Tuesday, September 13, 2022
HomeHackerA WLAN Purple Staff Framework

A WLAN Purple Staff Framework




Pinecone is a WLAN networks auditing instrument, appropriate for crimson crew utilization. It’s extensible by way of modules, and it’s designed to be run in Debian-based working methods. Pinecone is specifically oriented for use with a Raspberry Pi, as a transportable wi-fi auditing field.

This instrument is designed for academic and analysis functions solely. Solely use it with specific permission.

Set up

For operating Pinecone, you want a Debian-based working system (it has been examined on Raspbian, Raspberry Pi Desktop and Kali Linux). Pinecone has the next necessities:

  • Python 3.5+. Your distribution in all probability comes with Python3 already put in, if not it may be put in utilizing apt-get set up python3.
  • dnsmasq (examined with model 2.76). May be put in utilizing apt-get set up dnsmasq.
  • hostapd-wpe (examined with model 2.6). May be put in utilizing apt-get set up hostapd-wpe. In case your distribution repository doesn’t have a hostapd-wpe bundle, you’ll be able to both attempt to set up it utilizing a Kali Linux repository pre-compiled bundle, or compile it from its supply code.

After putting in the required packages, you’ll be able to set up the Python packages necessities for Pinecone utilizing pip3 set up -r necessities.txt within the mission root folder.

Utilization

For beginning Pinecone, execute python3 pinecone.py from inside the mission root folder:

[email protected]:~/pinecone# python pinecone.py 
[i] Database file: ~/pinecone/db/database.sqlite
pinecone >

Pinecone is managed by way of a Metasploit-like command-line interface. You may sort assist to get the checklist of accessible instructions, or assist 'command' to get extra details about a particular command:

pinecone > assist

Documented instructions (sort assist <matter>):
========================================
alias assist load pyscript set shortcuts use
edit historical past py stop shell unalias

Undocumented instructions:
======================
again run cease

pinecone > assist use
Utilization: use module [-h]

Work together with the required module.

positional arguments:
module module ID

elective arguments:
-h, --help present this assist message and exit

Use the command use 'moduleID' to activate a Pinecone module. You should utilize Tab auto-completion to see the checklist of present loaded modules:

pinecone > use 
assault/deauth daemon/hostapd-wpe report/db2json scripts/infrastructure/ap
daemon/dnsmasq discovery/recon scripts/assault/wpa_handshake
pinecone > use discovery/recon
pcn module(discovery/recon) >

Each module has choices, that may be seen typing assist run or run --help when a module is activated. Most modules have default values for his or her choices (test them earlier than operating):

pcn module(discovery/recon) > assist run
utilization: run [-h] [-i INTERFACE]

elective arguments:
-h, --help present this assist message and exit
-i INTERFACE, --iface INTERFACE
monitor mode succesful WLAN interface (default: wlan0)

When a module is activated, you should utilize the run [options...] command to begin its performance. The modules present suggestions of their execution state:

pcn script(assault/wpa_handshake) > run -s TEST_SSID
[i] Sending 64 deauth frames to all shoppers from AP 00:11:22:33:44:55 on channel 1...
................................................................
Despatched 64 packets.
[i] Monitoring for 10 secs on channel 1 WPA handshakes between all shoppers and AP 00:11:22:33:44:55...

If the module runs in background (for instance, scripts/infrastructure/ap), you’ll be able to cease it utilizing the cease command when the module is operating:

When you’re achieved utilizing a module, you’ll be able to deactivate it by utilizing the again command. You can too activate one other module issuing the use command once more.

Shell instructions could also be executed with the command shell or the ! shortcut:

pinecone > !ls
LICENSE modules module_template.py pinecone pinecone.py README.md necessities.txt TODO.md

At the moment, Pinecone reconnaissance SQLite database is saved within the db/ listing contained in the mission root folder. All of the non permanent information that Pinecone wants to make use of are saved within the tmp/ listing additionally underneath the mission root folder.



RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments