through the free book, and I eventually got to the actual setup of the NANO. When trying to use WiFi Client Mode, I was unable to see my Meraki AP's SSID in the list when using wlan1. In fact, there were only three SSIDs that appeared in the list. A second scan provided four, but there was still no SSID provided by my Meraki AP showing up in the list. My laptop can see 13 different SSIDs, so something is amiss here. I decided to try the included WiFi adapter (I bought the NANO Tactical Elite), and I only got two SSIDs to appear. Neither was my Meraki AP's SSID, and one of those was the NANO's management SSID; so really the scan only produced one usable SSID. I ended up connecting the NANO to my laptop and used ICS instead, and when performing a recon I was able to see the majority of the SSIDs that my laptop could (including Hidden SSIDs). Of course, this makes sense since I am using ICS, but I was still unable to see my Meraki AP's SSID even though that is the SSID I am using ICS with. I even checked the MACs listed against that AP's MAC, and it did not appear in the list. I logged into the Meraki dashboard, and I decided to see what channel it was using. It was using 11, and so was the NANO. Looking at the RF spectrum analysis in the Meraki dashboard, I was able to determine that Channel 2 had 0% usage, so I decided to change the NANO's channel to 2. I tried scanning again with WiFi Client Mode using both wlan1 and wlan2, but neither would show the Meraki AP's SSID. This time, though, wlan2 showed only the NANO's management SSID. Nothing else. wlan1 showed 4 other SSIDs, but still not what I am looking for. Additionally, I am on the latest revision of firmware: 1.1.2. I double checked that the firmware was successfully upgraded by checking it in the GUI. For kicks and giggles, I also checked for upgrades, and it also stated it was on the latest. Here are the issues I need clarity on/resolved: 1) Why can my laptop's WiFi adapter see sooo many more SSIDs than the NANO? And yes, I am using the upgraded antennas in the Tactical Elite kit. 2) Why can I not see my Meraki AP's SSID, even when I am standing right next to it? 3) Why does recon mode, through ICS, still not show me the Meraki AP's SSID even when that is the SSID being used for ICS? 4) Why does the RaLink RT5370 produce no additional APs in the list besides the NANO's management SSID? I was greatly looking forward to using this tool, but so far it has been a pretty huge letdown with it essentially just being a paperweight. Hopefully you all can provide me with some knowledge to rectify these issues, as I need my faith renewed in the WiFi Pineapple! Thanks! Corey
  4. Hi Guys, I've been working on a python script to help organize the pineapple's SSID pool. Most of the work I do with the pineapple has to do with attracting unassociated clients. As such it's sometimes undesirable to have an extremely large SSID pool. For instance, if I'm trying to grab a client and it's looking for an SSID that's 2250 on the list, but the pineapple rolling through SSIDs at number 5 on the list, I might miss my opportunity. To help combat this, I generally use an SSID list that is smaller in number, but the SSIDs on that list are SSIDs that many people use (Ex: attwifi, panera, CableWifi). Up until now I've just been looking at multiple lists trying to pick out ones I think clients will be broadcasting. The script makes use of pineapple's pineap.log file. You can find this file by going to the Logging system module and clicking the Download button after you've used Pineap to log some probe requests. You can also find it on the pineapple in the /tmp/ directory. This file starts anew after each restart. If you place pineap.log in the same directory as the script and run the script, the script will: - harvest of the SSIDs and the mac addresses that probed for them - eliminate all duplicate requests - assign each SSID a rank based on the number of times a unique device requested that SSID - sort the SSID with the highest rank to the top with each successive rank behind - write the results to two files. The first file, SSIDlist.log, has just SSIDs listed in their appropriate rank order. The second file, finalRanking.log, has the same but each SSID has it's rank next to it. What I then do is edit SSIDlist.log, erase all but the top 100 SSIDs, rename the file to ssid_file, and place it in the pineapple's /etc/pineapple/ directory. (More on that here: https://forums.hak5.org/index.php?