hak5 / nano-tetra-modules

The Official WiFi Pineapple Module Repository for the NANO & TETRA
https://wifipineapple.com/modules
464 stars 143 forks source link

Site Survey module - "capture" broken? #23

Closed 7MinSec closed 6 years ago

7MinSec commented 6 years ago

Hi,

I'm having an issue getting the "capture" function to run on Site Survey. Here's my steps to recreate:

  1. Start with fresh out-of-the-box Pineapple.
  2. Power up and update firmware.
  3. Setup Internet connection sharing.
  4. Install Site Survey and it's dependencies to the SD card
  5. Put wlan1 in monitor mode
  6. Scan for targets.
  7. Hit Capture next to my target

At this point I never get a Running processes window. If I look at /tmp/SiteSurvey.log though, it says:

BSSID : xx:xx:xx:xx:xx:xx
Channel : 1
Capture is running...

But, if I hit Deauth I will see aireplay-ng running against the target. And no new entry is written to /tmp/SiteSurvey.log. Seems like maybe a pathing issue or something easy (hopefully). Any ideas?

Thanks, Brian

defektive commented 6 years ago

mkdir /pineapple/modules/SiteSurvey/capture should get capture to work, but you still won't be able to see the captures it creates.