Jump to content

Search the Community

Showing results for tags 'client mode'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 14 results

  1. In the section Networking of the pineapple application is possible connect the interface wlan1 to a wifi but this method only works with WPA encryption, using WEP protocol simply doesn't connect.This happens because the api of the module 'networking' (/pineapple/modules/Networking/api/module.php), in the function connectToAP(), is only designed to modify the wireless configuration file (/etc/config/wireless) in the case that the encryption be open or differents types of WPA.This is not exactly a bug, simply the function wasn't designed to all cases but I think that is really interesting at least have the WEP protocol because is unusual but unfortunately is used and is a weakness that in a pentest can be used to provide internet to our device.To fix this issue I modified the file '/pineapple/modules/Networking/api/module.php' adding to the switch the case of WEP protocol, because it's neccessary modify the variable of configuration 'encrypt', in this case is ' web', and the key should be the hexdump of the string. The changes done can see it in the next images: s I hope that this helps you!
  2. I have a pineapple nano tactical elite with the additional usb wifi adapter which becomes wlan2 and I use it for client mode to give to pineapple internet access. This works great on my home wifi however I am unable to get internet access when I try and connect to an open wifi hotspot mostly due to that access point having a web portal to accept the conditions or something. How do I go about accepting this so I can get online. When I use just my phone for example I am able to connect to the access point and open a web browser and enter the appropriate details. But how can this be accomplished using the pineapple so I can successfully use client mode?
  3. I just bought a Pineapple Nano Tactical Elite. I don't understand how to wirelessly connect to an AP with the included USB WiFi thingy. I understand how to interface with it though. If somebody could tell me where I can instruct the Pineapple to use the third-party radio, that'd be great. Also, has anybody had trouble with their pineapple? My web interface tends to freeze after a few minutes on proper power (I've tried to factory reset a few times), it can only be temporarily fixed when I restart the Pineapple (and ssh works when it's frozen, weird huh?). Anyway, thanks for everyone's help in advance. -Matt London
  4. I purchased a Pineapple NANO with the included RaLink RT5370 tertiary radio. I've connected the radio and confirmed it's recognized as wlan2 and I'm able to connect to my home wireless access point with it. However, when I enable PineAP and connect to an SSID on the Pineapple using a test client, the test client is only able to access the internet briefly before it stops working completely. If I SSH into the Pineapple and ping an external address (eg. 8.8.8.8), the ping times will begin around 40-50 ms but will quickly start increasing until they hit 30000 ms or higher and I start dropping pings. However, if I ping the Pineapple's default gateway (my home wireless access point), ping response times are reasonable and do not increase. I have tested this by powering the NANO with both the included Y-cable and the Anker PowerCore Slim 5000 battery and I get the same results with both power sources. It seems like a routing or iptables issue but I haven't made any customizations to the default Pineapple config. Does anyone have any experience getting client mode to work on a NANO using a tertiary radio (wlan2) in addition to PineAP? Thanks in advance!
  5. Got my nano last night, super pumped! When I got to Networking I only see the option to select wlan1 as my interface, but it looks like this interferes with PineAP. Is there a way I can select eth0 as the interface and have it use my wifi on my mac to connect to the internet? Or is there an option to free up the second radio that I'm missing so I can use PineAP and be connected to the internet at the same time? I tried selecting Disable Management AP under the Access Points menu and I'm still only given the option to choose wlan1 as my interface in client mode. On a side note, when I plug in an additional alfa usb adapter to the nano, it recognizes wlan2 automagically. Are there any other options for client mode?
  6. Hey Community, I'm always have an wlan2 (nano-USB-adapter) plugged in the pineapple so I don't need a further device for internet connection. (yeah, I know: one more adapter sucking energy) BUT: Is there a way to keep the encryption passwords for the host networks saved? I mean, testing at home is fine, but when I move my position I always have to log in manually if my primary host is out of reach. Any suggestions on how to automate the client mode connect on changing hosts? Thanks.
  7. i dont know if this would be possible or not but it would be really useful if when connecting to a wireless network you could select authentication types like TTLS and PAP. Anyone know if this would be possible?
  8. I purchased a Mark V in July and have been successful in getting most functionality to work as expected. However, I have only been able to connect to the internet while connected through a network cable to a computer that does Internet sharing. This works for Internet connections through both Windows and Linux computers, even when the computers are on a home wifi network. The problem I’m having is in getting the Client mode to work over a direct wifi connection to my home wifi networks. I have tried it with two different home routers (Linksys EA6500 and Apple Timecapsule about 5 years old). Here’s what has worked so far: - Pineapple can get to the Internet through a wired connection to a Linux machine on the home wifi networks, with connection sharing turned on - Pineapple can connect to 2 different wifi routers in wifi Client mode and receive a local IP (192.168.1.x and 10.0.1.x) - Pineapple can successfully ping the router and other devices can successfully ping the pineapple What does not work: - Wireless clients connected to the pineapple AP (WLAN0) can not reach the Internet when Pineapple is connected in wireless Client mode (even when it got a local IP address) - Pineapple can not access the Internet over wifi through routers in wireless client mode ((even when it got a local IP address) - Pineapple can not ping external IP addresses (e.g. 8.8.8.8) through the routers I can’t figure out where the connection problem is occurring. I’ve reviewed the Pineapple U video on setting up Client Mode over wifi, but I don’t see any obvious differences. Thanks.
