Jump to content

HANDSHAKE CAPTURE PROBLEMS


Deuce022

Recommended Posts

i am having trouble capturing HS i have tried in a controlled lab and i cannot get my phone to get deauth or it if it does my pineapple wont capture anything. i have made it work in the past but its always a hit or miss. im running on the latest firmware.  1.1.1. what am i doing wrong.  also the web interface is very buggy . like everything freezes or unresponsive there is a lot of rebooting or refreshing the page.

Link to comment
Share on other sites

Yeah, I have the same problem. I just SSH into the pineapple and run airodump-ng, airocrack..etc in the background. I'm just bored of hearing myself moan about it. Unfortunetly the web interfaces interaction with background tools is a bit hit and miss. Freezes, web GUI update status incorrect and plenty reboots Its not you, trust me. You'll just have to find ways around it. Maybe one day, we will get a device that runs smoothly.

Link to comment
Share on other sites

  • 3 weeks later...
  • 4 weeks later...
On 10/6/2021 at 5:12 PM, Juicybitch88 said:

Have this Gadget about 2 Weeks and well what should i say.. 

No Handshakes.. not even from my 2,5m away router.. 

200€ for a gadget which does not even work?

Yup same for me 

no handshake ..  or the handshake was display after a device reboot..

problem have been report Many time.. 🙉🙈🙉🙈🙉🙈

i use it as AP repeater for my home 🙄🙄🙄 FO 

 

 

Link to comment
Share on other sites

6 hours ago, CheeZe Bacon said:

Yup same for me 

no handshake ..  or the handshake was display after a device reboot..

problem have been report Many time.. 🙉🙈🙉🙈🙉🙈

i use it as AP repeater for my home 🙄🙄🙄 FO 

 

 

That’s one expensive repeater 

Link to comment
Share on other sites

As far as I know, this thread is about having problems capturing handshakes, not resetting the root password. What action have you tried so many times that failed? Did you try reading the documentation about resetting the password?

https://help.hak5.org/wifi-pineapple/faq/password-reset

Alternatively, done a firmware recovery?

https://help.hak5.org/wifi-pineapple/faq/factory-reset-and-recovery

Link to comment
Share on other sites

8 hours ago, mustang_52 said:

Same issues as you. I can scan all I want but can never deauth or handshake. Only had it for a week.

Maybe one it will be fixed . In the YouTube video which shows the MRK7 in action Darren captures a handshake right away and all his web interface seem snappy not like mine where they lag or unresponsive.

Link to comment
Share on other sites

On 11/2/2021 at 2:08 AM, Deuce022 said:

Maybe one it will be fixed . In the YouTube video which shows the MRK7 in action Darren captures a handshake right away and all his web interface seem snappy not like mine where they lag or unresponsive.

Yes .. everyone talk about this video ..I’m doing exactly the same thing and fail and fail again .. running airodump in ssh are the only way for me to get handshake capture 

Link to comment
Share on other sites

6 hours ago, CheeZe Bacon said:

Yes .. everyone talk about this video ..I’m doing exactly the same thing and fail and fail again .. running airodump in ssh are the only way for me to get handshake capture 

The sad part is that a raspberry pie can do that and cheaper. But I like the idea of a GUI. maybe someone she just create the a GUI and be able to load it to the raspberry pie instead of spend 100$ on something that is no responsive.

Link to comment
Share on other sites

3 hours ago, Deuce022 said:

The sad part is that a raspberry pie can do that and cheaper. But I like the idea of a GUI. maybe someone she just create the a GUI and be able to load it to the raspberry pie instead of spend 100$ on something that is no responsive.

Can you control it with the Hak5 C2??? Nope... We'll not yet.

Link to comment
Share on other sites

On 11/3/2021 at 10:03 PM, Deuce022 said:

The sad part is that a raspberry pie can do that and cheaper. But I like the idea of a GUI. maybe someone she just create the a GUI and be able to load it to the raspberry pie instead of spend 100$ on something that is no responsive.

