Jump to content

1 Month With Mark VII Pineapple - And Many Noob Questions After A Ton of Handshakes/Recon


SpragginsDesigns

Recommended Posts

Well, this thing is fantastic. I am running it on Windows 11 Beta Version, which I installed over my Windows 10 main NVME about a week or two ago, and it runs great. I would give it 4/5 stars for sure, if I knew how to operate it better, probably 5.

I thought, "what can this thing do that a Kali Linux VM with wifite, wifite2, airmon-ng, etc cannot do?"

Well, so far, it seems to provide this:

An excellent frontend web UI display and interface that I love to use. 

An access point that has collected my neighborhood's wireless data near flawlessly. Although, I am a little unsure what to do with it all. I have no malicious intent, just curiosity on what can be done with all this data collected? 

Able to run Red Hat Enterprise, SSH into a web interface for a terminal/shell command. 

Plugs directly into my PC via USB, or through an Ethernet/USB Adapter, or sharing internet access, 3 different ways, and they all work pretty efficiently. 

My main question after having this for about a month is this: 

What else can be done with this thing? I am so used to Kali Linux, and I have been away from it for almost a month now and barely did wireless auditing with it, to begin with, as I am a Frontend Web Developer. 

Anyway, I am mainly asking a barrage of questions, so I apologize. 

1. What are the best ways of using these handshakes (22000 files and Hashcat files) in Kali Linux to crack them? I assume Hashcat and Wireshark can accomplish everything. I just need to actually look into it more. 

2. All these other tools and what they really do. 

Just mainly a bunch of broad questions of, wow, I have so much, and so many handshakes and acquired MAC/IP Addresses, and I do not want to do anything unethical with them. 

What else can be done with this device? 

Also, I have tried to get the Cloud C2 working, but it never seems to work, even though Windows Terminal, through Powershell, Kali Linux, etc.

I have included a ton of screenshots (and google drive link included here) for this post to better help illustrate what I am asking and what I have been able to do with this.

Essentially, are there any packages/modules I am missing that I should have? 

Are there any commands I should be running (or installing) other than "opkg update or opkg install <package name>"?

I have this device, and it is doing so much. I am just a little unsure of what to do with it all, but essentially this device is fantastic. It always works, I rarely have issues with it, and I can always access it. I am just confused on what to do with it after doing my own campaigns and recon, and what else can be done with it, or recommended to install onto it or do with it?

Sorry everyone, I rushed this post as well. I am working on a new react app, finishing some school work, and getting kids to bed, should have waited, will re-edit this soon.

Thank you

Agent Shadow

Screenshot 2021-09-06 at 18-46-24 WiFi Pineapple_LI.jpg

Screenshot 2021-09-06 at 18-46-24 WiFi Pineapple_LI-2.jpg

Link to comment
Share on other sites

On 9/8/2021 at 8:38 PM, sarah_gg said:

Your Drive link is not public. can you share it?

Yes, I apologize that it was not sharable in the first place. I have edited it again to make sure it is now. And accepted all the invites to it as well.

The odd thing is, before I created that link, I created the link to share with others under "Editor", as it is only a few screenshots.

Link to comment
Share on other sites

  • 2 weeks later...

Just checking, you are refering to the Wifi Pineapple VII right? If so, how much is Hak5 paying you to broadcast such non sense of how "great" the device is. The fact is, it is not a great device. A rasberry PI is a great device, not this device. You get the same hardware and software as we all, so its a level playing field, and some how, it works soo well for you and buggy for others? It just makes no sense in what your saying.

Be honest, how much tweaking have you had to do to get it to run as it was sold to you as?

 

PS Never aplogise for asking questions. No one sounds stupid asking questions, thats how we ALL learn.

Link to comment
Share on other sites

Hi,

Firstly, thank you for sharing your experience using the device. I'll go through some of your questions in the order you asked.

On 9/7/2021 at 3:09 AM, AgtShadow said:

1. What are the best ways of using these handshakes (22000 files and Hashcat files) in Kali Linux to crack them? I assume Hashcat and Wireshark can accomplish everything. I just need to actually look into it more. 

There are two files produced from a successful handshake capture (partial, full or Evil WPA): .22000 and .pcap. The .22000 files contain the handshake data in Hashcat's -m 22000 mode for cracking. The .pcaps contain the EAPOL data captured, along with a beacon frame. The pcap can be used for cracking with a tool like aircrack-ng, or for your own inspection with a tool such as Wireshark.

On 9/7/2021 at 3:09 AM, AgtShadow said:

2. All these other tools and what they really do. 

I'm not sure which tools you're referring to here, could you elaborate?

On 9/7/2021 at 3:09 AM, AgtShadow said:

Also, I have tried to get the Cloud C2 working, but it never seems to work, even though Windows Terminal, through Powershell, Kali Linux, etc.

Hard to diagnose an issue from the information given here, but usually the cause of such an issue is a closed port on the firewall, changing the C2 domain after generating a device.config.

On 9/7/2021 at 3:09 AM, AgtShadow said:

Are there any commands I should be running (or installing) other than "opkg update or opkg install <package name>"?

