Jump to content

SSID pool not populating


packetologist

Recommended Posts

Good evening,

I updated the firmware on my Tetra from 2.2.0 to 2.4.0 tonight in order to prepare for C2, however, I noticed that SSID pools are not populating. PineAP is enabled, as well as Log PineAP events and Capture SSIDs to Pool.

There are no filters set and SSID filtering is currently set to deny mode.

Am I doing something wrong?

TIA!

Link to comment
Share on other sites

Yeah, it matters because you're ignoring probes from devices that are filtering out. You can prevent associations to the AP while leaving the Client and SSID filters empty and set to Deny, by ensuring that "Allow Associations" is unchecked in PineAP.

Link to comment
Share on other sites

One more quick thing as I don't think I can edit my previous post. I'm still not understanding why client filtering matters in this situation. If I'm trying to capture and populate SSIDs to the SSID pool, wouldn't beacons be sufficient and not directed probe requests from clients?

Link to comment
Share on other sites

1 hour ago, packetologist said:

One more quick thing as I don't think I can edit my previous post. I'm still not understanding why client filtering matters in this situation. If I'm trying to capture and populate SSIDs to the SSID pool, wouldn't beacons be sufficient and not directed probe requests from clients?

We create the SSID Pool from beacons around the WiFi Pineapple.

Because we ignore any wireless frames from devices that are filtered for, when you basically filter out all MAC addresses (filter set to allow, no MAC in list), nothing will ever be recorded.

Link to comment
Share on other sites

7 hours ago, Sebkinne said:

We create the SSID Pool from beacons around the WiFi Pineapple.

Because we ignore any wireless frames from devices that are filtered for, when you basically filter out all MAC addresses (filter set to allow, no MAC in list), nothing will ever be recorded.

Hi Seb,

Thanks for what you and your team have done and continue to do with this project; I'm still fairly new, but I really like the Pineapple and its capabilities.

Anyway, this makes more sense now. You are treating all 802.11 devices as stations or "clients" so the client filter would apply to APs as well. Thank you for the clarification. I was thinking of a way to make that more clear, but some people might not understand that the 802.11 standard refers to any device with a radio as a station.

Thanks again to both of you.

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...