  9. Hi pineapple people. So I'm using dnsspoof in my mark 5 and after lots of beginner trial and error I managed to build a nice looking fully functioning phishing site that is designed to log wifi creds. So now that I have this site working and loaded into the pnpl web server I'm trying to figure out how to force a specific AP into client mode so that I can run this phishing site against said specific AP. Hypothetically i would like network A to link with the pineapple in client mode but exclude networks C, D, E, F.... ect. I understand that you can do something like this with karma whitelist well using the dauth infusion, however I haven't been able to figure out how to do it on my own. Any help would be greatly appreciated thank you.
  10. Connect Version 1.1 Features Connects to networks with the strongest signal Save preferred networks with -W option (Open and password protected) Add commands to be run by the pineapple after the script completes. Upon successful connection, failed connection or both run specified commands Macchanger support Upon connection, start karma (PineAP not yet supported) Prevent connection to certain access points with blacklists Check Internet connection status with -s Monitor internet connection status with -m and specify how many failed attempts to retry. 0 = infinite Auto retry tries to connect to an access point if the connection fails. Use -a and specify the retry amount Internet connection monitoring pings 8.8.8.8 a few times every 30 seconds. After 5 successful ping attempts, connection testing occurs every 5 minutes. After 3 more successful ping attempts, connection testing occurs every 10 minutes. If pings fail the access point is disconnected, temporarily blacklisted and a new access point is located. After 3 failed attempts to connect to a new access point, the temporary blacklist is removed and the pineapple reconnects to the original access point. Note: Only open access points and whitelisted access points work with internet connection monitoring. Commands can now be added therough the infusion. Use -C to add commands. Script variables can also be passed to commands to be run. Possible variables that can be passed: "$ESSID" "$PASSWORD" "$PWD" "$WIFI_BSSID" "$WIFI_CHANNEL" "$WIFI_INT" To add an access point to the whitelist after a successful connection use: pineapple infusion connect -w "$ESSID" -p "$PASSWORD" Usage pineapple infusion connect [-BRWckrs] [-i Interface] [-e ESSID] [-p Password] [-t Interface] [-b SSID] [-w SSID]... OPTIONS: -B Backup /etc/config/wireless -C Add commands to be run upon successful, failed or all connections -R Restore /etc/config/wireless from backup -W Checks for and connects to networks specified in the whitelist -c Run commands specified in commands.txt upon successful connection -k Start Karma -r Random MAC -s Check internet connection status. -a num Auto retry. Specify how many failed attempts to try to connect -e essid ESSID of target wifi -i iface Interface. Default wlan1 -m num Monitor connection and reconnect. Specify how many failed attempts to retry. 0=infinite -p pass Wifi Password -t iface To interface for ICS. From interface is specified with -i -b essid Blacklists AP by SSID. Scans with first available interface if no interface is specified -w essid Whitelists AP by SSID. Prompts for password when required. Password can also be set with -p Future plans Disconnect from access point Bug fixes and general optimizations Connection monitoring with -e If you encounter any errors please report them here. Also feature requests or improvement suggestions are always welcome! If you would like to use parts of this script for a script or infusion of your own, contact me by a PM. -SymPak
  11. Hello, I've been using the pineapple's client mode quite happily on my routers in location 1, but am having no luck with any in location 2 - something I must assume is due to encryption types. I had read a few topics here regarding the issue (in particular one from 2013 mentioning a config alteration) but haven't had any luck. If someone could point me to existing topics on the matter or tell me what logs to post here for diagnosis that'd be great. Cheers, HP
  12. I followed the Chris H's tutor on SSLSTRIP and using it with karma. I see other posts on SSLSTRIP and client mode having issues?? For me the following is happing. It was working well before all the UPDATES. Running 1.2.0 Version newest I log into pineapple and pineapple is connect to my computer via cable. I make sure my wifi router is connected in client mode Karma AP set to "Free WIFI" PUT my Routers MAC in Karma Blacklist SSLSTRIP set to refresh 1 sec -- I fire up all these and nothing shows in the SSLSTRIP's logs just -------------sslstrip output_13963xxxxx.log [April 01 2014] filter undefined See below--I have XXXXX out any identifying infor ------------------------------------------------------ Client Mode and SSLSTRIP I was able to connect through the AP I setup with my cell phone, went to a few pages on intertnet SSLSTRIP showing NADA KARMA: Successful association of " MY CELL PHONE " When I try to