Jump to content

Search the Community

Showing results for tags 'PineAP'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

  1. Hey everyone, If you have any PineAP questions, please leave them here in this thread. I'll do my best to answer any questions. Please do not report bugs in this thread, but rather do it here.
  2. Hi all, I wanted to see if anyone has attempted something similar in the past (tried searching GitHub without any luck) — I'm wanting to develop a custom UI instead of the plain, buggy Angular frontend that currently drives the admin interface (was planning on using React). So far, I haven't had a lot of luck interacting with the API or via a generated API token — it looks like I'm having issues with CORS, because preflight requests are being rejected `HTTP 405`s — as a quick test, I made a backup of the `index.html` in the `/pineapple/` directory and was able to authenticate/interact with the API just fine. Anyone familiar with how I could relax the CORS on my `nginx` or via PHP so I could build out a new frontend? Any/all help would be appreciated! -- A lowly frontend dev
  3. I have a new Nano - and have not yet been able to get a client to associate with it. I used Recon mode to whitelist a few of my devices - and changed filter to Allow mode. I also set the active configuration as the default in PineAP (with the daemon running, association enabled, and most of the other features on). Now, I cannot change the filter list. I try clicking on one and remove, doesn't remove it. I tried the drop down under client filtering - that doesn't do anything. I tried disabling PineAP, same results. I also tried to disable the PineAP daemon, uncheck all the options and saved the active configuration as default. After reboots, it still comes up all enabled and running. Any idea how to clear this up without having to do a device reset?
  4. Hi So I am trying to troubleshoot this issue. I have the Nano on the lastest firmware and I uploaded my standard ssid_file to get everything going and verified that I could see SSIDs being broadcast on IOS latest and Windows 10 latest. So far so good.Shut it down and then booted up the tetra Verified that PineAP was running (via the Web UI), uploaded the ssid_file and then looked for the SSIDs via my phone and laptop. I couldnt see any SSIDs being broadcast except the Management AP, & the Open AP. Any ideas on what might be the issue or how to resolve. Tetra is running the latest 1.1.2 firmware and I have tried disabling and enabling PineAP just to be sure. Ideas, comments, suggestions appreciated
  5. Hi everyone! I'm new to the pineapple, about one week new; and I've been having a lot of fun so far. Ive been going mad this evening however. I've be learning to use PineAP and once I start it up the Pineapple crashes within about 15 minutes max. I did some googleing and I haven't found anyone else with this issue. Additionally I've tried resetting to factory settings, but the issue persists. Really hoping someone can offer some advise.
  6. Setting up my Tetra. Everything looks good except I cannot "switch" the PineAP Deamon to Enabled. Any suggestions?
  7. I have a problem with the pine ap not collecting or broadcasting SSIDs. Everything else seems to work and I did multiple factory resets and two upgrades currently on 1.1.3. I can use airmon-ng to set promo mode and airodump-ng to manually get APs. Recon works as well and I can add recon list to PineSSID but it wont broadcast. Video below. Any suggestions?? TNX
  8. So, as you may have guessed I just received my Tetra and have been eager to try it out. I noticed that open access points are definitely able to be spoofed by PineAP, but it looks like things aren't so easy when trying to fool a client into connecting to what once was a WEP/WPA encrypted AP. I've been testing against my Netgear router's open and encrypted wifi APs, and trying to change the name or deauthing clients and such. The open AP works fine, but the one that requires a login does not. I'm guessing that this is just normal behavior? I'm kinda thinking it is. ;)
  9. Hey. Evening friends. First post in the forms. If your reading this DK, I LOVE THE SHOW! Lol. Both you and Shannon make it easier to understand concepts. Because of you two I bought a ThinkPad for my own Kali rig. Anyway, I received my pineapple tetra in the mail Monday. I've spent about 35 hours trying to get it to work. After discovering the joys of the wp6.sh, I've been trying to test it in my own house. I have the IP addresses right. I know this because half the time wp6.sh gets the thing online (checking the bulletins on the main page) but I have yet to get a client to the other side of the tunnel so to speak to gain internet access. And you see if can't get Alice down the rabbits tunnel, there will be cold tea for the Mad White Hatter. Lol. Is there a way to turn down the WiFi signal Strength? I think that's the issue. I turned off the discoverable AP's, I uninstalled all the moduels and made sure PineAP is off and I can't connect to any other WiFi in my house. But the second I unplug it, back to normal. I'm also noticing really weird activity. For example sometimes my Pineapple SSID with have like 30 discoverable clones on all my devices or in the client section (when I can actually get something to connect to it <yes I turned off filters>) it's displaying the wrong SSID's for the mac addresses. I'm starting to come too two conclusions. Either the signal strength is way too high and that's what's wrong or the pineapple is defective. I'm gonna try reflashing the firmware, but I think it's now done over-the-air.
