Jump to content

wifi pineapple mark 7 deauthentication doesnt work at all


D3ATHWISH
Go to solution Solved by DramaKing,

Recommended Posts

hi i just got my wifipine apple on hand, i tired to kick my self off the network but it seems like it does not working at all...

what i did:

wifipineapple its conncected to my laptop.

1. i enable capture wifi handshakes

2. i deauth my device off the network(i checked my mobile device that im still on the network didnt get deaut...)

 

Link to comment
Share on other sites

OK, there's no 100% success though when deauthing. Apple devices seems extra difficult to deauth (which is kind of non aligned to the specification). Are you selecting deauth for that specific device in the Pineapple web UI or are you deauthing all of the devices on the ESSID to which the Apple device is connected? Some device types simply ignore broadcast deauths, which makes you have to pinpoint a specific device. Try some other device (such as a computer) and see if it makes any difference. Deauths also have reason codes and I've seen that the Pineapple is using other reason codes than, for example, aireplay-ng. Don't know what impact that might have on specific device/STA types.

Link to comment
Share on other sites

  • Solution
37 minutes ago, dark_pyrro said:

OK, there's no 100% success though when deauthing. Apple devices seems extra difficult to deauth (which is kind of non aligned to the specification). Are you selecting deauth for that specific device in the Pineapple web UI or are you deauthing all of the devices on the ESSID to which the Apple device is connected? Some device types simply ignore broadcast deauths, which makes you have to pinpoint a specific device. Try some other device (such as a computer) and see if it makes any difference. Deauths also have reason codes and I've seen that the Pineapple is using other reason codes than, for example, aireplay-ng. Don't know what impact that might have on specific device/STA types.

Yep, there's no guarantee with deauthing. Experiment with using aireplay-ng/mdk4 and different reason codes. There's a module for MDK4, but aireplay-ng is strictly CLI if used directly. IoT devices seem to work well, but all I know about mobile devices is that they used to respond to deauthing.

Also try hcxdumptool. I know that when using that on my Pineapple, I have to add my phone and wlan2 to filterlists. 

Link to comment
Share on other sites

  • 1 month later...

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...