Jump to content

Recommended Posts

And this is my third trail...

Please rename the thread to something like "Got PineAP(not pineapple) questions? No one will answer them!"

It's always the same problem here in this pineapple forum. Many questions but no answers - sorry!

What can i do with "setsource" and "settarget" ? What is it for ?

PineAP command line utility
Usage: infusion pineap <option> [arguments]

Options:
   start                         - starts PineAP
   stop                          - stops PineAP

   dogma [start|stop]            - starts / stops Dogma
   responder [start|stop]        - starts / stops Beacon Response
   harvester [start|stop]        - starts / stops Auto Harvester

   setsource [mac]               - set PineAP's source. eg: aa:bb:cc:dd:ee:ff
   settarget [mac]               - set PineAP's target. eg: aa:bb:cc:dd:ee:ff

   beaconinterval   [low, normal, fast]          - Change Beacon interval
   responseinterval [low, normal, fast]          - Change Response interval

   addssid [ssid]               - Adds SSID to PineAP.
   delssid [ssid]               - Deletes SSID from PineAP.
   clear_ssids                  - Clears all SSIDs

   deauth [client] [AP] [channel] - Deauthenticates client from an AP.
                                    Client / AP eg: aa:bb:cc:dd:ee:ff
                                    Channel: 1-14


Link to comment
Share on other sites

  • Replies 220
  • Created
  • Last Reply

Top Posters In This Topic

Top Posters In This Topic

Posted Images

I feel its pretty understandable in the displayed help. next time, before asking in the way you did. click the help '?' In the web interface, to better understand why and what features do what they do.

Here is what you could have easily seen with the pineap help '?'

Dogma is a module of the PineAP suite intended to reinforce MK5 Karma by advertising spoofed Access Points, or honeypots. This is achieved by transmitting appropriately crafted beacon frames (packets).

These frames use the ESSID values from the SSID Management list, either user defined or collected by the Auto Harvester module.

They may be configured with specific source and target MAC addresses. If a target MAC address is specified, typically only that client (station) will observe the beacon frame.

Dogma differs from Beacon Response as beacon frames are transmitted, either to a specific target or all stations, regardless of any prior probe request.

The default configuration specifies the Source as the MAC address of the MK5 Karma interface and the Target as FF:FF:FF:FF:FF:FF (all stations). These settings may be altered from this infusions PineAP tab.

Link to comment
Share on other sites

I feel its pretty understandable in the displayed help. next time, before asking in the way you did. click the help '?' In the web interface, to better understand why and what features do what they do.

Yes, you are absolute right! Got it.

Thanks

Link to comment
Share on other sites

So I'm using the PineAP over cli and I'm trying to start a general deauth going.

This is what's happening:

root@Pineapple:~# pineapple infusion pineap start
Starting PineAP. This may take a few seconds.
PineAP started.
root@Pineapple:~# pineapple infusion pineap harvester start
Error connecting to PineAP. Have you started it yet?
What am I doing wrong?
Link to comment
Share on other sites

after ifdown-ing/ifup-ing wlan0, pineap refuses to start; resetting its mac address from the network tab restores pineap until next ifdown/ifup cicle.

Going to fill a bug report.

So I'm using the PineAP over cli and I'm trying to start a general deauth going.

This is what's happening:

What am I doing wrong?
Link to comment
Share on other sites

  • 3 weeks later...

Info:


So I got my pineapple Mark V about a month ago- I’m new to it and just learning the ropes.



Setup:


Macbook running Yosemite 10.10.2 and using @TGYK's ICS script to get connected via Ethernet.



Problem:


About a week ago I was able to successfully run the PineAP suite and was even able to get a couple of clients connected. However when I’m trying again- I can’t see my SSID list populate my list of available networks or get PineAP running.



Attempts to fix:


Said ‘screw it’ I’ll do a factory reset, format SD card, run any updates I can find.



Results:



PineAP is using over 90% of the CPU can this be right?



PID PPID USER STAT VSZ %VSZ %CPU COMMAND


3824 3822 root S N 12316 20% 97% pineap 11 aa:bb:cc:dd:ee:ff


3 2 root RW 0 0% 2% [ksoftirqd/0]


4307 4247 root R 1528 2% 0% top





I rebooted my pineapple and decided to try again.



Ok CPU was down around the 4% mark (happy days)…



Except when I enable the PineAP suite, go to the PineAP tile and check the PineAP Configuration it says



PineAP is not running. Cannot load settings.



