Jump to content

Real life example


bytedeez

Recommended Posts

Hi all. I am brand new to the Wifi pineapple, and only done wps and wep wifi cracking in kali/backtrack so you can just refer to me as "The Noob" throughout this forum cause i'm sure you'll be hearing alot from me in hte next coming week.

so here it goes:

What i am wanting to do: in a nut shell, perform Mitm attack using karma and wifi jammer.

Long version: I want to be able to walk in a free wifi coffee shop, connect my pineapple to the free wifi on wlan1, deauth all the clients offline (except me). Then have them reconnect via karma to the mark V and be able to provide them with internet access via the free wifi at the coffee place.

This is what my set-up is: pc > Mark V > home network (tp-link) on wlan1 (client mode)

Victim devices: iphone 3gs and samsung gs4

Wifi Jammer setup: wlan0 on mon0 started.

Blacklisted: Tp-Link router (home Network)

Whitelisted: none (pineapple does not show up in blacklist or whitelist)

Usage: aireplay-ng with default setting in blacklist mode.

What happens: Everything is deauth'ed. tp-link, Mark V, and all devices.

I was thinking that since the pineapple is not listed in the wihitelist or blacklist i would still be able to

access the Mark V UI since my pc is connect directly to it via wlan1 and i just wouldn't have internet access.

Also from what i can tell karma is not working with the probe request from my victim devices.

Edited by damavox
Link to comment
Share on other sites

Oh my apologies on the lack of a proper introduction. I own a coffee shop on the east coast. On Tuesdays and Thursdays from 6pm-9pm, I teach a class, containing around 10 individuals on how to code and integrate php. I've had several of my students ask me about teaching a class on network security. However network security is not my expertise. I havn't much time to learn a whole operating system, like kali, at the moment which is why I bought the pineapple. Also so I could start with something my students could relate with, that they use everyday, which is wifi.

So with that being said, I wanted to give a real life example in my post above in order to fully convey and explain what I wanted to accomplish so that the community could help me to their fullest extent and wouldn't have to pry for information.

Edited by damavox
Link to comment
Share on other sites

  • 2 weeks later...

Well I have only had my Pineapple a day so far so I am a real newbie.

But I would consider this:

Ethernet into the Pineapple from laptop

Use a mobile device as a wifi hot spot or USB tether to laptop

use wlan1 for deauth attack

use wlan0 for Karma

I haven't looked into the Jammer settings but I think you can send a deauth to a specific SSID in CLI

probably rambling now but I would:

Eth Pineapple - Laptop

USB Driod - Laptop

connection share these 2

Wlan0 for Karma

and use my Laptop Wifi to run aireplay-ng -0 10 -a {BSSID} wlan0

I haven't tried this as I said I am just starting out really hope this helps.

Edited by matthegrinch
Link to comment
Share on other sites

  • 1 month later...

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...