Jump to content

cbankord

Active Members
  • Posts

    7
  • Joined

  • Last visited

Recent Profile Visitors

425 profile views

cbankord's Achievements

Newbie

Newbie (1/14)

  1. Is the wifi pineapple only meant to be used through the control panel on its gateway? It seems really easy which is a good thing, but sort of limiting because I cannot use it as a wireless network interface and use my tools built into kali, right?
  2. So is it possible to use aircrack with the wifi pineapple nano? My other thread https://forums.hak5.org/index.php?/topic/37821-aircrack-help/ is basically outlining that my internal wlan card will not allow packet injection, because the interface keeps changing channels at random. I can however, use another usb wifi adapter and it works fine. So I setup my wifi pineapple nano and it's sharing an internet connection with wlp1s0 my internal wlan card. Is there any way to use my terminal tools with the wifi pineapple nano? Like for instance, if I wanted to turn the nano into monitor mode, how would I go about doing that? it only shows up as an ethernet interface on ifconfig and not iwconfig. Excuse my ignorance but I thought this was a wifi adapter (cleary it's much more than that). I'm definitely not complaining, I just want to understand how it works.
  3. Favourite game: Rune Viking Warlords (despite not playing it much recently) most played game is either Gears of War 1 or World of Warcraft Favourite OS: Debian Favourite console:PS4 Nationality: Irish / Swedish Accent: Midwest Sex: Male Race: Caucasian Height: 5'8" Weight: 210 lbs Build: Muscular Favourite band: Plini, Gentle Storm, Nick Johnston (Atomic Mind), Red Sparrowes, Pain of Salvation, Little Tybee, Animals As Leaders, I Hear Sirens, Viljharta Favourite book: Guns, Germs, and Steel (non-fiction), Forgotten Legion Series (historical fiction) Favourite author: Ben Kane Favourite movie: Kill the Messenger, The Big Short, Catch me if you Can, The Aviator, Inception, Basketball Diaries (pretty much anything with Leonardo Dicaprio), Fight Club Favourite director: Denise Vilenvue, Nicolas Winding Reffn, Spielberg, Christopher Nolan Favourite TV Show: Mr. Robot, Game of Thrones, Breaking Bad, True Detective Season 1 Favourite actor: Leonardo Dicaprio, Michael Fassbender, Oscar Isaac, Tom Hardy, Matthew McConaughey Favourite actress: Kate Winslet Favourite Pinup: “To be proven wrong should be celebrated, for it is elevating someone to a new level of understanding, furthering awareness.” -Peter Joseph Favourite Comedian: Louis Ck. Other hobbies: Video Games, Learning(udemy/lynda/textbooks), Fiction reading, Cinema / Reviews, Youtube Car: 2006 Ford Focus ZX4 SE Occupation: Full Time System Admin / Helpdesk
  4. I assure you that it's not a running process, since I used airmon-ng check wlp1s0 to list all processes referenced to wlp1s0. Unless there's a process that isn't listed, which is interfering... However, I figured out a puzzle that is huge in debugging this. When plugging in a usb wifi adapter and using that interface, the DOS worked perfectly. I have an intel 8260 wlan card and I'm using Ubuntu Xenial edition 16.04/gnome3 -- linux kernel is 4.4.0-9-generic , and kalintoo is how I'm using all the kali tools on ubuntu. The Wifi Adapter that I got working on this is a Belkin N750 DB. Thankfully, I purchased a Wifi Pineapple Nano today, so this should work flawlessly, correct? What do you think this issue can be? The driver for the network card, and is it possible that this is a limitation imposed to protect people on this wlan card? How would I go about fixing this? I may just say screw it and use the wifi adapter, but if it's possible to fix, I'm up to the challenge.
  5. isn't the WIFI pineapple nano a usb wifi adapter? Correct me if I'm wrong. I know it has other tools and it's much more extensive than that, but partially that's why it's so good, along with basic functionality as a wifi card?
  6. I think I understand what's happening. The channel for the adapter is changing randomly and only when it's at the appropriate channel (1) does it actually do the deauth. The only reason why it goes through at all, is because I get lucky and when I run it, it initializes. So that's why the time is so intermittent. How do I get about setting my channel? I see iwconfig wlp1s0 channel 1 -- as the command. But I get this. Error for wireless request "Set Frequency" (8B04) : SET failed on device wlp1s0 ; Device or resource busy. root@Defial:/home/defialpro# http://ubuntuforums.org/archive/index.php/t-1685960.html If tried all combinations of bringing down network services, bringing down through ifconfig, and setting my iwconfig adapter into monitor mode, as per 90% of threads on the internet.
  7. I've been working on this for over 10 hours so far. The tutorial itself is a video that lasts only 30 minutes in length. I am at my wits end... I'm just going to post what I've documented so far and my issue, so hopefully someone here can help me or point me in the right direction. Basically, when I get to aireplay-ng -0 0 -a [mac] wlp1s0 , the deauths being sent takes WAY too long and it is not being functional in any way as a DOS on my router. http://imgur.com/a/sOXC8 - extensive screenshot list of everything here... and my issue first step is to set terminal to root, then bring down the adapter. then set adapter to monitor mode. then for the 3rd, 4th, and 5th screenshot, I killed all the network processes running (discovered with airmon-ng check wlp1s0. I used kill to bring them down. However avahi-daemon is still up. I even used service avahi-daemon stop, but nothing I do brings those processes down. I'm assuming they aren't interfering with anything (but they may be the problem?) 6th screenshot is airodump-ng wlp1s0 which starts the network analyzer. the 7th screenshot selects the network I want to attack. airodump-ng -c 1 --bssid [mac] wlp1s0 the 8th screenshot shows my deauth attack. aireplay-ng -0 0 -a [mac] wlp1s0 the 9th screenshot shows the slow attack. the timestamps indicate the frequency of each deauth and it isn't nowhere as near as fast as the video. It doesn't DOS my router at all...
×
×
  • Create New...