PixL Posted December 27, 2017 Share Posted December 27, 2017 How would I go about generating hex frames to paste into the PineAP section and what can be done? Quote Link to comment Share on other sites More sharing options...
Sebkinne Posted December 27, 2017 Share Posted December 27, 2017 Wireshark is a good place to start. If you have a lot of time, I'd recommend reading the IEEE 802.11 specification. The sky is the limit :) Quote Link to comment Share on other sites More sharing options...
b0N3z Posted December 27, 2017 Share Posted December 27, 2017 @Sebkinne, is the GUI for this using aireplay-ng from the aircrack-ng suite? Quote Link to comment Share on other sites More sharing options...
Foxtrot Posted December 27, 2017 Share Posted December 27, 2017 17 minutes ago, b0N3z said: @Sebkinne, is the GUI for this using aireplay-ng from the aircrack-ng suite? No, it interfaces with a component of the PineAP suite called Pinejector. 1 Quote Link to comment Share on other sites More sharing options...
Just_a_User Posted December 27, 2017 Share Posted December 27, 2017 (edited) Will Pinejector be built into the CLI version of PineAP? EDIT - no, at least i dont think so. It looks like it can be run on its own via CLI. Although not much to read about it, no -h or --help. Edited December 27, 2017 by Just_a_User 1 Quote Link to comment Share on other sites More sharing options...
PixL Posted January 17, 2018 Author Share Posted January 17, 2018 Ok I can craft some hex frames with Scapy... but what exactly should it look like when pasting into the Pineapple interface as I can't get my frame to show up... Quote Link to comment Share on other sites More sharing options...
Forkish Posted January 17, 2018 Share Posted January 17, 2018 (edited) Searched and found: •https://www.hak5.org/episodes/haktip-19 • maybe? http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.210.3291&rep=rep1&type=pdf Edited January 17, 2018 by Spoonish Additional link Quote Link to comment Share on other sites More sharing options...
Just_a_User Posted January 17, 2018 Share Posted January 17, 2018 (edited) 15 hours ago, Spoonish said: Searched and found: •https://www.hak5.org/episodes/haktip-19 • maybe? http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.210.3291&rep=rep1&type=pdf thanks for that, good info. I'm also wondering how much of the krackattack could be achieved with this as isnt the first stages of that based heavily on replaying message 3 of the 4way to get a nonce reset? To add to the list: - This looks interesting against open networks. https://github.com/rpp0/aggr-inject/raw/master/presentation/wisec2015.pdf Maybe this could also be used for EAP/RADIUS? https://pdfs.semanticscholar.org/c018/62ea3f9cc0b9ed081ce67831410f14c5d62d.pdf Edited January 18, 2018 by Just_a_User Quote Link to comment Share on other sites More sharing options...
Couchfault Posted January 22, 2018 Share Posted January 22, 2018 This module does lack some documentation. Paste in raw hex for a frame and it will be transmitted wirelessly. Though there is currently no easy way to craft frames using the pineapple (maybe one day soon), for now you can generate frames yourself or copy them from wireshark. A fun trick that is now possible is to copy a frame from wireshark (right click -> copy -> ...as a Hex Stream) then paste it into the module. Just make sure to remove the radiotap header if it's present (the module should warn you if you don't). Happy hacking! 2 Quote Link to comment Share on other sites More sharing options...
Recommended Posts
Join the conversation
You can post now and register later. If you have an account, sign in now to post with your account.