Jump to content

[Support] Site Survey


hna32x

Recommended Posts

Hello.

I've noticed that "Site Survey" infusion show incorrect Quality info, cause it's produced from iwlist utility, where the maximum quality is 70, not 100 as it's suggested in infusion interface.

Small changes to iwlist_parser.php solves the problem.

I'm not very good at PHP, but here's my way:

$ergebnis[$device][$cell]['Quality'] = trim(number_format (substr($zeile, $first_eq_pos + 1, $slash_pos - 1) * 100 / 70, 0));

P.S. I've not found "Site Survey" topic and have made it myself, i hope author of infusion will see it.

BR, hna32x

Link to comment
Share on other sites

  • 1 month later...
  • 1 month later...

Hi guys

Just picked up a MKV pineapple, still learning the ropes so please bear with me..

I've got Site Survey up and running, very nice tool. Ideally I'd like to be able to log all SSIDs/BSSIDs over a period of time - ie: throw the pineapple in a bag, go for a walk, come back and review what networks I have passed.

I see that I can log the details of a single AP to file, but it requires a button click, one at a time.

Any idea if this could be automated via site survey, or should I go down another road?

Link to comment
Share on other sites

  • 4 weeks later...
  • 4 months later...

Maybe someone can throw me a bone here. I'm on FW 2.0.4 and I'm using Site Survey 1.8. I cannot seem to figure out how to do passive site surveys. I've tried starting a mon0 interface from wlan1 and every combination but every time I do a scan, I see probe requests from my wireless interface.

This is not the case from the CLI, I can do passive scans no prob. Am I missing something simple here?

Link to comment
Share on other sites

I used airodump-ng with the monitor interface (started from site survey) on the CLI with, "airodump-ng mon0" and it works (don't see probe requests).

I guess I'm just confused, I would have expected the monitor interface being selected in Site Survey, I wouldn't see probe requests. Is this supposed to be the case?

ss_zps1136e4b0.png

Edited by WiFi Cowboy
Link to comment
Share on other sites

I do apologize Whistle Master. I read my previous posts and can see that I wasn't being clear. What I meant to say is that I am using Wireshark on another machine to watch the Pineapple for probe requests (My goal is to not see any probe requests from the Pineapple and still have Site Survey report the available APs/clients (Stealth being my main objective here)). I cannot figure out how to do this from the Site Survey tile. I very much appreciate you trying to help me with this. In the future I'll try to be a little more clear.

Link to comment
Share on other sites

  • 4 months later...
  • 1 month later...

Hi guys, I love this infusion! I find it very useful for any type of pentesting.

My doubt however : When switching to Wlan1 - mon0, my AP's disappear. (like post #13)

On the other hand, if I use Wlan0 I could then see the APs.

So, my question is... Does Site Survey work with Wlan0 or Wlan1 mon0?

Thanks guys!!

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...