I click Start Now and it seems to have generated another pineap process



7902 7901 root S N 12316 20% 2% pineap 11 aa:bb:cc:dd:ee:ff


12090 12089 root S N 12316 20% 1% pineap 11 aa:bb:cc:dd:ee:ff



Either way no clients are connecting. Has anyone else experienced this before? Or know of any solutions/approaches to fix this?


Link to comment
Share on other sites

I have the same issue. I bought another and that has the same problem too. Everytime i start PineAP it just crashes the Pineapple and I have to reboot it. it doesn't seem to be very good. I am sure it has worked once.; Is there something that needs to be added to the settings ? i have tried using the pineapple mac as the source and ff:ff:ff:ff:ff:ff as the target and that makes no difference. Is there a guide anywhere to follow so I can check I am setting it up correctly, does anyone know please ?

Link to comment
Share on other sites

Above steps ddn’t work- in fact I couldn’t even find the wlan1 interface.



So I found this link


https://forums.hak5.org/index.php?/topic/31771-the-task-fix-client-mode-for-everyone/



root@Pineapple:~# ifconfig wlan1 up && iwlist wlan1 scan


ifconfig: SIOCGIFFLAGS: No such device


root@Pineapple:~#




Googling that mentioned having to do a factory reset and not having the Wifi manager(?) infusion… I didn’t have that infusion installed but instead tried it anyway. I now have the


wlan0 and wlan0-1 interface available. Is this right? I’m currently connected via ethernet but from the Network infusion I can no longer get Client mode enabled.



I came across this post and seems to match what's happening "[help] wlan1 gone !"


https://forums.hak5.org/index.php?/topic/34889-help-wlan1-gone/?hl=wlan1



When I run the recommended steps


rm /etc/config/wireless && wifi detect > /etc/config/wireless && reboot



wlan1 still does not appear.



When I run the following commands I get



dmesg


http://pastebin.com/Qa52wwdL



lsusb


http://pastebin.com/M8HVfzS8



ifconfig -a


http://pastebin.com/ryKJuuuv



cat /etc/config/wireless


http://pastebin.com/jfirw8UQ


Link to comment
Share on other sites

I have had my Mark V for about a week now and I have no issues with PineAP. Well I take that back. When using PineAP I would use a third wifi adapter to connect to a Wi-Fi AP and it would shut down all of my WLAN's until I did a factory reset.

Have you tried a Firmware re-flash? Make sure you use the Ethernet cable to connect to you laptop or pc.

Flashing Instructions

If you try to run Wlan1 in client mode while also trying to use PineAP I don't think it will work correctly.

Link to comment
Share on other sites

I have had my Mark V for about a week now and I have no issues with PineAP. Well I take that back. When using PineAP I would use a third wifi adapter to connect to a Wi-Fi AP and it would shut down all of my WLAN's until I did a factory reset.

Have you tried a Firmware re-flash? Make sure you use the Ethernet cable to connect to you laptop or pc.

Flashing Instructions

If you try to run Wlan1 in client mode while also trying to use PineAP I don't think it will work correctly.

I've factory reset, re-flashed, and unbricked but no joy :(

Correct, PineAP won't work with Wlan1 enabled. It needs to be disabled because it actually needs to be in monitor mode ( I believe )

https://forums.hak5.org/index.php?/topic/33427-karmapineap-disables-wlan1-and-wlan1-disconnects-karma/

My problem is that PineAP won't actually start at all. From the tile it seems enabled but within the tile it says

"PineAp is not running. Cannot load settings."

Just for some sanity testing I was trying to connect in Client mode and noticed wlan1 wasn't operational which lead me to the the "[help] wlan1 gone !" post, which seems to reflect exactly what I'm experiencing.

https://forums.hak5....-gone/?hl=wlan1

Link to comment
Share on other sites

I've factory reset, re-flashed, and unbricked but no joy :(

Correct, PineAP won't work with Wlan1 enabled. It needs to be disabled because it actually needs to be in monitor mode ( I believe )

https://forums.hak5.org/index.php?/topic/33427-karmapineap-disables-wlan1-and-wlan1-disconnects-karma/

My problem is that PineAP won't actually start at all. From the tile it seems enabled but within the tile it says

"PineAp is not running. Cannot load settings."

Just for some sanity testing I was trying to connect in Client mode and noticed wlan1 wasn't operational which lead me to the the "[help] wlan1 gone !" post, which seems to reflect exactly what I'm experiencing.

https://forums.hak5....-gone/?hl=wlan1

Yah if you have tried to re-flash, factory reset, etc. more than likely you have a bad pineapple. I'm guessing your running the latest firmware? 2.2.0?

If you are then make sure to contact the hakshop @ support@hak5.org and refer them to this post and they should get your replacement started.

