Jump to content

Primz

Active Members
  • Posts

    89
  • Joined

  • Last visited

Everything posted by Primz

  1. Thanks for the reply, funny enough i was just reading that link you replied with. I might try and give this ago if honest but am just getting to grips with the pineapple itself. I notice its not a infusion available yet via pineapple bar so how can i get this onto my pineapple? And again thanks in advance
  2. Hi everyone, Have put a similar post onto the WPS Support page but just wanted to post this as a different thread as other topics are discusses there and don't want it the issue to get buried under other stuff :) Anyway`s to the point, i have the Wifi Pineapple Mark V, updated firmware and installed infusion WPS with Reaver and Bully dependency. I also have a external USB Alfa NH card (shows on pineapple as Wlan2) I use Wlan2 to search for the target network and can see it with no issue with good strength and signal, i then disable Wlan2 and start Mon0 Via Wlan2 and select the target network. In Advance options i select Auto detect the best advanced options for the target AP and hit run. It all went fine until i noticed it was stuck on 90.90% for about a hour on a loop. I stopped and restored the previous session but keep getting displayed with the same output: [+] Restored previous session [+] Waiting for beacon from ############ [+] Associated with #C:##:A0:##:0#:A# (ESSID: BTHub3-####) [+] 90.90% complete @ 2015-05-28 17:23:16 (4 seconds/pin) [+] 90.90% complete @ 2015-05-28 17:23:39 (6 seconds/pin) [+] 90.90% complete @ 2015-05-28 17:23:58 (5 seconds/pin) [+] 90.90% complete @ 2015-05-28 17:24:17 (4 seconds/pin) [+] 90.90% complete @ 2015-05-28 17:24:36 (4 seconds/pin) I understand that revers devs have let it go and hopefully not to far in the near future PixieWPS will come out for the Pineapple or maybe a Wifite infusion of some kind. Anyways i did a lot of googling and forum searching but didnt get any upto date answer or anything that can help me really but did notice people was having the same issue with reaver on Kali and the Pineapple Mark V so moved to bully with good result so decided to go down that route. Ok so went into WPS infusion did the exact same steps as above with Wlan2 and Mon0 selected Bully and clicked start and got displayed with this output: [!] Bully v1.0-22 - WPS vulnerability assessment utility [+] Switching interface 'mon0' to channel '11' [!] Using '##:c0:##:81:##:8f' for the source MAC address [+] Datalink type set to '127', radiotap headers present [+] Scanning for beacon from '##:03:##:ea:##:a2' on channel '11' [+] Got beacon for 'EE-BrightBox-######' (88:##:55:##:##:a2) [+] Loading randomized pins from '/root/.bully/pins' [!] Restoring session from '/root/.bully/############.run' [X] Session save file appears corrupted, exiting (for this i did not select any options or advanced options just for the reason i dont know how to use bully or know what options to use) or i get displayed this output: wps log_1432851615.log Any help with reaver of bully is much appreciated as i am really losing sleep over this. Thanks in advance all.
  3. Bully Pineapple

