Jump to content

Search the Community

Showing results for tags 'aireplay'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 5 results

  1. So I had some issues happen in the video but it just turns out I remembered things wrong although it still all works out in the end so I hope you all enjoy the video on this tool. Also I do a slight comparison of the node mcu vs aireplay.
  2. So yesterday it occured to me that I've never actually cracked a WEP network. I've heard that it's extremely easy, so I figured I'd give it a try. From what I was reading I seen you needed clients connected, and they needed to be active. I took an old router with DDWRT on it and dropped it to WEP encryption and added three clients and booted up a Kali live cd. Step one: I put my card into monitor mode. (It's the ALFA NEH from the Hak5 store) Step Two: I ran airodump to start capturing the packets. "Airodump-ng -c 1 -w WEP --essid Fallen wlan1mon" (And I also tried everything again using BSSIDs, but no difference.) Step Three: Wait for IVs. Step Four: Speed up the process. A.K.A. Where the problem starts. The first step was to run aireplay-ng -1 0, I believe this is some sort of fake authentication. I got the message "Sending authorization request" over and over. One had (ACK) beside it, the rest said (OPEN). Next I needed to run aireplay-ng -3, which was supposed to look for or create ARP packets I believe. Unfortunately, It was showing that it was reading tons of packets, but never found a single ARP request. Considering by this time I only had about 200 IVs, I figured I was doing something wrong. So I decided to use automated tools to see if it worked. My first try was my beloved Wifite. "wifite -c 1 -wep -e Fallen" It gets all the way to the actual attack. Here it tries about seven different types of attacks (Chop-Chop, Fake Authentication, Ect) All of them fail, and by the time it's done I have about 19 IVs. Just for the heck of it I also tried to use the Fern-wifi-cracker, which wasn't any different. Thinking maybe it was either y laptop or the card causing the issue, I tried the same steps on my NANO. I used wlan1, and then also tried the NEH again. Can anyone tell me what I'm doing wrong here? Thanks. If you need any more information just let me know.
  3. For testing I have a Zyxel Router with an AP (SSID - FUSION) and a laptop connected via wifi to it. The router has no internet just the wifi's AP running. I also have my MKV setup with Karma and Jammer - at this point the Zyxel router is further away from the laptop than the Pineapple. And the Pineapples signal is stronger. When I enable Jammer it doesn't jam/deauth the laptop from Fusion although the jammer's logs says it has sent deauth packets. Tried this many times using different Interfaces and Modes etc. Not sure if im doing something wrong, could someone be kind enough just to put some instructions on how to use Jammer - Do I need to run Monitor Mode!!?? and what Interface should I use wlan0 or wlan1. Many Thanks
  4. So I've had my Pineapple for a few days and started to learn the in's and outs of the MKV. I'm quite comfortable with using Karma and the other features, but would like to take it to the next step, by going out and doing deauth attacks.... In an early edition of HAK5 Darren Kitchen had an airport challenge where he was using Karma with a newish feature (at the time) called airdrop-ng, he showed an example of it, and looked easy to use. It dosnt seem to be on the MKV, however the aireplay-ng feature is. I've come across aireplay-ng but never used it. My question is, are these the same feature and how effective is the aireplay-ng command. Also is it possible to get the airdrop-ng command on the MKV. Thanks
  5. Hello - first post, and my first bite of the pineapple. I requested and received one for the holidays, and have spent the last few days playing with it. I'm attempting to perform a simple deauth/hijack of a client on my local network, and my use of the Alfa adapter isn't working out the way I had hoped. Some details: - Connecting the USB adapter does not show an interface available - lsusb reflects that a device was connected - iwconfig or ifconfig can be used to bring the device up, light the LED, and perform further commands after which the device is 'usable' - Once the device is available, the channel is modified to match that of the ap being spoofed - The actual aireplay-ng command results in the following: root@Pineapple:/tmp# aireplay-ng -0 5 -e MYESSID -c xx:xx:xx:a8:b8:2c wlan1 22:05:21 Waiting for beacon frame (ESSID: MYESSID) on channel 11 Found BSSID "xx:xx:xx:64:80:66" to given ESSID "MYESSID". write failed: Network is down wi_write(): Network is down directed DeAuth. STMAC: [XX:XX:XX:A8:B8:2C] [ 0| 0 ACKs] - Once this occurs, the device appears to have been removed completely. - An lsusb shows only the hub, not the adapter - The following is displayed in the system log: 22:06:44 Pineapple kern.err kernel: [ 2468.490000] usb 1-1: device not accepting address 28, error -145 22:06:44 Pineapple kern.err kernel: [ 2468.490000] hub 1-0:1.0: unable to enumerate USB device on port 1 ERRNO ~145 is a connection timeout. I expect that I'm doing something wrong, as these devices are used together quite often, but I'm unable to figure out exactly what that is. If someone could point me in the right direction, I'd very much appreciate it. Thanks!
×
×
  • Create New...