We pull feeds from upstream OpenWRT, as well as making some other tools available via our own repository. You can use "opkg search" and "opkg list" to see the available packages, or use the Packages tab in the Modules page from 1.1.0 onwards.

Thanks

Link to comment
Share on other sites

On 9/23/2021 at 4:56 AM, includeV said:

Just checking, you are refering to the Wifi Pineapple VII right? If so, how much is Hak5 paying you to broadcast such non sense of how "great" the device is. The fact is, it is not a great device. A rasberry PI is a great device, not this device. You get the same hardware and software as we all, so its a level playing field, and some how, it works soo well for you and buggy for others? It just makes no sense in what your saying.

Be honest, how much tweaking have you had to do to get it to run as it was sold to you as?

 

PS Never aplogise for asking questions. No one sounds stupid asking questions, thats how we ALL learn.

1. Nothing, I just love the device since I have gotten almost 100 cracked handshakes from it. And @Darren Kitchennever even responds to me or on GitHub, so why would they be paying me anything? 

2. A lot of tweaking. That goes with ALL Hak5 gear. I own the Bash Bunny Mark II, Rubber Ducky Deluxe, Mark VII Pineapple and several other newer devices. All of them require payload modification or creating your own. 

3. Raspberry Pi's are amazing, but my VMware Workstation 16 Pro running Kali Linux rolling 2021.3 is WAY better than both, my Raspberry Pi is there to run PiHole. 

4. I just had to opkg update / create a campaign that is aggressive, set PineAP to advanced, install all the modules and packages etc. And tweak with it, like all Hak5 gear. None of them work out of the box. 

Link to comment
Share on other sites

On 9/24/2021 at 4:20 PM, Foxtrot said:

Hi,

Firstly, thank you for sharing your experience using the device. I'll go through some of your questions in the order you asked.

There are two files produced from a successful handshake capture (partial, full or Evil WPA): .22000 and .pcap. The .22000 files contain the handshake data in Hashcat's -m 22000 mode for cracking. The .pcaps contain the EAPOL data captured, along with a beacon frame. The pcap can be used for cracking with a tool like aircrack-ng, or for your own inspection with a tool such as Wireshark.

I'm not sure which tools you're referring to here, could you elaborate?

Hard to diagnose an issue from the information given here, but usually the cause of such an issue is a closed port on the firewall, changing the C2 domain after generating a device.config.

We pull feeds from upstream OpenWRT, as well as making some other tools available via our own repository. You can use "opkg search" and "opkg list" to see the available packages, or use the Packages tab in the Modules page from 1.1.0 onwards.

Thanks

Thank you for your detailed response. I found cutting the rockyou.txt down to 8-24 characters was enough to crack them using Hashcat and using the online converter for .pcap files. 

Otherwise, I run Windows 11 with Defender and allow all ports coming in and out that I want and know it needs, so that is not the issue. 

Okay, so when I run opkg update, then opkg list, why is there no opkg upgrade or opkg upgrade --all? How can I upgrade the ones I get from opkg update? 

Thank you so much once again for your detailed and considerate response. 

Link to comment
Share on other sites

5 hours ago, AgtShadow said:

Okay, so when I run opkg update, then opkg list, why is there no opkg upgrade or opkg upgrade --all? How can I upgrade the ones I get from opkg update? 

You can do an opkg upgrade, but I don't recommend doing it because it will pull in packages from the upstream OpenWRT feeds overwriting any custom/patched ones in our firmware. Doing an upgrade will likely break the system for you until you do a recovery.

Link to comment
Share on other sites

11 hours ago, Foxtrot said:

You can do an opkg upgrade, but I don't recommend doing it because it will pull in packages from the upstream OpenWRT feeds overwriting any custom/patched ones in our firmware. Doing an upgrade will likely break the system for you until you do a recovery.

okay, so here is opkg update:

opkg update
Downloading https://downloads.hak5.org/pkgs/mk7/stable/1.1.0/packages/Packages.gz
Updated list of available packages in /var/opkg-lists/mk7_community
Downloading https://downloads.openwrt.org/releases/19.07.3/targets/ramips/mt76x8/kmods/4.14.180-1-d92769dc5268e102503ae83fe968a56c//Packages.gz
Updated list of available packages in /var/opkg-lists/mk7_kmods
Downloading https://downloads.openwrt.org/releases/packages-19.07/mipsel_24kc/base/Packages.gz
Updated list of available packages in /var/opkg-lists/1907_base
Downloading https://downloads.openwrt.org/releases/packages-19.07/mipsel_24kc/packages/Packages.gz
Updated list of available packages in /var/opkg-lists/1907_packages
Downloading https://downloads.openwrt.org/releases/packages-19.07/mipsel_24kc/routing/Packages.gz
Updated list of available packages in /var/opkg-lists/1907_routing
root@mk7:/pineapple# 

opkg upgrade only shows me a list of commands. 

I cannot find a documentation that lists all the commands with snippets and more detailed instructions on how to use it. If I could get some help I would write it myself. 
Here is a screenshot as well as several others I originally included: https://drive.google.com/drive/folders/1ZcrAeFqJh01-AqBCEu2Z1iSKgRnlHYfz?usp=sharing
I can say

opkg upgrade kismet

but not opkg upgrade --all like winget, apt etc. 

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...