Jump to content

[Official] Site Survey Module


Whistle Master

Recommended Posts

1 hour ago, Providence said:

Think you can update this to work with the latest firmware? there are many bugs 

in the meantime you can capture 4way handshakes using the built in recon scan of the pineapple UI by using the dropdown menu of the AP security.

Link to comment
Share on other sites

  • 3 months later...
  • Replies 83
  • Created
  • Last Reply
On 3/7/2019 at 12:30 PM, WPA2 said:

 I can't even install the dependencies?

Cheers

Are you sure you have an active internet connection on the pineapple? I just did a factory reset to free memory / data off the filesystem and deleted everything off my sd card (because I had an issue with PineAP earlier it resetting / deleting stuff solved it >.>) and re-installed the modules I had, including Site Survey and the dependencies loaded to my sd card just fine.

Link to comment
Share on other sites

  • 6 months later...

IIRC you can get the same functionality in RECON which is a core Hak5 module.

I cannot specifically recall as my nano is in a box. My solution was to install aircrack-ng on a raspberry pi with an Alfa AWUS036NH.

The latest version of kismet is also quite good with its snazzy GUI. If you leave a kismet box running for a while it will capture any handshakes it can without deauthing (and also PMKID). I was trying it out as a WIDS but even with kismet channel hopping 13 channels it still captured more than I expected (and I didn't even ask it to!). It highlights any APs for which it has a capture and when you view the APs details there is a link you click to download the pcap.

Also the amount of information it gives you about the access points and connected / bridged clients is phenominal.

Link to comment
Share on other sites

  • 5 weeks later...
On 5/13/2016 at 1:43 PM, Crustymonkey said:

So I have been playing with the site survey module and getting pretty good success with handshake captures. My question is that once I get the handshake I try to delete in the module but it does not delete. Any ideas how to delete old captures?

What networking and pineAP settings did you have because I can't even get a handshake from any of my clients on my own router...

Link to comment
Share on other sites

On 10/26/2019 at 3:09 PM, Jarwolf said:

What networking and pineAP settings did you have because I can't even get a handshake from any of my clients on my own router...

Some of this has to do with other factors like signal strength.  If the signal strength is not strong enough you will have issues deauthing clients.  Also devices have to be set to auto reconnect to the AP for the pineapple to capture the handshake.  There are more possible factors but this is just a starting point. 

More detail on you setup would be helpful for other users to help.

Link to comment
Share on other sites

  • 1 year later...

i did inspect sitesurvey today and notice something,
it deauths 0 so it keeps going oke np topping the ssh terminal

but it doesnt deauth's NOTHING watching airodump on my kali machine.

i use -c "client mac" in aireplay and it deauthenticates perfectly.

Site Survey

v1.6

 

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.

×
×
  • Create New...