Jump to content

General NANO Discussion


Whistle Master

Recommended Posts

Nice, Thanks Whistle Master.

My Nano is quite hot after a view minute. Is there a generally known working temp (I mean the temperature it has after idk 30 Minutes online, or something.)

I use an wifi-USB-dongle as wlan2 for client mode and run PineAP (more silent area).

How is yours? Is it also hot, or merely warm? Thanks

  • Like 1
  • Upvote 1
Link to comment
Share on other sites

Q: Just lately I've noticed that when running PineAP, my mobile devices (iOS, Mac OS) aren't probing much. When I check the logs, I see that my neighbours devices, and other devices where I'm scanning are making far more probes. I'd have expected the local/stronger signal devices to make the probes, especially as they've been more prevalent with their probing in the past.

any thoughts?

  • Upvote 2
Link to comment
Share on other sites

My thoughts: I believe while your devices (iOS and Mac systems) are already connected they will not probe. I also believe that it depends on the manufactures wifi supplicant. For example: your apple devices may be coded to probe less often than say your neighbors WiFi card.

Link to comment
Share on other sites

My thoughts: I believe while your devices (iOS and Mac systems) are already connected they will not probe. I also believe that it depends on the manufactures wifi supplicant. For example: your apple devices may be coded to probe less often than say your neighbors WiFi card.

sounds valid, thanks for feeding back

some further info; my devices are connected to my local Wi-Fi network, not the PineAP. I've looked at the mac address of some of the devices broadcasting from my neighbours, and if the results are to be believed, a device vendor search shows some of them as Apple devices too.

I'll play around more and report back

Link to comment
Share on other sites

My Nano will only successfully boot every second boot.

As in, the blue LED will not end on solid and I can't log into it.

It's like clockwork, whether I shutdown through the GUI or not, battery or usb power, even after a reflash.

Its not a huge deal because I'm aware of it, so I just run through two boots each time, but I wonder if anyone else has noticed that?

I've had to do that quite a bit. It doesn't happen every time but it happens a lot.

Link to comment
Share on other sites

Nice, Thanks Whistle Master.

My Nano is quite hot after a view minute. Is there a generally known working temp (I mean the temperature it has after idk 30 Minutes online, or something.)

I use an wifi-USB-dongle as wlan2 for client mode and run PineAP (more silent area).

How is yours? Is it also hot, or merely warm? Thanks

The pineapple runs very warm, this is normal. I can't remember the exact figures, but even when it's "hot", Darren assured me that it's still well within its operating temperature range and safe to use without active cooling.

  • Upvote 1
Link to comment
Share on other sites

My Nano will only successfully boot every second boot.

As in, the blue LED will not end on solid and I can't log into it.

It's like clockwork, whether I shutdown through the GUI or not, battery or usb power, even after a reflash.

Its not a huge deal because I'm aware of it, so I just run through two boots each time, but I wonder if anyone else has noticed that?

I've had to do that quite a bit. It doesn't happen every time but it happens a lot.

Can you SSH into your pineapple when it is doing this? If you can, dmesg and syslog output would be cool.

Edited by Foxtrot
Link to comment
Share on other sites

  • 4 weeks later...

Q: Can the Nano spoof an SSID with password? Cause when I start it up, my phone alerts me that there is an open wifi, but it's not connecting automatically... so can it be configured to 'just get' the traffic from the real router and show the same WPA2 connection? (now I have my router with WPA2 and the nano, same SSID, but no WPA2)

Q: Can't the Pineapple ask for WPA2 password from the client?

  • Upvote 1
Link to comment
Share on other sites

Q: Can the Nano spoof an SSID with password? Cause when I start it up, my phone alerts me that there is an open wifi, but it's not connecting automatically... so can it be configured to 'just get' the traffic from the real router and show the same WPA2 connection? (now I have my router with WPA2 and the nano, same SSID, but no WPA2)

Q: Can't the Pineapple ask for WPA2 password from the client?

Hi everyone,

I am also new to nano. I have got the same questions. Somebody please answer these queries.

Link to comment
Share on other sites

Hi everyone,

I am also new to nano. I have got the same questions. Somebody please answer these queries.

You might me able the set the encryption flag on the SSID, but you won't be able to get the password from that as you do not have the 4-way-Handshake. Without it you won't be able to get any traffic. - AFAIK

  • Upvote 1
Link to comment
Share on other sites

How to manage the SSID Pool?

I am using the Android WiFi Pineapple App, connected to the Nano.

There are various issues.

One is managing the SSID Pool.

When I Remove one SSID, it sais "SSID removed successfully", but the SSID seems to remain in the pool.

When I Clear the entire pool, it sais "SSID pool cleared successfully", but it is still there when I "Refresh" it.

Saving PineAP settings does not make any difference.

What is the problem?