/topic/38060-ssid-pool-management/?p=275753) Now my standard pool of SSIDs are the top 100 SSIDs used in my part of the world. Just to give you an example of how I'm using this on the ground. Yesterday I took my pineapple to a large target area. I needed to know what SSIDs would most likely ensnare the devices and the employees' personal devices on that campus. I spent over an hour walking the grounds and ended up with over 450 SSIDs. Using this script, I'll cut that 450 down to 100 or even 50 to increase the speed and efficiency of grabbing a client. The example files that are with the script are from me driving around Tampa yesterday with the pineapple in the back of my car. Just for the record, war driving is a terrible way to collect probe requests for an area. You're better off walking. You might be asking, why isn't this a module? First, I've never used javascript or php. I'm attempting to learn, but I'm not even close. So if anyone finds this helpful enough and wants to make it a module, be my guest. Finally, I'd like to make a suggestion. If you use this script for a particular area and you don't mind sharing, I would like to make a repository of Top 100's on regions all over the world. I have webspace at skinnyrd.com and can post them all there in an organized fashion. The more distinct the region, like neighborhoods or industrial parks in cities vs entire metro areas, the better. If you live in a small town, that's welcome to. If you'd really rather not share, no big deal. If you have any questions just let me know. Have a great day! SSIDsort.zip
  5. Hello, so i live opposite a school and during drop off and pick up day 1.. pineapple harvested a ton of SSID's from mobile phones probing day 2.. had alot of connected clients connected to the SSID's pineAP made when the mobile phones connect to the SSID would they automatically give up the WPA stored password upon login? and if so is there an infusion that will siphon the password to a log file? they may only give up the password if wpa security is set to on.. maybe someone could make an infusion that acts like wpa is turned on and is requestiong a password while we are connected to the client and logging the information they give up Cheers Coroner
  6. Sorry if this is a noob question. I recently attended a training where to presenter used what I assume was a wifi pineapple to scan for the mobile identifiers of phones in the room. Once identified, he could pull up a list of that devices recently connected SSIDs. I also saw a demo in the TED talk linked below. The section starts at about 12:50 for reference. How was this done? I've been experimenting with the Recon AP & Client, but I'm not finding anything similar to what I saw. Any ideas? https://www.ted.com/talks/james_lyne_ev … anguage=en
  7. Maybe someone can share where to find the storage for WiFi Client Mode ssids and associated preshared keys *** no luck here grep -rnw '/' -e "psk" ...but found in plain text: /dev/mtdblock5:6947024:*mixed-psk▒1+tki)L▒.[PINEAPPLE ROOT WEB INTERFACE ACCESS PASS]' *** no luck here Found from the /etc/pineapple/ path then ran sqlite> .open ssid_list.db tried to select * from ssid_list; which yields nothing for me cause I haven't been been adding any to the filter lists I suppose. *** some success here Found from the /etc/config/wireless file held config wifi-iface option device 'radio1' option ifname 'wlan1' option mode 'sta' option key '[THE CURRENT KEY]' option network 'wwan' option ssid '[TO MY CURRENT GATEWAY SSID]' option encryption 'psk2+ccmp+tkip' BUT, I seem to remember these devices keeping the credentials for multiple gateway APs for WiFi Client Mode without having to retype them although the I believe you would need to be either out of range of a previously connected AP for it to connect automatically to the another previous AP that is in range....at worst you would need to restart the pineapple and it would remember the the other AP. My question is: Where does the pineapple store the rest of these ssid's and keys that are not in use? This way when I upgrade I don't have to revisit APs find/remember and fill out credentials every time but instead just copy and paste them to the correct file(s) over ssh or whatever.
  8. 1.0.2 Tetra firmware. Reboot, etc, problem persists. Closest I could find seems to be fixed: https://forums.hak5.org/index.php?/topic/37619-problems-using-filtering/ Applies to web console and command line. Command line dump: root@Pineapple:/# pineapple karma list_ssids XANADU-ZONE root@Pineapple:/# pineapple karma del_ssid XANADU-ZONE Sucessfully removed SSID XANADU-ZONE root@Pineapple:/# pineapple karma list_ssids XANADU-ZONE I think the problem has to do with spaces, not sure how exactly Check this out: root@Pineapple:/# pineapple karma add_ssid TEST-SSID Number 1 Sucessfully added SSID TEST-SSID root@Pineapple:/# pineapple karma list_ssids XANADU-ZONE TEST-SSID root@Pineapple:/# pineapple karma del_ssid TEST-SSID Number 1 Sucessfully removed SSID TEST-SSID root@Pineapple:/# pineapple karma list_ssids XANADU-ZONE If I didn't know the "full" name of the SSID, I couldn't remove it. For now, where are these entries stored on the wifi pineapple so I can manually remove (all of) them? A button/command in karma to clear all filters would be great also! Also note there is a blank entry that cannot be removed either. Anyone know a quick way to clear this karma white/black list without firmware reset?
