Jump to content

PMKID Attack on WiFi Pineapples


Zylla

Recommended Posts

  • Replies 216
  • Created
  • Last Reply
2 minutes ago, Natur3kid said:

How do I install this on 2.5.4 ? Once  it used to work, but now nothing happens.

Huge changes came with fw 2.6.0. So most modules does not work "out of the box" on older firmwares!

If you need some packages that still works on the older firmwares, you can check out the "packages-15.05" branch on my github repo: "openwrt-useful-tools". (Link below) 

https://github.com/adde88/openwrt-useful-tools/tree/packages-15.05

Link to comment
Share on other sites

is there any nice "working" howto for install. kismet on both device as remote and kismet full on my laptop for example cause i think kismet need many resources right?

i want to build an Wifi IDS System and i think my Tetra would be fine for this.

 

 

thx for helping mate!

 

br,

rowie

Link to comment
Share on other sites

On 2/6/2020 at 7:32 AM, rowie said:

is there any nice "working" howto for install. kismet on both device as remote and kismet full on my laptop for example cause i think kismet need many resources right?

i want to build an Wifi IDS System and i think my Tetra would be fine for this.

 

 

thx for helping mate!

 

br,

rowie

https://www.kismetwireless.net/docs/readme/git_and_beta/ has guides for installing and setup.

Not sure on performance of doing this with the tetra but have seen what you are wanting done with R Pi.

Link to comment
Share on other sites

48 minutes ago, Cap_Sig said:

https://www.kismetwireless.net/docs/readme/git_and_beta/ has guides for installing and setup.

Not sure on performance of doing this with the tetra but have seen what you are wanting done with R Pi.

I currently have my Raspberry Pi 4 (4GB) setup running Kismet. 

I then have both my Pineapple Nano and Tetra running "kismet-remote", sending the captures to the Kismet server on the Raspberry Pi. 

The Tetra is actually powerful enough to run the main kismet server, though not with the same peformance as on the Raspberry. 

Using the above setup gives me the same peformance as running kismet on my desktop. 

Link to comment
Share on other sites

  • 3 months later...
On 2/7/2020 at 3:39 PM, Zylla said:

I currently have my Raspberry Pi 4 (4GB) setup running Kismet. 

I then have both my Pineapple Nano and Tetra running "kismet-remote", sending the captures to the Kismet server on the Raspberry Pi. 

The Tetra is actually powerful enough to run the main kismet server, though not with the same peformance as on the Raspberry. 

Using the above setup gives me the same peformance as running kismet on my desktop. 

I've been attempting the same set up but unfortunately I keep running into the same issue where it stalls and times out after using the kismet_cap_linux_wifi command. Would you mind sharing how you set yours up?

Link to comment
Share on other sites

  • 3 months later...
4 hours ago, Bayreuth said:

Is this still working? I just tried the install commands for hcxdumptool and hcxtools and had no luck at all.

I'll take a look into it. Thanks for reporting any issues to me.
Might be related to alot of updates to the tools in question.

EDIT: Try testing now. I've updated the project, some parts of the installer script had broken due to github updating their website.

Link to comment
Share on other sites

On 9/18/2020 at 12:40 PM, Zylla said:

I'll take a look into it. Thanks for reporting any issues to me.
Might be related to alot of updates to the tools in question.

EDIT: Try testing now. I've updated the project, some parts of the installer script had broken due to github updating their website.

It is working for me now! Although I had to download hcxpcaptool manually. Github gave me the hcxpcapntool which uses different commands. So I got about 40 PKMID's but when I converted them there was only one that was deemed good  (by the program) enough to perform cracking attempts against.

I hope multicapconverter gets updated to support pcapng files. This way you can output all of the captures in single files sorted by, for example SSID.

 

Question though, when do you use hash 2500 vs 16800? Full handshakes I always use the -m 2500 instead of 16800.

Link to comment
Share on other sites

  • 3 weeks later...

There is no such thing as hcxpcaptool but there is something called hcxpcapngtool. You probably gotta change 

hcxpcaptool -z test.16800 test.pcapng

to

hcxpcapngtool -o test.16800 test.pcapng

im not sure about the -o part...since -z doesn't exist anymore.I don't understand the difference yet. ill see what i can find and update the post once i successfully do it.

@Zylla Seems this was changed recently

This means that the last command also has to change to:

 

hashcat -m 22000 test.16800 -a 3 -w 3 '?l?l?l?l?l?lt!'

In order for Hashcat to work.

Link to comment
Share on other sites

  • 4 weeks later...
  • 4 weeks later...
On 9/29/2018 at 12:53 AM, Arch said:

Hi Zylla,

I was able to get hcxdumptool working on my NANO.  I installed it onto my Tetra but whenever I run it, my TETRA immediately reboots itself.  What logs should I pull to send to you to help diagnose.

Thanks for the help!

Hi Arch,

I was just setting this up and had the same issue.

Resolved it by plugging into the wall with main power supply rather than relying on USB power.

Assuming this was a power delivery issue.

 

PS @Zylla

hcxtools is not found when installing with your script for some reason.

Seems it was removed from OpenWRT Repo?

Link to comment
Share on other sites

  • 8 months later...

Hey guys, I’ve been reading through this topic today hoping to try it out on my pineapple nano tonight. Can anyone confirm that this still works before I spend hours going in circles trying to set it up? and what the known work arounds are if any. 😂 many thanks in advance 

Link to comment
Share on other sites

  • 2 months later...

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.

×
×
  • Create New...