For rapsberry you can try 

pwnagotchi .. => Will attack every Wifi next to him 

Or maybe 🤔 
Pw4nP1 => Nice Kali Linux Os with Web GUI where you can deploy or set trigger action ..example: HID Payload script 

Link to comment
Share on other sites

  • 1 month later...
  • 1 month later...

Have the same problem here. While my raspberry pi with a s*itty tp-link dongle deauths and capture handshakes, the pineapple just keeps doing something but capturing handshakes is not on the "to do" list! 😩

And for "terminal use" already had my raspberry pi... wanted something more "pro" and just have a fancy box with antennas with a "pro" webpage that does nothing 😵💫

Already made a factory reset, sent the firmware again... same results 

Link to comment
Share on other sites

Yes it's buggy as hell but does work:

https://mega.nz/file/rd9m0RhC#1JrzD7evKqhdfAc_KfU_VJcS3pcf-tO3rU5ZlY4Qk8s

I did an update from 1.1.1 to 2.0.0 (beta) and everything was buggy and laggy. Then I used the recovery video from Daren and on 1.1.1 I do get some handshakes every now and then. Best practice is to to STOP the process (Disable PineAP), then do a fresh scan (it will START the PineAP in Advanced mode), and then use whatever options you have in the RCON tab. Every time PineAP is running, you should NOT scan as this will result in weird behaviour. Wait till completed and then search for AP's with clients in darker grey underneath. Left click on the AP (not the clients in grey) and press start handshake capture. Let tis run and you should get a notification a handshake has been captured (see attached link) if you are close enough to the target.

To be honest, I didn't had much luck capturing alot of handshakes but the recovery process seemed to un-bug some of the laggyness I had.

Also you will get ##-##-##-F0-39-0B_partial.pcap files. Not sure how to deal with these. It would be nice if the MK7 would had a module to get useful stuff out of these file. Data like what type of encryption and cypher is captured so we know what settings to use in tools like Hashcat. 

 

 

 

Link to comment
Share on other sites

  • 1 month later...

Hello

 

I have a pineapple mk7 with the ac adaptater.

It is ok to scan wifi 2.4 GHz, 5 GHz, the GUI update the result. 

Selecting a client and click deauth button just not work (nothing happend, no handcheck).

If I access in SSH and run deauth command directly I can get handcheck.

 

Where is the script lauched by the deauth Button ?  

Is there a real H5 support for customer ?

 

best regards

Link to comment
Share on other sites

  • 1 month later...
On 3/7/2022 at 9:35 AM, Sgt.Foose said:

Yes it's buggy as hell but does work:

https://mega.nz/file/rd9m0RhC#1JrzD7evKqhdfAc_KfU_VJcS3pcf-tO3rU5ZlY4Qk8s

I did an update from 1.1.1 to 2.0.0 (beta) and everything was buggy and laggy. Then I used the recovery video from Daren and on 1.1.1 I do get some handshakes every now and then. Best practice is to to STOP the process (Disable PineAP), then do a fresh scan (it will START the PineAP in Advanced mode), and then use whatever options you have in the RCON tab. Every time PineAP is running, you should NOT scan as this will result in weird behaviour. Wait till completed and then search for AP's with clients in darker grey underneath. Left click on the AP (not the clients in grey) and press start handshake capture. Let tis run and you should get a notification a handshake has been captured (see attached link) if you are close enough to the target.

To be honest, I didn't had much luck capturing alot of handshakes but the recovery process seemed to un-bug some of the laggyness I had.

Also you will get ##-##-##-F0-39-0B_partial.pcap files. Not sure how to deal with these. It would be nice if the MK7 would had a module to get useful stuff out of these file. Data like what type of encryption and cypher is captured so we know what settings to use in tools like Hashcat. 

 

 

 

Doing just local testing around my house, it seems like the *_partial.pcap files are created when there's a weaker signal.

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...