Jump to content

Pineapple vs Cisco AP


ishmmoo

Recommended Posts

I have a pineapple tetra and am currently interning with an I.T. admin. We decided to see how the Cisco AP's would react to the tetra. I booted up Kali and the pineapple on my laptop (which was connected to the guest network) and immediately, the admin received texts and emails that a rogue AP had been detected. When I tried to deauth the AP's for the guest network, they blocked it and sent another email saying the attacks were "contained." 

As I come to understand wireless networks, I assume being on the guest wifi helped detect the tetra, but I also assume that a wifi adapter in monitor mode could pick up devices without the Cisco AP's flagging it...

The goal is to get to the hidden wlan- pineapple or not, any suggestions would be great for accessing the wlan.

Cheers

Link to comment
Share on other sites

"To know your Enemy, you must become your Enemy" Sun Tzu.

Looks tough - this is what your up against. 

http://www.cisco.com/c/en/us/support/docs/wireless-mobility/wireless-lan-wlan/70987-rogue-detect.html

Also there is an open source application available doing a similar task here

 https://github.com/moha99sa/EvilAP_Defender/wiki

I wonder if it would run on a pineapple :)

Edited by Just_a_User
Additional info
Link to comment
Share on other sites

My morning became strangely poetic. Thanks for the link.

From the Cisco link, I read, "Additionally the tool will enter into preventive mode in which the tool will DoS the users of the legitimate wireless network from connecting to the discovered Evil AP."

Arguably, if I started this as a project, I suppose the goal would be to get the system to DoS its users from connecting to itself. Interesting concept, research away.

Cheers!

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...