  4. Also am having a bit of trouble getting bully to work. Am using Wlan2 (Alfa NH) for Mon0 the target network has good strength but keep getting this read out: [!] Bully v1.0-22 - WPS vulnerability assessment utility [+] Switching interface 'mon0' to channel '11' [!] Using '##:c0:##:81:##:8f' for the source MAC address [+] Datalink type set to '127', radiotap headers present [+] Scanning for beacon from '##:03:##:ea:##:a2' on channel '11' [+] Got beacon for 'EE-BrightBox-######' (88:##:55:##:##:a2) [+] Loading randomized pins from '/root/.bully/pins' [!] Restoring session from '/root/.bully/############.run' [X] Session save file appears corrupted, exiting can anyone help out as am hitting my head at every turn thanks in advance all
  5. yeah totally agree with Metatron. Have to respect the Hak5 team for sticking to it and tryin to come up with new content or each vid. what the future holds im not to sure and the direction im not to sure as well but we are here and we are standing strong so lets see what can happen :)
  6. Hi have an issue with WPS on Wifi Mark V Pineapple. Am testing it on my Bros Wifi network BT Hub (consent is ok) i have gone done the rever route and have selected Auto detect the best advanced options for the target AP in the advance options tab. Have got all the way to 90.90% and its stuck for the last 2 hours. I know this problem was sorted before so wondering why im having a 2012-2013 bug issue now ? Any advice would be great as am stuck thanks in advance all. see below for output : [+] Restored previous session [+] Waiting for beacon from ############ [+] Associated with CC:96:A0:0D:04:AB (ESSID: BTHub3-####) [+] 90.90% complete @ 2015-05-28 17:23:16 (4 seconds/pin) [+] 90.90% complete @ 2015-05-28 17:23:39 (6 seconds/pin) [+] 90.90% complete @ 2015-05-28 17:23:58 (5 seconds/pin) [+] 90.90% complete @ 2015-05-28 17:24:17 (4 seconds/pin) [+] 90.90% complete @ 2015-05-28 17:24:36 (4 seconds/pin)
  7. Hey all, Probs a bit of a silly question to ask but am having a issue with the pineapple wifi access point i set up, it seems a password is needed. How do i make it not password protected? Thanks in advance
  8. Ok have got a issue need helping with. Have set up my new pineapple, updated, launched PineAP can see probe requests from devices on my network from several devices, i then go the recon mode and deauth them from network but this dont seem to switch them to the rouge network. How do i knock off one of the deives off my network and swith it to the fake roughe AP thanks is advance
  9. sorted now. just did a set to defult and resatred ok am back to the lovely gui and about to update the pineapple.
  10. Hi all, my wifi pineapple Mark V turned up today with my rubber ducky, but for some reason its not worked right after the set up. here is what happened, I allowed for 5-10 mins until i got a nice firework LED display, i then allowed network sharing from my wifi network and connect to the pineapple ip address. i then got presented with the nice green GUI and then clicked show my ip got the error message, so went to client mode and directly connected to my network entered password, went back to show my IP and again got the error message. at that point the dich head cat jumped onto my keyboard and closed my browser so connected to the ip again to login and noticed all my lEDS are in a solid state with the red blinking every 10 secs maybe and now cant get back onto the login screen to pineapple? Any help guys
  11. I might as well bring out big Betty then (laptop) and my pineapple. ;)
  12. Well il be going to steelcon for sure. Hopefully see a few of you there. Is always good for a community meet up, a drink up ;)
  13. That does look quite sweet actually. How long for build time. And how challenging was build?
  14. Yeah dude no one is going to help with that question one but I think. And let's say you do crash a online gaming server and your caught........ They will have you jumping from court to court my man. My advice take a different direction my man
  15. Cut corners and you double problems. It may be a touch cheaper in the long run but time building configuring, setting up testing all adds up and that will surely add to it's overall cost. Plus anything you need to know about the pineapple you have everyone here to help but something you have made yourself then only relays on you to fix it. Someone's it's best to have all ships sailing in the same direction :)
  16. Not to sure myself but dude just for the record. Do not take your pineapple to school or try to mess with anyone's network but your own and others you have permission to test/work on.
  17. Hey everyone, was at a friends house last night (the friend who directed me to Hak5) and he had a few friends there also Hak5 fans. So in short there was 5 Hak5 fans/forumers under one roof with a few beers and some funny smelling cigarettes all discussing Hak5 topics, vids projects and of course the wifi pineapple and rubber ducky. And the then this topic was brought up. In a matter of let's say a hour there was a small handful of Hak5'ers together discussing all sorts and it got me and my mate thinking maybe Hak5 should have some quarterly meet ups I understand Darren and Seb are extremely busy but let's say there is someone who is trustworthy in the uk who understand Hak5s values and knows somewhat the community, it could be scheduled at a pub/bar or coffee shop or something to that nature to discus all topis Hak5 related and to get the community together and to grow ideas. As this can be every quarterly then maybe Darren or seb can pop their heads in once a year or twice a year say hello to the fans and community and as I'm only speak from UK terms, but this can also be done world wide. Even put up a camera so the Hak5 team can watch from their sunny office or other community's in other country's can have a peek through the looking glass. Anyways this is just a thought but when discussed last night it got quite a positive hype so Generaly just wanted to see what other think. And let's be honest you put a group of hackers together in a room; good things will happen. And it wouldn't cost anything except people's time and will only help the community grow and save the Hak5 team a lot of headache I'm sure :) Any thoughts anyone?