  10. I've been trying to run PineAP via CLI on my nano for the last two days but just cant get it to work.Can somebody tell me the exact command?
  11. Hi how can I use my pineapple Tetra to capture a WPA handshake
  12. Hello, Since I have my pineapple I always have one or more out of 4 problems. Does anyone know how I can solve this. 1. There is a problem with the recon page. Or there are no results or the scan keeps being stuck at 100%. 2. The Pineapple doesn't recognize the SD card. 3. The pineapple PineAP settings are all on, but the pineapple is not broathcasting any of the ssids in the pool. 4. The pineapple kick's me from the management wifi and disconnects everybody. What could be the reason(s) for this problem(s). Sorry for my bad english.
  13. Good Morning all, I have upgraded to the new Codename Buffalo Bulldozer release and have been running into some issues using PineAP. With the settings as Allow Associations, Log Probes, Log Associations, PineAP Daemon: Enabled, Capture SSIDs to Pool, Beacon Response and Beacon Response Interval set to Aggressive I have not been able to get clients to connect as before with the previous release, before these settings would work flawlessly and any device not connected to wifi but beaconing would be added to the SSID Pool and connected as a client. Now I am unable to get any automatic associations, matter of fact for the last two days I have been working with the new firmware I have yet to get any ( I have three devices set up probing right next to the Pineapple). It doesn't even seem to be reading the Probes but sporadically and even then its two at max. Just wondering if anyone else is having these issues? Also the Save active config as default dose not seem to be working as before, with the same settings annotated above every time I start up the NANO PineAP is Disabled... The previous version fired right up into the settings I needed. Thanks in advance for the support Oh and not to pile too much into one post but I have had the Recon hang at 100% again, I hope these issues are user error lol since the release directly addressed this issue.
  14. Can you import ssid_file files like those created when you select PineAP => SSID Pool => Download SSID Pool? Is it actually a binary? The browser claimed it was .bin, but I can egrep and tail it like a text file and it saved with no extension. I have had to rebuild a couple times and a would love to merge by disparate files into a master list. I have a Pineapple Nano running firmware 1.1.1.
  15. Hi guys, I just wanted to share a little script I made to trigger PineAP & Karma if my phone connects to my management AP. As soon as my device with the specified MAC address connects to it, PineAP and Karma are started (including some visual feedback using the LEDs). When the device disconnects from the AP, PineAP & Karma are turned off. #!/bin/bash <<COMMENT1 Script that checks if a defined MAC address is connected to the hotspot on interface wlan0-1. If the device is connected, the pineapple automatically starts to generate wifi-honeypots. On client dissconnect the honeypots are turned off. COMMENT1 triggerMAC="FF:FF:FF:FF:FF:FF" #Checks if a client with the defined MAC connects to AP client=`iw dev wlan0-1 station dump | grep "$triggerMAC"` echo "Starting to listen for " #Wait for client to connect while [ -z "$client" ]; do sleep 1 client=`iw dev wlan0-1 station dump | grep "$triggerMAC"` done #Notification to WebGUI on client connect pineapple notify "Client connected" #LED animation for visual feedback for i in {1..3} do pineapple led red on pineapple led blue on pineapple led yellow on sleep 1 pineapple led red off pineapple led blue off pineapple led yellow off sleep 1 done pineapple notify "Firing up PineAP and Karma" #Start PineAP pineapple module PineAP start sleep 5 pineapple led yellow on echo "Starting dogma" #Start dogma pineapple module PineAP dogma start sleep 2 echo "Starting responder" #Start beacon responder pineapple module PineAP responder start sleep 2 #Start collecting SSID pineapple module PineAP harvester start pineapple led blue on sleep 5 #Start Karma, to allow client assosiation echo "Starting Karma" pineapple karma start pineapple led red on sleep 5 #Turn LEDs off => for animation pineapple led red off pineapple led blue off pineapple led yellow off #While client is connected, LED animation is running => visual feedback while [ ! -z "$client" ]; do pineapple led yellow on sleep 1 pineapple led yellow off pineapple led blue on sleep 1 pineapple led blue off pineapple led red on sleep 1 pineapple led red off pineapple led blue on sleep 1 pineapple led blue off #Check if client is still connected client=`iw dev wlan0-1 station dump | grep "$triggerMAC"` done #Stop Pineap pineapple notify "Client diconnected! Stopping PineAP and Karma!" pineapple karma stop sleep 5 pineapple module PineAP stop sleep 5 #Reset LEDs to work in default mode pineapple led reset echo "PineAP was shutdown" Hope you guys like it :) Cheers MrGadget
  16. So I have configured everything correctly but when I try and connect to the pineapple it connects and works properly for a short period of time but then my phone disconects from the pineapple and then reconnects to the actual router. So I am not sure if it is just my phone or if it is a setting I over looked or what. Is anyone else having this issue. The phone I have is a Galaxy j7
  17. So I have the AP setup with Karma on, PineAP on, Dogma, Beacon Response, Harvest SSIDs -- all on. Under Networking -> Access Point I have "Open Access Point" called q2 on channel 6 and it's not hidden. Under Networking -> Access Point I have "asdf" with WPA2 Password set (because 'password must be atleast 8 characters' no matter what -- I can't seem to delete the password...) and the "Disabled" box checked. Q2 is still showing up, however, as an encrypted network. Shouldn't it be unencrypted since, after all, it's the "Open Network" ? There's a warning that says "If you've enabled encryption, Karma will not work" -- I'm guessing somehow I enabled encryption? How do I turn this off?
