Jump to content

Getting Clients On Mkiv?


Valsacar

Recommended Posts

Got the pineapple last night, set it up, can't connect clients to it. Only those AP in my area show up (as well as the pineapple), but any connection attempt goes to those remembered AP. My home one I could understand, it is a slightly stronger signal, but the rest of them in the neighborhood? Only way to connect is to add a dummy AP to one of my clients and then it connects to the pineapple. Yes, Karma is running. Tested with an android phone, tablet and a win 7 desktop.

Link to comment
Share on other sites

I had this same issue and with testing I found that the "remembered" probe requests was fairly small on my Windows 7 laptop. It only had one fake AP (karma) that I used at my friends house (other than the real APs around).

I think the reason you have this issue is that your target machine likely is not roaming alot and so does not have a list of remembered APs to ask for.

Am sure someone can explain it better but thought I would share.

Link to comment
Share on other sites

Clients will need to be probing for a connection in order for karma to pick them up, if theyre connected to a network already they wont be probing so it wont work.

Try a de authentication attack to one of them if you do not have physical access to them <Illegal> and see if it works.

Link to comment
Share on other sites

Ok... so, my android phone has used wifi in about 13 different countries, I have a HUGE list of remembered APs and yet NONE of them (except those that are actually around my house) show up. It was not connected to anything at the time, nor was my wife's computer (which only has a few).

I've been trying to do a deauth to see if that would work... but I can't seem to get deauth to work (getting either the wifi is on channel -1 error, or just miss matched wifi and ap errors). Using the alfa from the hakshop.

Using connect to another network kind of defeats the entire purpose of having the pineapple... Of course I'm not using it for anything illegal, but it's still not the point of having it.

Link to comment
Share on other sites

Settings, Wi-Fi settings, Add Wi-Fi network. Enter whatever ssid you want, leave it open, hit save.

Sorry... I thought it was clear that I feel that defeats the purpose of the pineapple... I know that works, I've already done it.

I forgot to quote, in saying I can't find the option I was refering to the poster above me that said to turn off auto-connect... I did try forgetting, but that also did not cause anything but those in the area to appear, and it still connects to the real AP and not the pineapple.

I can't get karma to work, I can't get deauth to work (unless it's on channel 11, or I shutdown wlan0 and restart it, then wlan0 isn't in master mode and won't go back without a reboot), I can't get reaver to work... basically I've gotten nothing to work after 2 days and getting a little frustrated.

Link to comment
Share on other sites

Sorry... I thought it was clear that I feel that defeats the purpose of the pineapple... I know that works, I've already done it.

I forgot to quote, in saying I can't find the option I was refering to the poster above me that said to turn off auto-connect... I did try forgetting, but that also did not cause anything but those in the area to appear, and it still connects to the real AP and not the pineapple.

I can't get karma to work, I can't get deauth to work (unless it's on channel 11, or I shutdown wlan0 and restart it, then wlan0 isn't in master mode and won't go back without a reboot), I can't get reaver to work... basically I've gotten nothing to work after 2 days and getting a little frustrated.

I feel for ya man. Android 2.3+ is especially good at not probing too often and avoiding open networks such as the pineapple. Certain vendors of laptops with their own proprietary wifi software that runs on top of win7 also are pretty good at avoiding my pineapple. The little fruit will NOT work with every device in the world. Vendors (including Microsoft) are aware of the security vulnerability and are working at increasing their defenses against it whilst still providing convenience to their customers. Its a tough line to walk for the vendors, and it makes it harder for us as attackers certainly. But fret not, you just have to get creative! The end-all-be-all way to get the targets to your yard so to speak, is airdrop-ng every frackin AP around you. Get an alfa AWUS036H and drop 'em like flies. Or just do a aireplay-ng -0 if you don't want to fiddle with black/white listing. Also keep in mind that the pineapple works best in target rich environments such as universities/coffee shops/airports where are there dozens if not hundreds of people open AP's at the same time. You will never get every single client - but I can assure you, the pineapple does work. Karma does respond to probe requests - so its up to you to get your targets to send out probe requests.

telot

Link to comment
Share on other sites

I feel for ya man. Android 2.3+ is especially good at not probing too often and avoiding open networks such as the pineapple. Certain vendors of laptops with their own proprietary wifi software that runs on top of win7 also are pretty good at avoiding my pineapple. The little fruit will NOT work with every device in the world. Vendors (including Microsoft) are aware of the security vulnerability and are working at increasing their defenses against it whilst still providing convenience to their customers. Its a tough line to walk for the vendors, and it makes it harder for us as attackers certainly. But fret not, you just have to get creative! The end-all-be-all way to get the targets to your yard so to speak, is airdrop-ng every frackin AP around you. Get an alfa AWUS036H and drop 'em like flies. Or just do a aireplay-ng -0 if you don't want to fiddle with black/white listing. Also keep in mind that the pineapple works best in target rich environments such as universities/coffee shops/airports where are there dozens if not hundreds of people open AP's at the same time. You will never get every single client - but I can assure you, the pineapple does work. Karma does respond to probe requests - so its up to you to get your targets to send out probe requests.

telot

I do have the 036H, but it's not playing nice either (keeps saying it's on channel -1). I'm going to try it after I get a new laptop (for BT5) as it's probably just Ubuntu being stupid and I don't feel like installing other wireless drivers on a machine I actually use and having to deal with the pain if it ends up breaking what does work.

I just wanted to see it work, but all of the devices I have available to me don't seem to be doing much... I did forget to turn it off when I went to work and saw a few connections to an iptime router that someone in my building uses... oops, but at least I had ICS going for them :P

Link to comment
Share on other sites

As others have said Deauth helps - which is why a Neinsager backpack (deauth drone) using either a MK3/4 or AWUS036H is on the roadmap.