  9. I try typing in the ip address with the port, like 172.16.42.1:1471 and clicking enter until the cows come home and it never shows up anymore... At least, almost never. It hasn't shown up in the browser or wifi in several hours. I can't ping the device, even with the ethernet chord connected. I am wondering if a USB-Male-A to USB-A-Male would solve the problem or if I need to fix it over wifi. Ethernet light is on on the pineapple itself.
  10. Hi Apologies, I am sure this is a simple question to all you experts. I've been at the boring side of IT for many years & I am interested in the "hacking" side. I understand what the WiFi pineapple does, it can pretend its "FREE LOCAL CAFE WIFI" and then people surf though me & I can capture the details. I definitely want to try this, but my first idea was something like this: At my home I have a WiFi signal called "HOMEWIFI" I want to make on the WiFi pineapple a new SSID called the same thing. Then when my laptop tries to connect it will go to the strongest signal, which will be the WiFi pineapple. At this point it asks for the WPA key, and the user just thinks something has got messed up & retype their WPA key. Obviously this won't work, but I want the WiFi pineapple to LOG this enter, so essentially it will give me the WPA key. Can the WiFi pineapple do this, as I know its really for Man-In-The-Middle stuff. With thanks and sorry for the basic question.
  11. Hi all. Wasn't sure if this belonged here or in the "Questions" forum since it's not necessarily a MarkV-specific observation. Very pleased to see that Harverster passively collecting SSIDs is now working properly! After I let Harvester do it's thing for five or ten minutes, I'm seeing a number of entries like this: ("Socket Public" is obviously not part of what's confusing me) I would say a solid half of the SSIDs in my PineAP management list are random characters like this. I found this thread from back in 2009, but that's the closest thing I've found to what I'm experiencing. Same concept? Wildly off? "garbled SSID", "random SSID" and "gibberish SSID" are turning up very little on Google..
  12. I have reset my pineapple many times and have reinstalled the new 3.0.0 firmware but still am getting a very low percentage of infusions that will install at all (only one installed successfully this go around). Some that appear to install but give an error in hte tile or simply say "not installed" in the tile and cannot be installed from their main window. Most freeze on the percent installed pop up box and never get past it. I am having the SSID persistent issue with karma also. Please help! My once grand and uselful tool is now a source of extreme frustration and regret.
  13. Background As part of my day job I sometimes have to do a site surveys for new Wifi installs. Usually we put in a few demo AP's and walk about with a ekahau heatmapper or site survey to map the signal around the building to give us an idea on the best place to place the new AP's. My Plan I would like to use my Pineapple with a battery pack as sometimes power points are not available in the areas we are testing. (next month I have to survey a cold store warehouse for new wireless for handheld wireless data collection units) and it has now power sockets at the moment I don't want to have to login to my Pineapple and reconfigure it the odd times I do this so I wanted to setup a Dip Switch to set the ESSID on wlan0 to SURVEY or something My Problem I have to following set in dip switch 3 in boot options but it isn't working iwconfig wlan0 key open; iwconfig wlan0 mode master; iwconfig essid SURVEY; iwconfig channel 6 What I have done I have connected to my pineapple over ssh to test the commands and I suspect the iwconfig to be a problem as when I run commands such as iwconfig wlan0 essid SURVEY I get the error Error for wireless request "Set ESSID" (8B1A) : SET failed on device wlan0 ; Operation not supported. Other errors iwconfig wlan0 key open Error for wireless request "Set Encode" (8B2A) : SET failed on device wlan0 ; Operation not supported. iwconfig wlan0 mode master Error for wireless request "Set Mode" (8B06) : SET failed on device wlan0 ; Invalid argument. I am not a linux guru but I do understand the basics. Can anyone point me in the right direction? Is there a listing of settings people have used on the dip switches other than those here http://wiki.wifipineapple.com/index.php/DIP_Switches and the few that are on the forum ? Thank you
  14. Hi Guys Ive been playing around with the karma around shopping centres etc... and as we all know it doesnt seem to work well on new android and iphones post 2012... however if there are known wifi points that people have previously connected to and creating an interface with the same name on the pinapple usually results in a connection with new phones as well. Also have found its possible to create multiple access points off the one radio with unique ssids by adding entries into wireless config: Snippet from /etc/config/wireless config wifi-iface option device 'radio0' option network 'lan' option mode 'ap' option encryption 'none' option ssid 'SSID1' config wifi-iface option device 'radio0' option network 'lan' option mode 'ap' option ssid 'SSID 2' option encryption 'none' config wifi-iface option device 'radio0' option network 'lan' option mode 'ap' option ssid 'SSID 3' option encryption 'none' Soooo.....I was thinking would it be possible to read all the probe requests every n seconds from karma log and then create a new ssid programmatically via a shell script or php statement? I've found at the moment I'm limited to about 6 interfaces before the interface dies btw...
