Jump to content

Pineapple Airodump To External Usb


Recommended Posts

Figured it out! I just had to format it to ext4 and the fstab auto-mounted its partitions to /mnt/sda*

I opened up 2 ssh sessions on my phone. 1 for airodump and the other for aireplay. Waited till i got about 20,000 iv's so it wouldn't be as hard on the pineapple's processor.

And BAM!! Worked like charm!

402799_451751781521801_2107024942_n.jpg

Link to comment
Share on other sites

It took 0 seconds because i had so many IV's. When ive done it on my linux box i only captured a few thousand. But the extra few minutes it took me to get to 20,000 was surprisingly worth it. It took me about 7 minutes from the time i started airodump.

If you look at the picture it only tested 5 keys, haha. Crazy. Im going to try it again with only about 5,000 and see how long it takes.

Edited by AlbinoWookie
Link to comment
Share on other sites

It took 0 seconds because i had so many IV's. When ive done it on my linux box i only captured a few thousand. But the extra few minutes it took me to get to 20,000 was surprisingly worth it. It took me about 7 minutes from the time i started airodump.

you or someone could make a module to select an access point to crack.

Link to comment
Share on other sites

Figured it out! I just had to format it to ext4 and the fstab auto-mounted its partitions to /mnt/sda*

I opened up 2 ssh sessions on my phone. 1 for airodump and the other for aireplay. Waited till i got about 20,000 iv's so it wouldn't be as hard on the pineapple's processor.

And BAM!! Worked like charm!

402799_451751781521801_2107024942_n.jpg

I'm using a Samsung GS2 and ssh app called ConnectBot, how are you doing it?

I thought you could only ssh into the pineapple using enthernet cables.

Could you please list the steps on how you did it, I would greatly appreciate it.

Thanks.

Link to comment
Share on other sites

I'm using a Samsung GS2 and ssh app called ConnectBot, how are you doing it?

I thought you could only ssh into the pineapple using enthernet cables.

Could you please list the steps on how you did it, I would greatly appreciate it.

Thanks.

I have the same phone and am using connectbot as well!! And All you have to do is connect to the pineapple's wifi access point. For example, i believe the default is "Pineapple". From there, open connectbot and type in root@172.16.42.1 The password by default is pineapplesareyummy. Of course.. I had two sessions open on connectbot. 1 for airodump and the other for aireplay.

Let me know how it works out for you. (:

Link to comment
Share on other sites

Thanks, I will :)

I am still waiting for it to come, I just ordered it today. It should take about 30 days to arrive in Croatia.

I'm interest in setting it up so I can crack wep signals from my phone, so when I'm out and about, I can crack on the go, without a laptop.

Once again thanks ;)

Link to comment
Share on other sites

Thanks, I will :)

I am still waiting for it to come, I just ordered it today. It should take about 30 days to arrive in Croatia.

I'm interest in setting it up so I can crack wep signals from my phone, so when I'm out and about, I can crack on the go, without a laptop.

Once again thanks ;)

I recommend this battery pack so that you dont have to use an outlet(;

http://hakshop.myshopify.com/products/usb-battery-pack-3200mah

I use a 9v battery adapter that i made. Gives me about 45 mins of time if im lucky haha

Edited by AlbinoWookie
Link to comment
Share on other sites

Yeah I seen that one, but Darren said they would introduce a stronger, longer lasting one in about a month.

http://forums.hak5.org/index.php?/topic/27034-looking-for-longer-lasting-battery-for-pineapple/page__hl__+pineapple%20+battery%20+pack#entry206322

I was looking on ebay and found some powerful ones, but maybe I will just wait for the hakshop one to come.

Anyways I'm off to bed now, I'll make sure to reply back to you when I get the pineapple and try it out. It would be good to make that automated cracking script.

Link to comment
Share on other sites

Yeah I seen that one, but Darren said they would introduce a stronger, longer lasting one in about a month.

http://forums.hak5.o...ack#entry206322

I was looking on ebay and found some powerful ones, but maybe I will just wait for the hakshop one to come.

Anyways I'm off to bed now, I'll make sure to reply back to you when I get the pineapple and try it out. It would be good to make that automated cracking script.

Im going to have to get that!

And i am working on the module as we speak.

Glad i could be of assistance!

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...