Jump to content

Wniet

Members
  • Posts

    3
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

Wniet's Achievements

Newbie

Newbie (1/14)

  1. Hello all, I wonder if it is possible to capture the challenge/response of wpa2 enterprise using wifi pineapple nano. On kali I used a patched freeRADIUS server together with hostapd-wpe to be able to do so and it would be (very?) great if it's possible to do the same with the wifi pineapple nano. Thanks in advance!
  2. Hello everyone, I am working on a project that requires the deauthentication of all the clients from all the nearby APs. I tried to find linux scripts that do the job but non worked neither Ubuntu (for technical reasons I can't use other distro's nowadays). I also tried the module Death in the nano but it did not work in three ways: 1 - Sometimes I press the start button but nothing happens at all 2 - Sometimes I press the start button, the log changes from "not running" to show my sittings but no deauths occur 3 - Most important issue, when I have several APs with the same name (basically most of them are amplifiers) I can only see one and thus only add one MAC address to the black list. Is there anyway to make it work? I really need it! Note: I tried to make my own script that launch airodump for 30 seconds, filter the output and only keep MAC addresses, then deauth everymac address using aireplay. However, it didn't work due to channel hopping. I tried using different solutions on the Internet to solve this channel hopping problem but non of them worked. Thanks in advance!
  3. Hello everyone , I am learning to use Kali linux and have found cracking residence passwords an easy task to learn. Of course, it is not easy to do if you do not have the password already in your dictionary ! Now I am trying the next level of wifi cracking, which is cracking enterprise wifi networks where both a username and password are required from client using the challenge/response authentication. I want to learn this using the WiFi Pineapple , if possible. What I have to do is well explained in many articles, including: http://securitysynapse.blogspot.com/2014/02/wireless-pentesting-on-cheap-kali-WPAEntPartI.html http://securitysynapse.blogspot.com/2014/03/wireless-pentesting-on-cheap-kali-WPAEntPartII.html http://null-byte.wonderhowto.com/how-to/hack-wpa-wpa2-enterprise-part-1-0165303/ http://resources.infosecinstitute.com/attacking-wpa2-enterprise/ However, I am not sure if it is possible to follow these articles using the WiFi Pineapple. If it is possible, could someone please tell me if there is any special work that need to be done before the pineapple is able to do its job ? I am also new to making fake AP, and I read somewhere that I must have two wifi connections: one to connect to real internet and one that is used as fake AP. Could you please elaborate if this concept is true? Because I only have internal wifi card (works fine with kali) and wonder if the pineapple will be working fine as the second one. Perhaps it is very clear that I am new to everything: Wifi cracking, pineapple, and fake AP; Thus, please share any readable material you think is important and I will read it. Normally I don't like to ask questions because weird people will pop-up saying that I should learn X and Z before I even try to do something (), please don't do, at least not this time (), I am learning and would like some practice too!
×
×
  • Create New...