Jump to content

Search the Community

Showing results for tags 'pineapple nano'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 14 results

  1. Hi Everyone. I am having issues downloading any dependencies for the Wifi Pineapple Nano. I have rebooted my Pineapple Nano several times (Factory Reset) and have ensured that my SD Card can be seen (I am able to download modules to the SD Card). It will show that it is installing and then go back to the red "Not Installed" Has anyone else encountered this issue? Any luck in remediating this issue? Thanks in advance!
  2. Hi! I'm working with evil portal right now and want to redirect from the evil portals login page to a page then warning about the dangers of using unknown networks like this and submitting information. I have a redirect in the PHP of the evil portal, but it doesn't seem to redirect properly. I click submit on the portal box and, on my iPhone, get redirected to captive.apple.com. Has anyone else done something similar?
  3. Hey everyone, does anybody know, if i can use this usb-wifi as a third radio for my Nano? => https://www.amazon.de/AVM-FRITZ-WLAN-Stick-Mbit/dp/B000X27VAW
  4. Shawn

    Pineapple nano

    I just purchased the Pineapple Nano. Please excuse my ignorance but am to understand that if I were to purchase a battery pack that I could for example capture AP requests without connecting it to my laptop? I am also looking for a good primer on how to sniff network traffic from my iPhone 7. I'm guessing I would setup a rogue AP and attack using the MITM then use something like wireshark? Can this be done without connecting it to my laptop? Any guidance would be greatly appreciated. Thanks.
  5. Hi all, I wanted to see if anyone has attempted something similar in the past (tried searching GitHub without any luck) — I'm wanting to develop a custom UI instead of the plain, buggy Angular frontend that currently drives the admin interface (was planning on using React). So far, I haven't had a lot of luck interacting with the API or via a generated API token — it looks like I'm having issues with CORS, because preflight requests are being rejected `HTTP 405`s — as a quick test, I made a backup of the `index.html` in the `/pineapple/` directory and was able to authenticate/interact with the API just fine. Anyone familiar with how I could relax the CORS on my `nginx` or via PHP so I could build out a new frontend? Any/all help would be appreciated! -- A lowly frontend dev
  6. Hi everyone, I got my WiFi Pineapple Nano a couple of days ago, and I have started to experiment with it. So far, I am trying to copy what Darren does in this tutorial video, which is basic use as a rogue Access Point with PineAP. I have set up internet connection sharing, and my Pineapple has internet access. Recon is working, and I can see my target Access Point and Client. I have enabled PineAP daemon, and ticked all the boxes in PineAP configuration. I can send deauthorisation commands, and under Logging I am getting multiple Probe Requests from my target machine. However, it won't connect as a client. Both Client Filtering and SSID Filtering lists are empty (both in deny mode). On my dashboard I have 15 SSIDs in Pool, but 0 clients connected. I am using pineapple firmware 1.0.6, host device is Windows 7 64-bit (Google Chrome).
  7. Hi, My MacBook Pro cannot find my newly bought Nano in the wp6.sh script, can anyone pls tell me why? It just keeps searching (.........) and never shows that it finds the device. If i do the same on a Linux machine it works fine. I can easily log in to the web interface on http://172.16.42.1:1471 Subsequent sessions may be quickly connected using saved settings. [C]onnect using saved settings [G]uided setup (recommended) [M]anual setup [A]dvanced IP settings [Q]uit Step 1 of 3: Select Default Gateway Default gateway reported as 192.168.0.1 Use the above reported default gateway? [Y/n]? Y Step 2 of 3: Select Internet Interface Internet interface reported as en0 Use the above reported Internet interface? [Y/n]? Y Step 3 of 3: Select WiFi Pineapple Interface Please connect the WiFi Pineapple to this computer. ................................................... ...................................................
  8. As stated in my title, I can only speak about the Pineapple nano. There seems to be some kind of inherent problem with it. When everything is up and totally running and it is all singing and dancing. You have captured your stations on recon and have placed the chosen ssid and mac addresses in the filter and also fully enbabled the PineApp with all neccesary ticks etc. You then go to deauth the chosen ssid and it comes back with "Please start PineAp and try again"! I have dutifully restarted the PineAp several times, in fact lost count on how many times I attempted this and then went back to the PineAp and refreshed and found that the following had unticked themselves: Capture SSID's to Pool : Beacon Response : Broadcast SSID Pool. These are probably the most important as they get the whole capture thing going for deauth. The first 3 selections dont get disturbed, its the last 3 as listed above. This basically makes the Pineapple Nano useless as you can't do anything with it if it wont deauth the clients that it sees! Have other Pine nano users experienced this (maybe tetra too ) if so please reply. It may be useful to the Hak5 crew to know about this so they can patch a fix in their next update to the nano. With the best will & intentions, cheers Mike