  15. Hi guys I love the concept of occupinapple, however really wanted to create network interfaces that people can connect to, I've worked out to get at least 5 running you can add multiple "config wifi-iface" statements however it starts to become unreliable (messages like cannot connect to wifi network) at 6-7 and 7 plus the wifi interface wont start (talking wan0 here btw). Why does it start to conk out after adding 6-7 network interfaces? How can I add more… (like 10+) so the pineapple can handle it? Snippet from /etc/config/wireless config wifi-iface option device 'radio0' option network 'lan' option mode 'ap' option encryption 'none' option ssid 'SSID1' config wifi-iface option device 'radio0' option network 'lan' option mode 'ap' option ssid 'SSID 2' option encryption 'none' config wifi-iface option device 'radio0' option network 'lan' option mode 'ap' option ssid 'SSID 3' option encryption 'none' config wifi-iface option device 'radio0' option network 'lan' option mode 'ap' option ssid 'SSID 4' option encryption 'none'
  16. Hey, I am working on a script and i was looking for a command that changes the BSSID and a command that changes the SSID of the pineapple. If you know a command that can do that please post it below! Thanks! - Jesse
  17. Hey everybody! Sadly, my first post in this forum will be a question, as I have a problem with Karma in MK4 (FW 2.8.1). But first of all: I really like the Pineapple, thanks for creating it :) However, here's my problem, hopefully you guys can help me (maybe simply help me understand what went wrong): As I understand it, enabling Karma will put the Pineapple in what I call "Jasager-Mode", i.e. responding to all probe requests with a "yes", thus tricking clients into connecting to it (if they have been connected to an open wifi network). I know that this won't work for secured wifi networks, but only for open ones. When I turn Karma on, I can see quite a lot of probes in the web-frontend's status window and from time to time some poor client even connects to my pineapple. But of course I wanted to try something different and so I decided that it was about time I connected my phone. I asked a colleague of mine to tether my phone to his (using SSID 'example' and no security in Android) and then kill the AP. I then had an AP in my AP list that was (of course) not in range. I then waited for the SSID 'example' to show up in the list of incoming probe requests and for the phone (HTC One, running some custom ROM with Android 4.1.2) to be connected to the Pineapple. But nothing happened. Not a single probe was sent by the phone (or captured by the pineapple). I then tried to change the Karma-SSID to 'example' and the phone found it immediately, connected to it and everything worked as expected. I read somewhere that Android > 4.0.4 does not probe for wifi networks anymore - to test this, I wiped the dust off my old HTC Desire (Android 2.2) and tried the above once more (with the same result). Long story short, here are my questions: Is Karma supposed to do what I think it should do? Is Android really not sending any probes? Why can/must I change the Karma-SSID? Shouldn't it do that automagically? What can I do to trick the Androids into connecting to my Pineapple? I hope I could make my questions clear. Should you need any additional information, please feel free to ask. Thanks in advance! P.S: I tried searching for the solution (in this forum and beyond), but could not find anything useful (except maybe the Android 4.0.4 hint). Should I've missed the answer and thus created a redundant post, I apologize (and would appreciate a link). Greetings from Germany - steps
  18. Hello everyone im new to the forms but ive been following hak5 videos for sometime now and ive learned alot now ive seen theres alot of talent and skills on here and im 20 years old and i love backtrack and linux platforms but always run a orcale vm on windows :/. so today i have a r36 from alfa i got it earlier this month to go with my awus036h its cool for sharing the wifi ive grabbed around but does anyone have any firmware or scripts that can be ran on it? well i hope to get some postive if any feed back thanks. -Gonza
×
×
  • Create New...