Jump to content

MKVII and 5GHz


ck42

Recommended Posts

  • Replies 75
  • Created
  • Last Reply
16 minutes ago, dark_pyrro said:

Why do you need to do it from the terminal?

Because when I click on "Capture WPA Handshakes" in the web panel nothing happens. It appears as if it is working, but no matter how long you wait, the handshake will not be captured. If I do the same attack manually using airodump-ng it works very well.

Link to comment
Share on other sites

54 minutes ago, dark_pyrro said:

Not specifically that model/chipset, but 5 Ghz in general. When you say that you use airodump-ng, is that on the Mark VII? If so, the adapter works with the Pineapple and I can't see why there would be any difference in the UI compared to running it in the terminal/via ssh.

Yes, Mark VII. It's strange, but that's how it works... I don't know why it's different on the  web GUI. Maybe I will try to reinstall the firmware and reinstall the package for this card.

Anyway I'm glad I was able to use 5GHz on the pineapple.

Link to comment
Share on other sites

Even though it seems to be possible to use, I would suggest using the specific chipset that is said to be compatible with the Mark VII. It's not that easy to find it though since most models that uses the MT7612U seems to be out of stock (probably because of the historic and current chip shortage, but at the same time kind of strange since other adapters/NICs with alternative chipsets seems to be available). I can't remember that I have some NIC/adapter with that specific chipset you are using, so I can't try to recreate or reproduce the scenario you are experiencing.

Link to comment
Share on other sites

4 hours ago, SAPSAN-SKLEP.PL said:

Because when I click on "Capture WPA Handshakes" in the web panel nothing happens. It appears as if it is working, but no matter how long you wait, the handshake will not be captured. If I do the same attack manually using airodump-ng it works very well.

I have the same problem as well as others. The GUI is buggy and half the time the buttons don't register. I was only able to grab two handshakes one time.  there is definitely something wrong. do you mind sharing the command line to use in order  to manually try thru the console of ssh?

Link to comment
Share on other sites

I too was disappointed to see the MK7AC module blocks my USB port. I prefer to use a USB ethernet adapter. I guess that's shot now if I want to do 5Ghz sniffing.

In new Web UI versions, I would LOVE to see the Pineapple use hcxdumptool instead of the older airodump method. I would also REALLY love to see another add-on module for BTLE sniffing, similar to the Ubertooth one. The creater of the Ubertooth DID open source the hardware as well as the software, right?

Having a USB passthrough would be great also.

@Darren Kitchen and @Foxtrot Are you listening?

Link to comment
Share on other sites

1 hour ago, DiHydro said:

I was asking tekzer0, as it seems he is struggling.

I think it’s pretty fair to say most people on here are struggling and aren’t getting much help or answer as to why the interface does not work correctly 🤷‍♂️ But ok, I didn’t know who you were asking.

Link to comment
Share on other sites

7 hours ago, mustang_52 said:

I have the same problem as well as others. The GUI is buggy and half the time the buttons don't register. I was only able to grab two handshakes one time.  there is definitely something wrong. do you mind sharing the command line to use in order  to manually try thru the console of ssh?

Yeah do you mind sharing the commands you use 

Link to comment
Share on other sites

That is no secret knowledge, it's just a Google search away and basic aircrack-ng knowledge...

airodump-ng --bssid (MAC of AP) --channel (channel of AP) --band (abg, depending on what band the AP is on) -w (filename to write handshake to) (name of interface in monitor mode that is used when capturing the handshake)

example:

airodump-ng --bssid 00:11:22:33:44:55 --channel 1 --band g -w handshake_file wlan3mon

Link to comment
Share on other sites

15 minutes ago, dark_pyrro said:

That is no secret knowledge, it's just a Google search away and basic aircrack-ng knowledge...

airodump-ng --bssid (MAC of AP) --channel (channel of AP) --band (abg, depending on what band the AP is on) -w (filename to write handshake to) (name of interface in monitor mode that is used when capturing the handshake)

example:

airodump-ng --bssid 00:11:22:33:44:55 --channel 1 --band g -w handshake_file wlan3mon

When I use Airodump on the pineapple it say my nic is Monitoring on another channel even though I specifically told it what channel the target is. Anyone ran into that problem ?

Link to comment
Share on other sites

1 hour ago, dark_pyrro said:

You have to stop any use of the monitor interface before using it with airodump-ng. You are probably having it active in the Pineapple GUI.

Yeah I do that’s probably the problem as soon as I get a chance I’ll try it out . Thank you much.

Link to comment
Share on other sites

On 1/20/2022 at 5:08 AM, cluckomatic said:

The discord is toxic... I feel like Foxtrot and whomever else deals with all of us, needs a break.. Or something.. 

Nah the discord just reciprocates peoples attitudes. If you come in with a bad attitude you'll get it right back.

Treat others how you want to be treated and all that jazz.

Link to comment
Share on other sites

@Foxtrot Well, it's true, I don't know how you do things behind the scenes. You probably don't directly use airodump. I'm guessing, though, that you use similar methods as to what airodump uses to get the 4-way handshake. Please realize, that although I've been using Linux for some 20+ years, I'm pretty green with regard to pen-testing and security as a whole. I'm a quick study, but I'm still learning.

Whatever the case, it seems that the methods used by hcxdumptool can obtain info that can be used to extract the PSK from only client traffic, or from only AP traffic. If a Pineapple could find the PSK and create a VAP with said passkey on the fly, that would be awesome! I do realize the Pineapple would need external help to turn a dump into the PSK, but still - so awesome.

Also, could possibly make an Evil twin without any associated clients.

 

 

Link to comment
Share on other sites

So i  was able to capture HS finally but not using the GUI (recon). i ssh and ran airodump on one terminal and aireplay on another and what do you know it captures the HS within sec depending how far the target is. i wrote the capture file as /tmp/handshakes/xxxx_file and it shows up on the GUI handshake tab. i even tired to capture the HSfrom the same ssid via recon and ...... no luck

 

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.

×
×
  • Create New...