Link to comment
Share on other sites

i'd nuke the firmware and do a full reset with factory.bin in unbrick mode up,up,up,up,5down

set your ip to

192.168.1.2

255.255.0.0 (instructions missing this)

then nav to

http://192.168.1.1

Thanks for the replies.

I've also tried unbricking it as well but no joy

https://www.wifipineapple.com/?flashing

Unfortunately wlan1 still won't even show up. :(

Link to comment
Share on other sites

I don't think so, but it's not advisable nor optimal.

I would just pick up the neh sold from the hakshop and use it as wlan2 to provide net access

Thanks for responding. I already have a NHA but when i connect that, it brings down wlan1 and wlan0 on reboot, I have no idea why. I will re-flash the firmware and test again.

Would you know how to connect to an AP via command line? Basically I want to configure it using the DIP switches.

Link to comment
Share on other sites

  • 2 weeks later...

Does wlan1 have to be down in order to use the PineAP suite? Basically what I'm try to do is provide internet via wlan1 rather then using ethernet.

Actually wlan1 is unusable by you when using the PineAP suite. It drops into monitor mode so you will have to use wlan2 as a client to still be a MITM.

Thanks for responding. I already have a NHA but when i connect that, it brings down wlan1 and wlan0 on reboot, I have no idea why. I will re-flash the firmware and test again.

Would you know how to connect to an AP via command line? Basically I want to configure it using the DIP switches.

Connecting to an AP via command line shouldn't be too difficult. You will need to ensure enough time has passed for startup procedures before attempting to connect but take a look at this article.

http://substack.net/wireless_from_the_command_line_in_linux

I'm going to try this myself (maybe have a look at how the network infusion is doing it) and I'll get back to you if I figure out anything useful.

Link to comment
Share on other sites

Sorry for going off topic briefly but I wrote this little python script that could be used to find open APs and connect automatically. I'm using python because it is much easier to parse with than bash.

import subprocess
import os

SSIDs = subprocess.check_output("iw wlan1 scan | grep SSID | awk '{ print $2 }'", shell=True)
for ssid in SSIDs.splitlines():
        if "\\x00" in ssid:
                continue
        cmd = "iw wlan1 connect -w " + ssid
        os.system(cmd)

Of course you will need to change the interfaces to match your own and suppress any output you don't want to see but this will scan APs and attempt to connect to each one. It will only connect if the AP is open (which I'm assuming is what you want because you want to be a MITM on a public network).

I'm not sure if there will be any issues when called from the DIP switches but you can run it like any other python script.

Link to comment
Share on other sites

Sorry for going off topic briefly but I wrote this little python script that could be used to find open APs and connect automatically. I'm using python because it is much easier to parse with than bash.

import subprocess
import os

SSIDs = subprocess.check_output("iw wlan1 scan | grep SSID | awk '{ print $2 }'", shell=True)
for ssid in SSIDs.splitlines():
        if "\\x00" in ssid:
                continue
        cmd = "iw wlan1 connect -w " + ssid
        os.system(cmd)

Of course you will need to change the interfaces to match your own and suppress any output you don't want to see but this will scan APs and attempt to connect to each one. It will only connect if the AP is open (which I'm assuming is what you want because you want to be a MITM on a public network).

I'm not sure if there will be any issues when called from the DIP switches but you can run it like any other python script.

Hey thanks for taking the time out to write this, much appreciated. Just tested it out, it throws out a few errors but seems to connect. The only problem is it doesn't obtain an IP. What would be the OpenWRT equivalent of "dhclient wlan1"?

Thanks again.

Link to comment
Share on other sites

The errors it throws out aren't a problem. Like I said before you will need to suppress any output you don't want. Those errors come from the fact that by the time the program gets to those SSIDs the interface has already connected to an AP.

To receive an IP address use this command

udhcpc -i wlan1

I'm currently working on implementing this in my infusion PortalAuth. You will be able to use a DIP switch to scan, connect, check for a portal, automatically clone it, and authenticate without using the interface. You will also be able to use the script solely for connecting and getting an IP on an open AP without the other PortalAuth features.

Edited by sud0nick
Link to comment
Share on other sites

Hi everyone,

I'm trying to create a rogue AP with PineAP feature to get the most of my Wifi Pineapple.

After tying a source mac (a spoofed MAC) and a target mac (my tablet's one) on PineAP Configuration infusion, then I click on "Start Now" and my Wifi Pineapple seems to not work properly: red led goes off, and sometimes led green remains the only one... Access to Pineapple is missed and I need to turn it off and on again.

Am I missing some important steps?

Any help will be very welcome

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.

×
×
  • Create New...