Jump to content

WiFi Cowboy

Active Members
  • Posts

    41
  • Joined

  • Last visited

Profile Information

  • Gender
    Male
  • Interests
    WiFi; WiFi antennas, Cars, Engines, Fuel injection systems, bluetooth...

Recent Profile Visitors

848 profile views

WiFi Cowboy's Achievements

Newbie

Newbie (1/14)

  1. I'm in the midst of making a low profile mount, (must withstand significant wind speed) Yagi which I can rotate via magnet through the sunroof.
  2. Way geeky and exceptionally kewl. I love it!
  3. Kewl pla12. Thanks for the info. I will have to try this when I get some time (moving right now).
  4. This does not work for me. PineAP enabled, using Iceweasel. any suggestions?
  5. I've been having connection problems myself. Is your pineapple connected to the Internet through wifi (wlan1, external nic, etc)? A little more info please. As for me, I had my pineapple configured the same way for months and it worked really well (although I never got PineAP to work correctly with Dogma). My Setup: *wlan0 = Access Point for karma and PineAP. *wlan1 = For deauthing peeps. *wlan2 = ALFA AWUS036NEH (from HAK5) as client to connect to internet. *wlan3 = ALFA AWUS036NHA set as a secondary access point with encryption enabled for a secure connection for using the web interface with my phone. All of this worked very well for months. Then one day, out of the blue, I noticed I would loose internet on ALL interfaces (even eth0) as soon as a client (me) would connect to wlan0 and start browsing the web. The thing to note here is that I could browse the internet through eth0 no problem. I could CONNECT with my phone to wlan0 and still have internet at eth0, but as soon as I start to BROWSE the internet on wlan0, about 2 seconds later I loose all internet on ALL interfaces (not the web GUI though). Everything looks normal in the system logs. This problem has been consistent and I went so far as to re-format my SD card and factory reset the Pineapple. Everything works fine when I use wlan1 as the client connecting to internet (besides the re-booting issue and the limited throughput issue) but as soon as I try to use the AWUS036NEH as the client and then try to browse the internet on wlan0 with my phone, BAM! Connection lost. Generally I try exhausting all of my efforts before I ask on the forums for help, but I saw your post, RuleBreaker1234 and thought I would share what I've been seeing. Anyone else having similar issues? You may also want to check out THIS post
  6. Sorry for the repeat post, but im really stuck. Long story short, I see the victim (my Android phone) trying to authenticate and associate over and over but never succeeding. Steps taken: 1. I enable PineAP. 2. I enter the victim's Mac in the target field. 3. I put the open SSIDs that the victim is probing for in the SSID management frame. 4. I save settings. 5. I start Wireshark on a separate machine's wlan interface, recording in monitor mode on the same channel as the Pineapple's wlan0 interface. 6. I enable Dogma. 7. I see the victim authenticating to PineAP in Wireshark. 8. I see victim trying to associate to PineAp in Wireshark, but then I get a "status code: Unspecified failure" in the fixed parameters of the wireless LAN management frame (In Wireshark). If I disable PineAP and enable Karma, the victim connects to Karma immediately. Any thoughts as to why association fails in PineAP? I am running a spoofed MAC for wlan0 if that matters (i wouldn't think it should).
  7. BeNe, I think when you start PineAP it starts a mon0 interface on wlan1 for deauthing peeps. You have the right idea by using an external USB adaptor for ICS.
  8. Long story short, I see the victim (my Android phone) trying to authenticate and associate over and over but never succeeding. Steps taken: 1. I enable PineAP. 2. I enter the victim's Mac in the target field. 3. I put the open SSIDs that the victim is probing for in the SSID management frame. 4. I save settings. 5. I start Wireshark on a separate machine's wlan interface, recording in monitor mode on the same channel as the Pineapple's wlan0 interface. 6. I enable Dogma. 7. I see the victim authenticating to PineAP in Wireshark. 8. I see victim trying to associate to PineAp in Wireshark, but then I get a "status code: Unspecified failure" in the fixed parameters of the wireless LAN management frame (In Wireshark). If I disable PineAP and enable Karma, the victim connects to Karma immediately. Any thoughts as to why association fails in PineAP? I am running a spoofed MAC for wlan0 if that matters (i wouldn't think it should).
  9. I'm not sure if this has anything to do with your problem but just curious, are any of your Wi-Fi interfaces MACs spoofed?
  10. I spent some time testing the issue last night with a powered USB hub and the re-booting does still happen (although, it seems to allow a little more through-put before it re-boots). Worth mentioning however, I did observe different behavior from the powered hub vs the non-powered. With the powered hub the Pineapple wouldn't always reboot but instead the wlan1 interface would freeze and become useless until you manually reboot the Pineapple (I was able to get it back one time by restarting the wireless interfaces). All of my testing was done from the web GUI for the sake of simplicity. I'm going to try testing this some more and get more in depth with it when I get some time off. I know it's prolly not worth using wlan1 as a client anyway, but I'm just trying to learn from it.
  11. That was my initial thought as well, but I did some testing and had no trouble running two external Wi-Fi adaptors and wlan0 together with wlan1 for packet injection (this is my normal configuration). The toxic combination that was causing my Pineapple to reboot was wlan1 getting internet as client + an external Wi-Fi adaptor acting as an access point (even just one external adaptor). Even a small amount of bandwidth usage would eventually cause a crash with this combo.
  12. bearda, Yes, I have had multiple wifi adapters hooked up to the Pineapple through a bus powered USB hub with no problems (unless you try to use wlan1 as the client for wifi, you'll get a re-boot issue (bug submitted)). daniboy92, No prob. cheers! tone, I ran several speed tests to test it and here are my results (AWUS036NEH (wlan2) as client in all tests): Pineapple LAN to my Kali Laptop: *just over 30Mbps peak download, 18Mbps sustained. *3.25Mbps upload. Pineapple wlan0 to my Nexus 5: *just over 5Mbps peak and sustained. *3.25Mbps upload. Pineapple + AWUS036NHA (wlan3) to my Nexus 5: *10.5Mbps peak and sustained. *3.15Mbps upload. NOTE: wlan0 = channel 8, wlan2 = channel 1, wlan3 = channel 4. So there is going to be some (but not a lot) channel overlap to take into consideration. Here is the USB hub/splitter that I'm using...
  13. xrad, daniboy92, Did that help? Wlan3 working as AP? Let me know if there is anything else you want to know.
  14. I do apologize Whistle Master. I read my previous posts and can see that I wasn't being clear. What I meant to say is that I am using Wireshark on another machine to watch the Pineapple for probe requests (My goal is to not see any probe requests from the Pineapple and still have Site Survey report the available APs/clients (Stealth being my main objective here)). I cannot figure out how to do this from the Site Survey tile. I very much appreciate you trying to help me with this. In the future I'll try to be a little more clear.
×
×
  • Create New...