Jump to content

Search the Community

Showing results for tags 'Scan'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 3 results

  1. Hi, let me give you some introduction: I bought the nano months ago and pentested some of my old routers. Unfortunately I had to realize that the nano only can handle the 2.4 GHz frequency, but no problem, great product anyway. Most newer routers support both 2.4 to 5 GHz, so I decided to buy the tetra to continue pentesting with my network that has one brand new access point with both frequencies up at the same time. The start with the tetra was great, because with the "Recon" tab it's possible to scan both frequencies at the same time. Sorry I'm not a fan of the "Modules" so I always continue with an ssh connection and use the aircrack-ng tools. Here comes the question: Why can I scan my networks (2.4 and 5 GHz on same AP), but the injection does not work on the 5 GHz frequency? I know that the MAC Address changes in the last character, but I started to airodump my 5 GHz and fixed the channel (also tried different ones), but it is still not working. What am I doing wrong? Screenshots included. Scan results: http://i.imgur.com/2QV8OkJ.png Airodump: http://imgur.com/taEl4EY Aireplay: http://imgur.com/wRSW3ed Second test with another router (also dual frequencies): I'm wondering how I can capture my WPA2 handshake when I'm connected to the 2.4 GHz frequency and when I try to deauth my phone for example, it will reconnect to the 5 GHz frequency without giving the handshake. Same goes if I'm connected to the 5 GHz first and deauth it, the reconnect goes to the 2.4 GHz. I know that is normal behavior for modern devices, but can you please give me some advices how to handle this? Maybe a script with a loop of switching frequenies and deauth could work? Thank You!
  2. Hi every one, I have a Windows XP system with ZoneAlarm firewall installed. I have 2 raspberry Pi computers with Nmap installed I have been attempting to use one RPI to scan the XP system but I am trying to fool ZoneAlarm into thinking the scan came from another address. So I have XP system on 192.168.0.18. ZoneAlarm installed. RPI 1 on 192,168.0.13 - set as untrusted on ZoneAlarm RPI 2 on 192.168.0.14 - set as trusted on ZoneAlarm I ran a decoy scan from RPI 1 to the XP system. I get the results from the scan but ZoneAlarm knows the scan came from 192.168.0.13 and the IP shows up in the log. I then tried a zombie scan from RPI 1 and an error is returned from Nmap saying 'Idle scan is unable to obtain meaningful results from proxy' I have searched for the error but cannot get any meaningful result. Does the system I am using as the zombie or decoy need certain ports to be opened to allow this type of scan to work? Any help much appreciatted.
  3. Just for curiosity sake, I was wondering if anybody tried or has a suggestion for the possibility of turning a usb connected wifi card (AWUS036NHA) into a client so i can connect it to my home router? I have tried and failed with and iw wlan1 scan and I populate a output "scan aborted!" and i tried the networkmanager with no success. I read (here: http://processors.wiki.ti.com/index.php/OMAP_Wireless_Connectivity_NLCP_WLAN_IW_commands) that i may need to stop the hostapd process in order to turn it into a station mode. I've also tried airodump-ng and the screen screws upon scanning. It doesn't refresh almost as if it's running fine in the background but i get no output on the terminal window. I do it on my laptop all the time so I know how to use the tool, but it just doesn't wanna work right on the pineapple. I'm just looking for a decent way to scan wifi network using the usb wifi card. wireshark implementation? Kismet? wifi stumbler? Any suggestions would be greatly appreciated. Thanks!
×
×
  • Create New...