Jump to content

MK5 refusing AP connections after period of time.


Hike

Recommended Posts

Ok-

step 1- I've refashed firmware. Edited the AP connection to wlan0 changing the name and setting the security to WPA2. I can log into the pineapple through kali linux, ssh, or an i"device". Starting infusions and wlan1 & wlan2 (afla 36NHA) goes without a glitch.

I leave and come back.

step 2- All devices give me "Unable to join the network". Plug in Eth0 and ...

Resetting Wireless config works at clearing out vaules in the network infussion but doesn't solve the issue. i"devices" will not show Pineapple5_2965 at all and while kali can connect to the wifi, it is lock out of even reaching the logon for the MK5. Rebooting doesn't help. So I factory reset pineapple via the conifguration infusion.

Pineapple bar updates from SD card. Wlan0 is active and reachable. wlan1 is disabled in the network infusion and wlan2 will not enable [usually ??] until I enable wlan1. Change Pineapple5_2965 to HP2965 without any security (ch11). Disconnect the Eth0 and log into the MK5 via another device..

Use WPS or Deauth or Karma (blacklisting my devices after every firmware and or reset).... it doesnt' seem affect the outcome. After aperiod of time and infusion use i'm back to step 1!

For the most part I'm sure I'm doing some stupid NOOB thing. Yet, twice I've had infusions up and going only to be followed by "Unalbe to join network" on subsequent checks. I guess something could always go wrong with karma (user input) but why should using reaver on wlan1 cause "lockouts".

The MK5 does seem to get very hot. I've also had this series of events happen with and without the alfa 36nha plugged in.

Anyway I'm stumped.

Link to comment
Share on other sites

Thanks guys. good question.

I normally start with the provided power supply then switch to a pineapple juice or car-adapter. I've just re-flashed and am intent on reproducing this with very detailed notes. ug...

Link to comment
Share on other sites

The battery is not the problem. I've had the pineapple up and running although the MKV had very limited infusion use. 12hrs via wall and ~6hrs via a battery setup. Multiple log in / outs with an Ipad. Gotta be something I'm doing...

Edit!>

Enabling wlan1 followed by starting client mode using infusion "Network" seems to be part of the trigger that locks out access to the MV5 via Wlan0. Eth0 will still work.

cheers,

H

Edited by Hike
Link to comment
Share on other sites

  • 3 weeks later...

Same issue and I have not found a fix. Still no response from the Pineapples that be on this issue I'm afraid. If I just run it as an AP it works fine. As soon as I do ANY of the infusions that is when it starts getting stupid on me. I can restart the network via eth0 and it will run for about another 20 mins and then it happens again. Seriously needs to be fixed.

Raptor

Link to comment
Share on other sites

I'm having issues as well. I restored mine to default settings at least 10 times and it usually happens after I make any changes. I don't have any other the other infusions installed only the factory ones such as wifi manager, pineap, etc. I thought it might be that i added my mac addresses to the Karma blacklist but it;s my understanding that Karma should see the blacklist as clients it doesn't want to spoof SSID's to.( if that's the case then the blacklist isn;t working either, because as soon as i enable karma all my SSID's show up even though I blacklisted my laptop)

Nothing is set to autorun so anything I've done should be disabled if I power cycle. I do this and notice that the blue light starts flashing, when I try to connect it stops flashing and then stays solid sometimes with an occasional flicker.

Link to comment
Share on other sites

I have the similar issue, if i have been connected to an AP for a few hours or more and it crashes or reboots it never see's that access point again, they just keep disappearing.

I know they are there as i can see/use them on my mobile.

Edited by s3rocool
Link to comment
Share on other sites

I'm pretty stumped with this one too. I've even get this issue from factory fresh flash. I'm really surprised that this issue isn't being addressed. Is it possible that a good handful of us have duds? I can't seem to pin point the issue to a certain device either. Initially thought it was an iPhone thing. Any thoughts would be much appreciated.

