Wednesday, July 20, 2022
HomeHackerA WLAN Pink Group Framework

A WLAN Pink Group Framework




Pinecone is a WLAN networks auditing software, appropriate for purple crew utilization. It’s extensible through modules, and it’s designed to be run in Debian-based working methods. Pinecone is specifically oriented for use with a Raspberry Pi, as a conveyable wi-fi auditing field.

This software is designed for academic and analysis functions solely. Solely use it with specific permission.

Set up

For working Pinecone, you want a Debian-based working system (it has been examined on Raspbian, Raspberry Pi Desktop and Kali Linux). Pinecone has the next necessities:

  • Python 3.5+. Your distribution most likely comes with Python3 already put in, if not it may be put in utilizing apt-get set up python3.
  • dnsmasq (examined with model 2.76). Might be put in utilizing apt-get set up dnsmasq.
  • hostapd-wpe (examined with model 2.6). Might be put in utilizing apt-get set up hostapd-wpe. In case your distribution repository doesn’t have a hostapd-wpe bundle, you’ll be able to both attempt to set up it utilizing a Kali Linux repository pre-compiled bundle, or compile it from its supply code.

After putting in the mandatory packages, you’ll be able to set up the Python packages necessities for Pinecone utilizing pip3 set up -r necessities.txt within the undertaking root folder.

Utilization

For beginning Pinecone, execute python3 pinecone.py from throughout the undertaking root folder:

[email protected]:~/pinecone# python pinecone.py 
[i] Database file: ~/pinecone/db/database.sqlite
pinecone >

Pinecone is managed through a Metasploit-like command-line interface. You may kind assist to get the record of accessible instructions, or assist 'command' to get extra details about a selected command:

pinecone > assist

Documented instructions (kind assist <subject>):
========================================
alias assist load pyscript set shortcuts use
edit historical past py give up shell unalias

Undocumented instructions:
======================
again run cease

pinecone > assist use
Utilization: use module [-h]

Work together with the required module.

positional arguments:
module module ID

elective arguments:
-h, --help present this assist message and exit

Use the command use 'moduleID' to activate a Pinecone module. You need to use Tab auto-completion to see the record of present loaded modules:

pinecone > use 
assault/deauth daemon/hostapd-wpe report/db2json scripts/infrastructure/ap
daemon/dnsmasq discovery/recon scripts/assault/wpa_handshake
pinecone > use discovery/recon
pcn module(discovery/recon) >

Each module has choices, that may be seen typing assist run or run --help when a module is activated. Most modules have default values for his or her choices (verify them earlier than working):

pcn module(discovery/recon) > assist run
utilization: run [-h] [-i INTERFACE]

elective arguments:
-h, --help present this assist message and exit
-i INTERFACE, --iface INTERFACE
monitor mode succesful WLAN interface (default: wlan0)

When a module is activated, you should use the run [options...] command to start out its performance. The modules present suggestions of their execution state:

pcn script(assault/wpa_handshake) > run -s TEST_SSID
[i] Sending 64 deauth frames to all shoppers from AP 00:11:22:33:44:55 on channel 1...
................................................................
Despatched 64 packets.
[i] Monitoring for 10 secs on channel 1 WPA handshakes between all shoppers and AP 00:11:22:33:44:55...

If the module runs in background (for instance, scripts/infrastructure/ap), you’ll be able to cease it utilizing the cease command when the module is working:

If you find yourself accomplished utilizing a module, you’ll be able to deactivate it by utilizing the again command. You too can activate one other module issuing the use command once more.

Shell instructions could also be executed with the command shell or the ! shortcut:

pinecone > !ls
LICENSE modules module_template.py pinecone pinecone.py README.md necessities.txt TODO.md

At present, Pinecone reconnaissance SQLite database is saved within the db/ listing contained in the undertaking root folder. All of the non permanent information that Pinecone wants to make use of are saved within the tmp/ listing additionally underneath the undertaking root folder.



RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments