Jump to content

zz2Fac3zz

Active Members
  • Posts

    77
  • Joined

  • Last visited

  • Days Won

    2

Everything posted by zz2Fac3zz

  1. I'm sure I'm doing all the correct steps to capture the handshake, and I've used the wifite script as well as the site survey infusion. It always looks like a successful capture but when I try and convert it to a .hccap no dice. I've tried this on multiple networks and interfaces as well. Have you actually (Not just in theory) converted a captured handshake from the pineapple to a .hccap?
  2. I've tested it out with the mark iv as well and I'm still unable to capture a valid handshake. Has anyone actually captured and cracked a 4 way handshake with the wifi pineapple?
  3. If your trying to use airodump on a specific channel just use the -c option. Also I don't have a problem with airodump showing as channel -1 and my LED's work just fine. Maybe this could fix your LED problem...https://forums.hak5.org/index.php?/topic/31046-support-control-your-leds/
  4. wlan0 shouldn't get stuck on channel 1 you can use iwlist wlan1 channel to confirm. Also be sure you're running airodump-ng from mon0 not wlan0
  5. There isn't a "aircrack-ng infusion". The Site Survey infusion is pretty much the same thing. Aircrack-ng should be installed by default (if I remember correctly) or you can add it with the opkg package manager. As for the two 3G sticks I have no idea what your trying to do. You can read up more on Aircrack-ng here.
  6. Yeah, the aircrack-ng -J option is no longer around. But you can convert files with https://hashcat.net/cap2hccap/ or I downloaded the cap2hccap program. I've captured and cracked dozens of 4 way handshakes with my pc. Its just when ever I capture a handshake with the pineapple its always looks ok but is actually invalid. That's why I'm curious if anyone has not just captured a wpa handshake with the pineapple but actually cracked that captured .cap file. (or is able to convert it to .hccap)
  7. No airodump-ng says it captures the handshake and aircrack will see the handshake, but if I try to convert the .cap to a .hccap so I can crack it with hashcat. I get [error ] unable to find valid handshakes. And if I open the .cap file captured from the pineapple with wireshark and search for eapol the WPA key capture is blank. If I capture the handshake of the same network from my pc I can convert the file no problem. Even if I use the same usb adapter and version of airodump-ng for both.
  8. I've even tried capturing the handshake with a usb wireless card attached to the pineapple. Still unable to find a valid handshake.
  9. I'm having trouble capturing a successful pcap file. I've tried using the site survey app as well as doing it manually, but when ever I get a WPA handshake and write it to a .cap file. The .cap file wont load the saved handshake. If I try to convert the .cap file to a .hccap I get a " [error ] unable to find valid handshakes." I've tested it in Kali and every thing works fine. Has anyone successfully tried to crack a captured handshake from the pineapple?
  10. I think what you have is an ID 10 T problem.
  11. O Crap I didn't think about that! I also forgot to make an extraction plan. I'll be right back I think they left the back door open.
  12. It only took 47 man hours 1 mark V pineapple 1 Anker astro Pro a slice of Raspberry Pi some ginger bread and 32 gumdrops, but I think I made the ultimate welcome to the neighborhood gift. I call it the Pineapple bread house.
  13. In this life there is nothing but possibilities. Your welcome, Thatdudeonastool
  14. I can't think of a single reason why I would want to take over a drone... Or can I?
  15. I'm testing to see if I can get the pineapple to SSL Strip traffing going through my own network, rather than just the traffing going through the pineapple.
  16. If that is the case where in the config file can I edit it to run on wlan1?
  17. First off the infusion is working great, but... It only strips traffic connected to the pineapple. When I connect the pineapple to a wireless network on wlan1 and run the infusion nothing shows up in the logs. I'm guessing the infusion doesn't use ettercap or arpsoof to redirect the traffic? Or is it sslstrip running on the wrong interface? I know I can ssh into the pineapple and do it manually, but I'd really like be able to use the infusion to ssl strip another network. Any help in achieving this would be greatly appreciated.
  18. I've gotten sslstrip working. How do I get it to run on wlan1 my alfa usb wireless card?
  19. Still having trouble with sslstrip in the terminal and the infusion. If I try to just run sslstrip I get the error " env: can't execute 'python': No such file or directory" so I did cd /usb/usr/bin then ran python2.7 sslstrip and I new error If I try to run the infusion when I click start it says sslstrip is running but as soon as I try to refresh it says sslstrip is not running. It won't long anything and sometimes DoS anything that isn't https on the network. I've tried uninstalling and reinstalling and I'm running out of ideas.
  20. http://forums.hak5.org/index.php?/topic/25882-how-to-enable-usb-mass-storage-with-swap-partition/
  21. With Linux all things are possiable, but I would image there would be a simpler way to accomplish what you are trying to do. So tell me why are you trying to mount your usbdrive over the network?
  22. I highly doubt that the Pineapples hardware is going to upgrade anytime soon. Perhaps a better battery/flashdrive pakage on Aug 1st but thats just my guess. I would say get a Mark 4 they are so cheap anyhow.
×
×
  • Create New...