  18. Hey Everyone, I am using Mark V and Firmware Version: 2.4.0 I am able to set up successfully, internet is shared, infusions are installed etc. Even I am able to use the recon module but when I try to use PineAP its getting failed, not sure the reason why? Even SSLStrip is not showing any logs etc.. It seems the SSLStrip is not working properly, however it shows that SSLStrip is started. Even DeAuth is not working. It seems none of the pentest tools working. Can anyone help me??
  19. Is there any way to get the generated MAC addresses from the user Interface of pineAP to my own application.
  20. Hi all, Hoping somebody could help me... I was hoping to use my Tetra to have one radio running PineAP and the other radio connected to the network via WIFI Client Mode. Unfortunately the only option I have under client mode is WLAN1 which is says will impact PineAP. I have confirmed that WLAN0 exists and that I can use it for monitor mode etc. Any ideas? Is what I am wanting to do possible? (I would of thought that was a standard use case). Cheers!!!
  21. Is there a method to temporarily turn off the transmit side of the PineAP. Not just hiding the AP, but to actually turn it off? Looking for stealth mode. Anything that transmits can be tracked. Just want to be silent, before... well you fill in the blanks. CoM
  22. FW-1.0.2 Sanity Check If you add a list of SSIDs to the PineAP Pool and then try to remove the 1st SSID from the list going down through the individual SSID remove feature it will remove the entire list and will not allow the list to be repopulated with the other SSIDs until you do a full Pool clear. How to reproduce: Manually add or allow PineAP to add more then 1 SSID to the PineAP Pool Select the first SSID in the list going down so that it is populated in the blow field for ADD/REMOVE Select to Remove the SSID and the entire list will be cleared You can re-ADD the selected SSID and remove it however the other SSIDs cannot be re-added until you select "Clear SSID Pool" from the SSID Pool Dropdown. Has anyone else run into this?
  23. Hello. I am currently trying to figure out all the steps that are needed to get PineAP and Karma running together. In the pineap.php file, the pineap executable, when started, first puts wlan1 into monitor mode and then runs the following commands: os.system("echo 'pinejector wlan1mon'| at now &> /dev/null") os.system("mac=$(ifconfig wlan0 | grep HWaddr | awk '{print $5}'); chan=$(iw dev wlan0 info | grep channel | awk '{print $2}'); echo 'pineap '$chan' '$mac | at now &> /dev/null") This is where I am stuck. Does anyone know what pineap and pinejector specifically do or if their source code is on the pineapple or online somewhere? Thanks.
  24. hi, just a quick question: what kind of log files should I check when clicking on "Enable" at PineAP (as well as the "Start Now" inside the PineAP tab in the detail tab) just won't start PineAP? I did test it even after a fresh reboot as well as even after a second successful re-flash (firmware 2.0.3). It just won't start. Tested in Firefox & Chrome. The request is executed, but after a few seconds it just returns and everything stays "disabled". All other stuff (including Karma) works well... And even dmesg etc. looks good. any ideas? or is it just too early to try out the new PineAP features presented at defcon? best, fruitful
  25. Hi all. Wasn't sure if this belonged here or in the "Questions" forum since it's not necessarily a MarkV-specific observation. Very pleased to see that Harverster passively collecting SSIDs is now working properly! After I let Harvester do it's thing for five or ten minutes, I'm seeing a number of entries like this: ("Socket Public" is obviously not part of what's confusing me) I would say a solid half of the SSIDs in my PineAP management list are random characters like this. I found this thread from back in 2009, but that's the closest thing I've found to what I'm experiencing. Same concept? Wildly off? "garbled SSID", "random SSID" and "gibberish SSID" are turning up very little on Google..
×
×
  • Create New...