Jump to content

wychwood

Active Members
  • Posts

    3
  • Joined

  • Last visited

Recent Profile Visitors

387 profile views

wychwood's Achievements

Newbie

Newbie (1/14)

  1. So, that's a great point. I'll try running a replay with Karma on my laptop to see if I can do it on the built-in before it bombs. I have no issues whatsoever kicking from the laptop with a deauth flood and then picking them up on the Jasager with a mitm, so maybe that makes a difference. Thanks for the suggestion.
  2. I'm not using a hub in the strictest sense of the word. I assume you're referring to a device that allows me to connect multiple devices to the single Pineapple USB port. However, the hub I refer to in my post is the way that single port is viewed by the kernel in an lsusb: root@Pineapple:/tmp# lsusb Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub The Alfa is the only thing connected.
  3. Hello - first post, and my first bite of the pineapple. I requested and received one for the holidays, and have spent the last few days playing with it. I'm attempting to perform a simple deauth/hijack of a client on my local network, and my use of the Alfa adapter isn't working out the way I had hoped. Some details: - Connecting the USB adapter does not show an interface available - lsusb reflects that a device was connected - iwconfig or ifconfig can be used to bring the device up, light the LED, and perform further commands after which the device is 'usable' - Once the device is available, the channel is modified to match that of the ap being spoofed - The actual aireplay-ng command results in the following: root@Pineapple:/tmp# aireplay-ng -0 5 -e MYESSID -c xx:xx:xx:a8:b8:2c wlan1 22:05:21 Waiting for beacon frame (ESSID: MYESSID) on channel 11 Found BSSID "xx:xx:xx:64:80:66" to given ESSID "MYESSID". write failed: Network is down wi_write(): Network is down directed DeAuth. STMAC: [XX:XX:XX:A8:B8:2C] [ 0| 0 ACKs] - Once this occurs, the device appears to have been removed completely. - An lsusb shows only the hub, not the adapter - The following is displayed in the system log: 22:06:44 Pineapple kern.err kernel: [ 2468.490000] usb 1-1: device not accepting address 28, error -145 22:06:44 Pineapple kern.err kernel: [ 2468.490000] hub 1-0:1.0: unable to enumerate USB device on port 1 ERRNO ~145 is a connection timeout. I expect that I'm doing something wrong, as these devices are used together quite often, but I'm unable to figure out exactly what that is. If someone could point me in the right direction, I'd very much appreciate it. Thanks!
×
×
  • Create New...