  18. Pineapple does have wpa2 pin cracking tho, as of which will give you the AP's pin so you can get/change the password. Think they have reaver,bully and pixiewps on the pineapple to so that should solve your wpa2 password issue hopefully.
  19. Was just wondering should I set my pineapple up on my windows or kali laptop?
  20. Hey all, Have just recieved the tracker details for my Wifi Pineapple so it is as we speak sitting in the mail waiting to get to my door :) Happy times ahead im sure. Did have one question tho, As we are in 2015 the pineapple Mark V has had some time for the Hak5 team and other devs to have some fun with the fusions and churn out some amazing kl stuff from the looks of it. So getting to the point, and it feels bit stupid asking this but what are the best or lets say your top 10 infusions for the Wifi Pineapple and why ?
  21. ok i think i might have found the problem, as i was using kali via USB Boot my memory was pretty much used up and when i checked the update log from the github download it seems that there was a error with partial disk memory? i am going to be putting Kali onto my notebook fully so no USB booting anymore, and this way when kali has the full updated download with Pixie & reaver with (fork) then i can start fresh from the ground up again without any silly issues. Thanks for all your help all, but sad to say i will be back with a few more questions if kl :)
  22. Hey digip thanks for the reply dude. Tried that and have to say seemed to get a lot further than other routes. But best luck I had with it was again at 90.90% and then it froze and wouldn't budge. Also It also on a few APs and got the received time out occurred notification to which then it retrys the same pin over and over. I know there is a time out command -T 1.5 and iv tried that to no success also. I think if I can't get any success anytime soon going down the route of cracking the pin then I guess I have to get as many dictionary's together as possible and start cracking the handshake as I seem to be able get handshakes ok. Please anyone know a solution round this issues as I'm hitting a brick wall at every turn. Thanks again in advance people, as is much appreciated
  23. Again cooper thank you my main man! Ok so here is where I am at now. Like you said cooper first step is to get access to his wifi network. Ok so I can use reaver, wifite or bully and I do but with not much success, it tried to crack the pin of the AP with reaver but always gets time out issues and multiple delays for 60 second that leaves think the best it got to was 90.90% then it froze. Wifite is pretty simple to use but again when it tried to crack the pins it's very slow and only have ever achieved 4% max in 5 hours then it froze and went on to try and collect a hand shake. (It can successfully collect handshakes as I tried it on my network with success) but for the life of the the pin cracking route is not working at all no mater I try. Have gone over reaver script with a fine comb and nothing works. Wifite is pretty much point and click so can't understand why that won't work. Any news would be good news and any help is more than appreciated tho. Thanks in advance all :)
  24. Little update to my mission. After last nights post I updated reaver and started to see some progression if regards to cracking my brothers wpa2 wireless network but when I checked back early this morning it was stuck on 90.90 % complete and froze. I then found out other have had this problem also so back to square one lol Just a heads up on the above main goal is to get access to my brother witless network, see devices on network and search for a folder on one of devices then change/edit/extract the file of possible. Any help guys as for the life of me is really starting to grind me gears :) losing sleep not being social lol any help is more than appreciated Thanks in advance all
  25. Cooper that reply has made more sense to me than any thing Google has spat out at me all day :) Also I should have made it a bit more clear. My brother lives across the road from myself (a matter of 8ft across from my home) I know his network name and I can see it when I was playing about with reaver (wrong direction I know). I don't know his IP no but I could go and get it but that would defect the object really of my test. So in nut shell. I want to be able to find his network when I do a scan and I can see it ( that I can and he has a sky broadband acc and a sky router) I then want to be able crack his wpa2 password and then when I get access to his network I want to be able to find a file on a device ( I will ask him to drop a file on his network for me calles test or something to that nature) and then be able to say change/ extract/ edit that file. I know is Basicly asking to be spoon fed but for the life of me it is really stressful yet rewarding at the same time in a weird way 1 step forward 2 steps back 2 steps forward 1 step back :) Any help would be great Thanks in advance all
×
×
  • Create New...