Jump to content

demonjester

Active Members
  • Posts

    115
  • Joined

  • Last visited

Posts posted by demonjester

  1. I just tested you have to bring down wlan0, if you ssh in and issue

    airmon-ng start wlan0

    ifconfig wlan0 down

    and then run reaver from the gui it will work

    reavergui.png

    Edit: another option is go to the gui/reaver-module scan for and select the AP you want to attack, start mon0 and then disable wlan0 then click attack.

    Yep, I mentioned this on page 5 or 6

  2. I start to think that my MK4 is broken,reflashed many-many times different firmware versions and Rever still "Waiting for beacon" no matter how to start it through web UI or ssh.

    I also forgot to ask are you sure you are choosing a router that has the wps feature?

    Cause I know hackrylix is using airodump-ng to do the access point scan and not using wash to do the scan.

    and airodump scans for all ap and wash only scans for wps featured ap

  3. I ran some test with screen, and it worked out perfectly, I used it in a shell script of mine, and when I start it I dced from the pineapple and couple minutes later I noticed my test router was not getting attacked and I am like why?! I realized I had a saved session and it was waiting for me to hit yes or no.

    There is two ways to go about this

    1. in shell script send a enter command

    2. use the --session=apofthemacaddress.wpc to auto load the session.

  4. I would ssh into the pineapple and type opkg remove sslstrip.

    Then redownload it and try to install it to usb.

    You do Have internet connection sharing on the pineapple right?

  5. Reaver installed on USB?

    Im sure I check marked install to usb. I will be home in 2 hours I will confirm when I get home.

    edit; crazy day, and it is installed to usb, idk what it was that fixed it (I still ssh in and do it that way for my shell script)

  6. I bought the hak5 usb powered hub from the hak shop, and I do not know why but whever I have it connected with my usb flash drive I would go to one of the infusions and the it would load the main page and turn into text format. The black and green scheme would be gone. I have the usb hub powering via ac wall outlet with usb adapter, and I am powering the pineapple from a battery pack (thought maybe it was a battery issue) I also hooked the pineapple and the usb to the wall outlet with same results.

  7. Just wanted to check if this is the intended way for this to work - once you start a reaver attack through the module, you have to keep that tab open in order to see it update. Going back to that page just lets you start a new attack rather than viewing what's going on with the existing one? What do people do, SSH and nohup and forget the UI?

    Pretty much, I made a script to start reaver attack via wps button. One (if not only way) to run reaver on it without having to keep a laptop/tablet/phone connected to it.

  8. awesome feature, oh the irony of using the wps button to perform wps attack. :P

    Quick question, if I want to stop the reaver attack can I use another script to cancel it using the wps button?

    I mean I use the wps button to start it and I use it again to stop it, is that possible?

  9. Ok, everyone, it works just fine if you ssh into the pineapple and do it that way. There must be some problem with the ui causing it not to run, I mean it may running but its just outputting the -vv (verbose) correctly.

    Also if you connect to the pineapple via wifi and try this, chances are you may get kicked off from the wifi, I am ssh into via ethernet and its running 4 seconds per key atm.

    here is the procedure I went through.

    ssh root@"whatever ip you have without the quotes"

    ifconfig and see if wlan0 is there (just to make sure)

    airmon-ng start wlan0

    read below if nothing pops up

    wash -i mon0

    (now at this step, I noticed in the ui of the pineapple it did a regular scan not wps only routers, hackrylix if your not using wash to do the ap scan this may help with that.)

    if you are scanning with the command above and nothing is showing up exit out of the scan (CTRL + C) and type this, it will turn

    ifconfig wlan0 down (hackrylix this should fix wash scan)

    now run wash -i mon0, and you should see the wps routers

    once you find your target you will just ctrl + c and do reaver attack

    reaver -i mon0 -b "mac address of the router" -c "router channel number" -vv (so you can watch the key cracking procedure)

    thats about it.

×
×
  • Create New...