  9. I for my very basic and a foolish question, my apologies!! I have recently started with PineApple Nano and I am very exited about it. I have set up Nano on m Kali machine and it is looking good. However, I am kind of lost here on what should I do next and how to explore it in full. It will be grateful if someone can tell me how to go with nano as a beginner and what features i should explore step by step. Thanks-
  10. Hey guys, i just got my nano elite a few days ago and i was wondering if this is possible. I'd like to experiment with URL rewrite and add a parameter to every website.com’s request every time you try to access www.website.com/folder1/ it will redirect to www.website.com/folder1/?value=abc123 Basically add ?value=abc123 to every url from a specific domain I'm totally new on this, so, please try to explain like you'll explain to a 6 year old kid Thanks in advance
  11. TL;DR WifiPineapple Nano works 100% if I use my Ethernet cable, but will not connect to the internet using the Wifi adapter on my Laptop. Herewith the steps I have taken: ON WIFI Using HP 9740 Laptop, LAN cable disconnected, eth0 down, on-board Wifi connected to my home AP WifiPineapple Nano disconnected Boot Kali Linux 2016.2 Run wp6.sh, select [G] Default gateway identified as 192.168.1.1, select [Y] Internet interface reported as wlan0, select [Y] Detected WifiPineapple on interface eth1, select [Y} Once the light is solid blue, select [C] Detecting WifiPineapple......found. Browse to http://172.16.42.1:1471 Log into the WifiPineapple successfully Can browse to google.com, and the rest of the internet Load bulletins and Get Modules doesn't work (as per many other reports in this forum) Results of route -n: Destination Gateway Genmask Flags Metric Ref Use Iface 0.0.0.0 192.168.1.1 0.0.0.0 UG 0 0 0 wlan0 172.16.42.0 0.0.0.0 255.255.255.0 U 0 0 0 eth1 192.168.1.0 0.0.0.0 255.255.255.0 U 600 0 0 wlan0 ON LAN LAN cable plugged in, wlan0 down, (same network as Wifi) Exactly the same steps as above, except I am offered eth0 as the default gateway EVERYTHING WORKS 100%, including loading bulletins and Get Modules Results of route -n: Destination Gateway Genmask Flags Metric Ref Use Iface 0.0.0.0 192.168.1.1 0.0.0.0 UG 0 0 0 eth0 172.16.42.0 0.0.0.0 255.255.255.0 U 0 0 0 eth1 192.168.1.0 0.0.0.0 255.255.255.0 U 100 0 0 eth0 I have attached a full comparison of ifconfig and route -n step by step throughout the process in the hope that someone can shed some light on why it works perfectly with a LAN cable plugged in, but on Wifi I can not get to the Internet from the Nano. All suggestions greatly appreciated. Thanks Void Main() WifiPineappleConfig-LAN.txt WifiPineappleConfig-Wifi-Eth0Down.txt
  12. Hi Posting this here since all the wifipineapple forums are model specific and are focused on helping people with problems. There does not seem to be anywhere for generic discussion about results etc. If I have missed somethign then do let me know :) I now have my nano runnning at work which is in the IT dept of a large university. Yes, I am allowed to do things like this ;) Purely passive monitoring at the moment and I have a couple of days worth of logs which I have run through a ruby script which is based on Darren's analyze.sh. At the moment my script just replicates what Darren's does. Yes it will be available somewhere public when there is enough additional functionality to make it worthwhile. Current output: Top 10 NIC vendors apple, 157 Unknown 94 samsung 65 intel 20 murata 15 microsoft 15 huawei 10 liteon 7 messma 7 htc 7 motorola 6 Top 10 SSIDs UoA-WiFi 345 MPI_Guest 51 vodafonesucks5 50 vodafonesucks2 50 Tigger 33 homewlan5 27 eduroam 22 UoA-Guest-WiFi 16 Auckland Wi-Fi @ Tomizone 12 Auckland WiFi 6 Grumpy 5 Distribution of ssids per client # SSIDS #clients 1 418 2 25 3 61 4 2 5 6 6 2 7 2 8 2 9 1 10 3 11 1 12 2 13 1 16 4 17 1 Total number of clients is 531 The only surprise in the vendors is the number of unknown -- I see there are other versions of the IEEE list out there. I'll give them a try. The SSIDs are much more interesting. The two UoA-WiFi are our official networks ( as is eduroam). We have an arrangement with Tomizone to carry each others SSIDs so that is no surprise but the rest is somewhat baffling. I know where one of the "Tiggers" comes from but 25 others ??? I know that vodafone suks but that bad? I have just added code to the script to dump out the distribution of the number of SSIDs per clients. That I found unexpected. Most of the clients are not leaking SSIDs and a few hemorrhage them! My iphone only showed UoA-WiFi until I deleted it and forced it to reconnect, then Tigger appeared as well but not any of the other one I know to be in the prefered networks list. Tigger is not a network I join often so why it appeared and not the other I don't know.
  13. Can anybody help me with setting up Wifi Pineapple as a rogue wifi of a AP that is protected with WPA2 ? To get devices that were connected to the AP protected with WPA 2 to connect to my wifi pineapple? Thanks !
  14. So this morning, I wanted to try a little experiment. I tethered my pinappe to my Nexus 6 which has both an active wifi connection as well as a 3g Data connection. I then add a fake AP to the pool called "FreeKittens" and started broadcasting it. As expected, i was able to connect to "FreeKittens" from my laptop, but there is no internet connection.. Can someone explain to me what i need to do to allow anyone on "FreeKittens" get the internet from my phone? I also tried it the other way around, connecting the pineapple to my laptop which is ocnnected to the internet via wlan0 and broadcasting "freeKittens" then connecting to FreeKittens from my nexus and and it worked fine.. What am i missing?
×
×
  • Create New...