Skib

Link to comment
Share on other sites

Another issue:

My Nano has found 2 clients - two of my smartphones.

They are connected through the PA to some web page (via WiFi and/or the phone network), and all works fine.

But after some time they all loose connection. On the browsers on my smartphones, I see the error message "no connection", etc.

How can I debug this to find where the problem lies?

(e,g, using SSH on a PC, connected via WiFi to the AP?)

Skib

  • Upvote 1
Link to comment
Share on other sites

You might me able the set the encryption flag on the SSID, but you won't be able to get the password from that as you do not have the 4-way-Handshake. Without it you won't be able to get any traffic. - AFAIK

While it's certainly not reasonable to expect to get the password of an SSID/AP if you don't know it. It would be useful to be able to broadcast a spoofed SSID if you DO know the password. That's a very likely scenario when you're testing a network which you are authorized to test. What happens now is you capture the SSID of the encrypted network, and then start broadcasting an unencrypted SSID for it. That is less than optimal. What's really needed, though I admit, I haven't considered if it's technically feasible or not, is a way to broadcast the SSID of the network that you want to capture with encryption using the passkey that you know because it's well known by customers of the establishment, or company.

Link to comment
Share on other sites

1.I have a over 20+ mb Internet speed; but pineapple nano's connection speed is too slow .How i can increase the speed ?

2.My nano sometimes freezes and modules not work.If clients connect,my nano goes freezing .. The led goes blink and reboot ..

I use my pineapple win7.

Link to comment
Share on other sites

My Issue no. 3: I cannot set Client PineAP filter entries from MACs from Scan results on the Recon page. They never appear in the Clients window on the Filters page.

My Issue no 4: I am unable to redirect a web browser to the Landing Page. On the Landing Page I have written a short sentence to be shown on the connected browser. When I enable the Landing Page, the message "404 Not Found, nginx 1.4.7" is shown on the connected browser.

My Issue no. 5 - and counting:

After having installed a few Modules, I also have several issues with them.

I also tried to uninstall/remove some modules, and to Update some, but NOTHING seemed to work (!)

So at this stage I am giving up - for now.

I realize that the Nano is far from a finished product, but rather something that requires a lot of debugging and fixing.

Debugging would be an exciting task - for those who have time to spare - but I am not one of them.

Still - I would like to follow the discussions here, and continue working with the Nano at a later stage - when it has matured a little.

(But I must say that I am a little bit SCARED of the low level of things. How can anyone send something like this - obviously as little tested as this - onto the "market"?)

I am using a Nano with Firmware version 1.0.5 and the Android WiFiPineapple App.

I have a dmesg output - taken after the Pineapple lost connectivity - but I don't know how/where to post/send it. Please advice.

Skib

Edited by skib
Link to comment
Share on other sites

You will always have lower bandwidth on thee pineapple. Especially if you are running pineAP functions. I recommend a good wlan2 dongle and start getting familiar with client mode. When connected through wlan2 is the case browsing is great. I even have a range extender that improves the connection consistency at medium range. When I'm connected the difference between my router and the pineapple isn't noticeable.

Some modules will hang. You need to read the documentation on those. Some have special requirements or do not work with others. Also many modules are hot off the press and may have some issues. The more description you can provide on what went wrong might be useful. But start with reading the documentation to find what the pineapple can do. It definitely can't do at once but it can do 1 or 2 tasks really well. The answer maybe to figure out how to offload part of what you want to do the the host machine.

  • Upvote 1
Link to comment
Share on other sites

MarcSThe1st: as saf mentioned, that would be the endgame of this. I know the MAC and password of the AP so a successful 4-way handshake can be made and the client would not suspect anything.

This is also possible in a 'real' scenario, cause the MAC of the AP is known to all, and the WPA2 password could be 'derived' by other means.

skib: no 4. Also happened to me. But it does connect sometimes.. still didn't figured it out what I did to make it connect, though...

Link to comment
Share on other sites

Unfortunately, I got some other problems with the nano:(

When a client connects and tries to do anything eventually the browser returns: DNS lookup failed...I've tried installing the DNS spoof module, but not even that site is loading.

Anyone had this problem before?

I also tried to spoof the AP's MAC, and then no client could connect/the nano disappeared from the list of available APs from the client...

Link to comment
Share on other sites

After having given up yesterday, I'm back again!

I installed firmware version 1.0.6 (which I saw was available today), and inserted an SD Card (found the Formatting command under USB in the Advanced Menu), and suddenly most (all?) of my issues were gone !! :-)

Thank you, HAK5, for firmware version 1.0.6!

I don't know what did the trick (either the new firmware or the SD card), but I suspect that lack of free available memory space caused most of my problems.

I also installed a Module (onto the SD card) - the SSLstrip - which seemed to be working OK.

Suddenly - now this product is what I hoped it would be!

Great Fun.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...