view SSLSTRIP log it kicks me back to the Output tab--and nothing to see--WTF ------------------------------------------------------------------- IP address HW type Flags HW address Mask Device xxxxxxxxxxxxx 0x1 0x0 00:00:00:00:00:00 * wlan1 xxxxxxxxxxxxx 0x1 0x2 xxxxxxxxxxxxxxx * br-lan xxxxxxxxxxxxx 0x1 0x2 xxxxxxxxxxxxxx * wlan1 KARMA: Probe Request from xxxxxxxxxx for SSID 'router 1XXXXXX' KARMA: Probe Request from xxxxxxxx for SSID 'Router 2 XXXXXXX' KARMA: Probe Request from xxxxxxxxx for SSID 'Router 3 XXXXXXX' KARMA: Probe Request from xxxxxxxxxxx for SSID 'Router 4 XXXXXXX' KARMA: ENABLED 2Network Wlan0 Enabled. | Wlan1 Enabled. | Internet IP: Show LAN: 172.16.42.1 Wlan1: 192.XXXXXXXXX Mobile: N/A Client Mode Connection Information - Disconnect Connected. wlan1 Link encap:Ethernet HWaddr XXXXXXX inet addr:192.XXXXXX Bcast:192.XXXXX.255 Mask:255.255.255.0 UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:477 errors:0 dropped:12 overruns:0 frame:0 TX packets:176 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:30577 (29.8 KiB) TX bytes:17539 (17.1 KiB) wlan1 IEEE 802.11bg ESSID:"XXXXXX" Mode:Managed Frequency:2.417 GHz Access Point: XXXXXXXXXXXXX Bit Rate=18 Mb/s Tx-Power=27 dBm RTS thr:off Fragment thr:off Encryption key:off Power Management:off Link Quality=70/70 Signal level=-14 dBm Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0 Tx excessive retries:0 Invalid misc:1 Missed beacon:0
  13. Hello! I just did a factory reset of my pineapple and i enabled wlan1. I went to the "network" and then went to the "Client mode" tab. I chose my internet and type in my password. Even when i have waited like 2 minutes or close the tab and then go back to it, it still says im "not connected" at the bottom. And it says on w1an1: N/A which means im not connected. But the weird thing is, when i click on "Internet IP" it shows me an IP and when I go to the Pineapple bar i can load the modules. And im connecting to my pineapple via my macbook --> (which is not connected to the internet! And does not have sharing enabled!) <-- so the pineapple can NOT get its internet over my laptop.. So it is connected to the internet in some way but on w1an1 it says N/A and if i go back to the "client mode" tab it says "not connected" at the bottom and it asks me to choose a ssid, IF i do this again the same thing as above will happen so that doesn't help.. And also when i look in the Wifi menu I cant see my pineapple, on any device (phone, laptop). What is happening!?! This is my iwconfig: Yes, "4a350c" is my network, im not sure why "encryption key" is off, maybe it should, but my wifi has a password (and yes i did enter it in the pineapple). And here is my ifconfig: My wlan0 says its connected to "ethernet" but my macbook doesnt have internet... and that it has a internet address 0_o my head hurts.. PLEASE help me! Thanks you guys!
  14. I'm having some issues that began immediately after performing a factory reset. My issues pertain primarily to connectivity, client mode, and AutoSSH. Connectivity issues: 1) I cannot connect to my Pineapple AP when I use my Alfa AWUS036NHA (ar9271) USB network adapter with Kali Linux; however, I am able to connect with my Netgear (rtl8187) USB network adapter with Kali Linux. I'm also able to connect with my MacBook Pro, MacBook, and iMac's built-in network adapters. Only when trying to connect with my Alfa, I receive the error- "Unable to obtain an IP address." I've rebooted Kali, rebooted the Pineapple, factory reset the Pineapple, enabled/disabled the radios, changed my Alfa's MAC, and various other things. 2) Prior to performing the first factory reset, I did not have any problems with client mode. After the reset, however, I had the following problems: As soon as I'd use client mode, wlan0 would stop broadcasting permanently and wlan1 would not connect to the wireless network that I selected. To get wlan0 up again, I had to perform a factory reset. Eventually I found that both radios had the same MAC address, so I changed the MACs (in /etc/config/wireless) and the radios began to function again. Now the issue is that all of my Pineapple clients, with the exception of Mac OS X clients (VERY STRANGE), are disconnected immediately after enabling client mode. Issues with AutoSSH: 1) AutoSSH doesn't start on boot or remain persistent 2) If I manually use client mode to connect to a network after a fresh reboot, AutoSSH will not connect to my server although it indicates that it's connected. To get AutoSSH working, here's the procedure that I have to perform: a- Use the client mode tab to connect to the wireless network that I need for internet b- Reboot the Pineapple c- The Pineapple will automatically enable client mode and reconnect to the wireless network that I connected to prior to reboot. d- Click Connect in the AutoSSH tile This gets me connected to my server. However, when managing the Pineapple remotely, I depend on AutoSSH to start on boot and automatically connect after switching between networks in client mode. These issues are very frustrating. Insight is appreciated. Thanks.
×
×
  • Create New...