Link to comment
Share on other sites

  • 4 months later...

I too am having some issues -- as mentioned above, blacklisting my own MAC addresses doesn't seem to do anything (I still see the karma'ed SSIDs) and after some period of time I can't connect to any of them anymore anyway.

I also lose access to the web interface anytime I go into the recon view -- it runs its first 15 second scan and shows me the results, but any subsequent scans appear to start and never finish, taking the web interface down with it.

Anyone have any ideas?

Link to comment
Share on other sites

I too am having some issues -- as mentioned above, blacklisting my own MAC addresses doesn't seem to do anything (I still see the karma'ed SSIDs) and after some period of time I can't connect to any of them anymore anyway.

I also lose access to the web interface anytime I go into the recon view -- it runs its first 15 second scan and shows me the results, but any subsequent scans appear to start and never finish, taking the web interface down with it.

Anyone have any ideas?

Ok, must not be thinking clearly. So, the blacklist keeps Karma from deauthing me and thus karma'ing me, but if it's broadcasting the SSIDs, of course they'll show up. What I need to do is blacklist my own SSIDs as well so that the networks I want to connect to with my blacklisted devices don't get karma'ed and therefore I can continue to connect to them.

That still leaves the problem of the web interface hanging after visiting the recon view, and the karma'ed SSIDs not accepting connections. I suspect I should probably run in whitelist mode instead to limit the amount of effort the pineapple has to spend on doing all the ssid broadcasting etc., -- i wonder if it simply can't handle broadcasting 40+ SSIDs, listening for other probes, and still accept connections and keep the web portal running... More testing is in my immediate future...

Link to comment
Share on other sites

  • 3 months later...

Has this issue been addressed yet? I still can't seem to have devices connect over wireless. Tried with a wide range of devices with no

luck. The new firmware didn't help either. I've emailed the HakShop twice over the past few weeks about my pineapple being a dud.

Please; anyone, Darren, Seb, anyone help me out. I'm in Canada and really want to make another purchase but am hoping to have the pineapple dealt with first in hopes it can all be handled in one order.

Thanks guys, I know that you are extremely busy.

Link to comment
Share on other sites

I think there is still an issue with the current firmware.

I posted about my problems last year in this thread :-

https://forums.hak5.org/index.php?/topic/34070-how-can-i-help-the-mk-v-be-more-reliable/

I flashed my WiFi Pineapple last night with V2.3.0, left it running in my car at work... exactly the same as in the post linked above... and after a handful of hours you cannot connect to either the wlan0 open access point, the management (secured) access point or any of the PineAP created/spoofed SSIDs.

You can see all the available SSIDs being broadcast... but you cannot connect to them. I've tried on my Android Phone, an Android tablet, an iPhone and a Windows laptop.

A reboot will fix the problem, as will disabling and enabling wlan0 (and then restarting Karma and PineAP).

Edited by lunokhod
Link to comment
Share on other sites

I think there is still an issue with the current firmware.

I posted about my problems last year in this thread :-

https://forums.hak5.org/index.php?/topic/34070-how-can-i-help-the-mk-v-be-more-reliable/

I flashed my WiFi Pineapple last night with V2.3.0, left it running in my car at work... exactly the same as in the post linked above... and after a handful of hours you cannot connect to either the wlan0 open access point, the management (secured) access point or any of the PineAP created/spoofed SSIDs.

You can see all the available SSIDs being broadcast... but you cannot connect to them. I've tried on my Android Phone, an Android tablet, an iPhone and a Windows laptop.

A reboot will fix the problem, as will disabling and enabling wlan0 (and then restarting Karma and PineAP).

I am also facing an issue like this, If i leave pineapple running on the original power supply after so long it seem's the pineapple just doesn't respond i can login in to the inferface but the only way to get a connection working is a reboot.

I have also noticed that wlan2 keeps randomly disconnecting.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...