Jump to content

Detailed Instructions Mk1v?


rathb18

Recommended Posts

Does anyone have or be able to write more detailed instructions for the pineapple MK4, For example when you get clients where do there passwords show up at? Also maybe describe what all the buttons and options do and how to run the pineapple. It would be a huge amount of help for people like me who have never owned one and or are just noobs.

Thanks

Link to comment
Share on other sites

Does anyone have or be able to write more detailed instructions for the pineapple MK4, For example when you get clients where do there passwords show up at? Also maybe describe what all the buttons and options do and how to run the pineapple. It would be a huge amount of help for people like me who have never owned one and or are just noobs.

Thanks

Welcome to the Hak5 Forums!!

One thing that help me with the pineapple was running the MK3 with the 1.9v firmware and looking through the files/code while ssh'ed OR scp'ed into it.

Reading also helped soooo much!

Browse though the forums, there is A LOT of info to go over.

Best way is first following the quick start guide HERE. To make sure you can even connect to the pineapple and sign into the webUI.

There is some tutorials HERE. If running the MK3 hardware, the flashing tutorial is VERY good.

And another place with a lot of other great info and awesome people to answer specific questions HERE.

Browse the forums! If you are having an issue with some particular part of the Pineapple, rest assured someone else probably already has, and posted it on these forums for you to search for!

Reading these over the next for days/weeks is going to be your best friend while learning to use the MK3 or MK4.

And Google for anything else on Open-WRT.

Knowing a little bit of Linux doesn't hurt either.

Just picked up the MK4 and now I have even more to read and catch up on. B)

Let us know if you are getting any errors/problems with running any of the software.

Again welcome to the forums!

Link to comment
Share on other sites

pewpew said a few good things, but please note that the MK3 and MK4 are very different. We have had a few people now which think MK3 and MK4 things are compatible.

They are mostly not.

With that in mind, there are many resources here on the forum. The firmware release post will be getting guides added to it over time too.

I see what you mean, if you are completely new to this project then of course these things can be a little confusing. I will start working on a...sort of manual.

Don't expect that to be done quickly, that would take time..

Best,

Sebkinne

Link to comment
Share on other sites

I've updated the Quick Start Guide on the wiki to include a usage scenario.

The WiFi Pineapple is a versatile wireless auditing tool that can be used in various configurations. This document serves as a guide to setting up the WiFi Pineapple in the most common of these – as a simple Man-In-The-Middle access point. The nature of this configuration can be illustrated as follows:

Alright, now Imagine you’re Chuck, a penetration tester at Bob Co., sitting at the Bob Co. cafeteria (where excellent sandwiches are served). Busy office workers are eating, socializing and using the Internet from their laptops, smart phones and tablets. Alice is sitting at the table across from you having a salad and pulling a tablet from her purse. She intends to connect to the Bob Co. wireless network and surf kitten videos on her lunch hour. The tablet, waking up, transmits WiFi Probe Requests looking for preferred networks.

Since Alice has connected to the Bob Co. wireless network from her tablet in the past it remembers the network name (SSID) and looks for it periodically in this fashion. If the Bob Co. network is within range it will receive a Probe Response to its Probe Request.

The Probe Response provides Alice’s tablet with the necessary information it needs to associate with the Bob Co. network. Since this process happens automatically for every network Alice frequently connects to, both on her tablet and laptop, she isn’t inconvenienced by choice when getting online at the office, home, cafes or even airplanes!

Chuck (that’s you!) has a WiFi Pineapple Mark IV in his bag. With Karma enabled the WiFi Pineapple is constantly listening for Probe Requests. When it hears the Probe Request for the Bob Co. network from Alice’s tablet it responds with an appropriately crafted Probe Response. This informs Alice’s tablet that the WiFi Pineapple is in fact the Bob Co. wireless network.