Here's a screenshot from my galaxy note from a recent pineapple outing. No deauth's running and as you can see it did quite well. Just a matter of getting out to a target rich environment.

lotsaclients.png

Link to comment
Share on other sites

As others have said Deauth helps - which is why a Neinsager backpack (deauth drone) using either a MK3/4 or AWUS036H is on the roadmap.

Here's a screenshot from my galaxy note from a recent pineapple outing. No deauth's running and as you can see it did quite well. Just a matter of getting out to a target rich environment.

Any of you been out at Philly International lately? I was there a couple of weeks ago and one of the open access points was "pineapple" :) I connected to it with hopes it was and one of "us" and opened a browser to http://www.wifipineapple.com/ as a discrete "Hello!"

Edited by Drewdroid
Link to comment
Share on other sites

I decided to test out my MK4, so students at an undisclosed college got redirected to a local 'Kony 2012' image without any deauth help. But I was thinking that I could get many more clients to connect if I did use a deauthentication attack. But for some reason all the deauth attacks that I've seen/used pinpoint a specific client, What should I run to do a more 'global' deauth attack?

Link to comment
Share on other sites

Any of you been out at Philly International lately? I was there a couple of weeks ago and one of the open access points was "pineapple" :) I connected to it with hopes it was and one of "us" and opened a browser to http://www.wifipineapple.com/ as a discrete "Hello!"

haha lol. not me but a couple weeks ago I was doing a quick airodump-ng'ing in my neighborhood and someone in the hood probed for pineapple "none of my own"

someone must be using one in my area:) Okanagan area B.C Canada?

Edited by petertfm
Link to comment
Share on other sites

Im glad someone mentioned this cuz I actually was getting frustrated with this myself... Ive had my mark iv for about 3 days now and at one point I had it set up where it was showing up all my known access point connections from the past. Ive been fiddling around with it none stop being a complete noob and BOOM thats gone now. For quite a while I was only getting my karma logs to show passthroughs by connecting to the default pineapple network. Where as before It was showing people being connected to my pineapple through other "access points". Long story short I used the program lion cache cleaner and ran one of the default commands called "renew dhcp license" & "clean internet cache". Re-connected to the pineapple control centre and BAM saw the passthroughs working as they should. Got 1 guy who thinks he's connected to subway which is no where near my area... lol Soooooo I assume its working now. (More like praying... lol) When I connect to the pineapple network directly I can browse the internet so I guess I got it configured all right.

Strange thing is what happened to all my previous networks showing? What I figured karma to be was that if I turned my phone and ipad off and turned it back on it would connect to my home network but actually pass through my pineapple. phfewww got lots more reading to do. Im on this thing ALL day and I'm recently unemployed LOL not good!

Right I'm off to learn how to get ssh working, configuring the pineapple (Want the webui looking like darrens when he was showing off the mark III at the baltic bar). Best part is I bought a ubertooth one too. Yea I'm gonna be all kinds of messed up this next month(s).

Anyone in London? ill trade beer and food for knowledge. Just thought id put that out there... ;p

Link to comment
Share on other sites

killuminati: Have you updated the firmware or made sure that you are on the 1.0.2? The 1.0 fw the they were originally shipped with had an issue with the firewall.

Yup all updated! Mine came in 1.01 and I upgrade it to 1.0.2. It's funny because my mac crashed and restarted it. Clicked on the available wireless icon and for literally a split second I could see my old access points show and then gone. After the restart it seems I can't login into the control centre from my mac. Only way I can connect is changing the network to pineapple rather then my home network. Going to try to sort out airdrop and see if I can get the pass through working right.

Here's my specs

Osx lion 10.7.3

Wifi sharing on from wifi to Ethernet

Wifi settings using dhcp

Ethernet settings ip 172.16.42.42

Subnet 255.255.256.0

Router 172.16.42.1

I can connect to the control centre though from my VMware. Settings for that are : 1 network adapter set at NAT and added another set to bridged (Ethernet)

Hope I didn't miss out anymore info. Thoroughly confused

Thanks for the help dude. Not sure if I should hope I'm doing something wrong or if there's an actual issue here!

Link to comment
Share on other sites

I can't get any of my device to connect to my Mark IV , i'm on firmware 1.0.2 . i tryed an iphone 3gs , 2 laptop 1 with windows 1 with backtrack 5 , also tryed a tablet and my android 2.3 smartphone .. Mk4 karma is enabled , tryed clear cache many time and reset factory , nothing seem to work. Could use some help please !

If i connect directly on the pineapple everything works fine but i cant hijack any connection.

Link to comment
Share on other sites

Yup all updated! Mine came in 1.01 and I upgrade it to 1.0.2. It's funny because my mac crashed and restarted it. Clicked on the available wireless icon and for literally a split second I could see my old access points show and then gone. After the restart it seems I can't login into the control centre from my mac. Only way I can connect is changing the network to pineapple rather then my home network. Going to try to sort out airdrop and see if I can get the pass through working right.

Here's my specs

Osx lion 10.7.3

Wifi sharing on from wifi to Ethernet

Wifi settings using dhcp

Ethernet settings ip 172.16.42.42

Subnet 255.255.256.0

Router 172.16.42.1

I can connect to the control centre though from my VMware. Settings for that are : 1 network adapter set at NAT and added another set to bridged (Ethernet)

Hope I didn't miss out anymore info. Thoroughly confused

Thanks for the help dude. Not sure if I should hope I'm doing something wrong or if there's an actual issue here!

Look around here. There's a post about ICS from Lion, it won't use the 172 addresses.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...