Of course this is a lie that Alice’s tablet will believe. This simple yet effective lie is responsible for the WiFi Pineapple’s code name “Jasager” – German for “The Yes Sayer” or “The Yes Man”. It should be understood that when Alice’s tablet transmitted the Probe Request for the Bob Co. network, both the Karma-enabled WiFi Pineapple and the real Bob Co. network will respond. In this situation Chuck’s WiFi Pineapple will likely win the race condition due to proximity. Moreover if Alice and Chuck are at a cafe miles from the Bob Co. headquarters the same Probe Request can be expected and the WiFi Pineapple will most definitely win.

Once Alice’s tablet receives the Probe Response from Chuck’s WiFi Pineapple they begin the process of associating, and within moments her tablet has obtained an IP address the WiFi Pineapple’s DHCP server. The WiFi Pineapple’s DHCP server provides Alice’s Tablet with not only an IP address, but DNS and routing information necessary to get her online. Depending on the configuration of the WiFi Pineapple, Alice’s tablet will use one of two common default gateways to get online.

If Chuck has the WiFi Pineapple tethered to his Internet-connected Laptop via Ethernet the default gateway used by Alice’s tablet will be 172.16.42.42 (the IP address of Chuck’s laptop). Chuck can tether the WiFi Pineapple to his laptop via an Ethernet cable simply using the “mk4.sh” script in Linux, or by enabling Internet Connection Sharing in Windows 7. Details on this later in the guide.

If Chuck has the WiFi Pineapple “dialed up” to the Internet via a pre-configured USB mobile broadband modem (a new feature to the Mark IV) the default gateway used by Alice’s tablet will be 172.16.42.1 (the IP address of the pineapple).

Now that Chuck’s Internet enabled WiFi Pineapple has made friends with Alice’s tablet she is free to browse the web and he is free to eavesdrop and even change the web she sees. Using some of the built-in Man-in-the-Middle tools, Chuck is able to watch what web sites Alice visits (urlsnarf). Since Chuck is particularly mischievous he prefers to change what servers Alice connects to when looking up a web site (dnsspoof) – thus replacing would be kitten videos with ones of puppies. Oh the horrors!

With additional modules run from USB mass-storage (available from WiFiPineapple.com) Chuck is even capable of saving Alice’s browsing session to disk for later analysis (tcpdump), intercept secure communications (sslstrip), or inject malicious code on to websites (ettercap-ng).

Alternatively if Chuck chooses not to provide Internet access at all the default gateway will be 172.16.42.1 and the WiFi Pineapple will still be an effective wireless auditing tool. By enabling dnsspoof Chuck is able to redirect Alice’s browsing session from legitimate websites to the WiFi Pineapple’s built-in web server, which may host a number of phishing sites or malware.

Since Chuck can’t stay at the Bob Co. cafeteria all day (no matter how delicious the sandwiches are) he might consider leaving his WiFi Pineapple on site. The WiFi Pineapple can be concealed in a case with a battery pack (available at HakShop.com) or even hidden in plain sight using the building’s existing power infrastructure. See the WiFi Pineapple forums for inspiration on creative enclosure mods, such as magnetic electrical outlets, uninterpretable power supplies or out- door utility housings.

In this case Chuck is able to remotely manage the WiFi Pineapple a few ways. If no Internet access is being provided Chuck must be within range of the WiFi Pineapple’s wireless network in order to connect via the management SSID “pineapple” (configurable). If Internet access is provided Chuck can configure a persistent SSH tunnel. Configuration and help on setting this up is available from the WiFi Pineapple’s web interface.

With an SSH or VPN tunnel enabled, Internet traffic from the WiFi Pineapple connected client routes through the tunnel endpoint – typically a Virtual Private Server. From this VPS Chuck may also extend the Man-in-the-Middle attack with additional tools.

I'll be doing video tutorials on some of the new features such as 3G and SSH reverse tunnels soon. Also please understand that the MK4 is very different from previous hardware so any flashing guide you see talking about the MK2 or MK3 aren't going to work on this device.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...