Jump to content

Nano deauth clients not working


mattltm

Recommended Posts

Got my Nano yesterday and have PineAP all set up but I can't seem to deauth clients from the target network.

I have my phone connected to the AP a few feet away from me and the Nano sitting in between. I can see my phone as a client on the recon screen and click to deauth it but nothing happens. The phone stays connected. I've tried 1 through to 10 as the deauth multiplier but still no luck.

Am I missing something or do some devices just ignore deauth requests?

  • Upvote 1
Link to comment
Share on other sites

  • 3 weeks later...

Just a quick update....

2 weeks later and I still have a non working Nano. I have emailed Hak5 support and have sent the requested files but have had very limited response.

The Nano is pretty much unusable and will be heading back very soon with a chargeback if support don't up their game.

Link to comment
Share on other sites

Ok. So...let me dig into the dusty old reference for wireless theory here.

Let's see...

So you got your pineapple. Now I'm gonna lean to user error but let's rule that out.

Press the reset button for like 7 seconds, me I hold it for 30 but 7 seems to be the magic number. This will factory reset the device.

I recommend to set up using the WiFi pineapple connector app and the data cable for your android device. Not the one that comes with the pineapple, you will be dissapointed trying to get data through that sucker. It is only for charging the pineapple juice.

The reason I recommend to do this on android, is reliability. I believe this method to be the most reliable for initial setup. From my experiences. Also my android seems to provide the fastest Internet, your personal results will differ based on what you got for tech.

So next on the hard factory reset, get connected and quickly tap the reset button to disable the radio. Notice the use of word quickly, not to be mistaken with any other meaning. If you dont do this quickly, I have noticed a decrease in sensitivity in recon mode in some cases.

Next you should be good, you know the drill passwords and management ap.

Now a word with you on deauth.

Deauth is kitschy. You need to be close to the access point.

I assume you are trying to bump a client to your device. Well there are other methods, tracking would help. Also expanding upon your ssid, pool also will help. Deauth is great but if your just gonna bump the client and there is no method employed for that client device to connect to the rogue ap over the real ap, it wont work.

But I can only imagine was a great song, it just doesn't give the details of your issue.

Link to comment
Share on other sites

Thanks for the reply Kapu.

I'm pretty sure it's not user error (although happy to be corrected). I've been working with RF (all sorts, not just consumer grade WiFi) for years and years. I'm also a linux sys admin so no problem with the command line.

I've done a factory reset on the device. I've done a firmware restore too. I've also updated to v 1.0.6 and still have the same problems.

I've connected via the Android App, a Windows 7 Pro PC and a Mac Book (after reconfiguring ICS to work on the correct range and gateway). I've followed the set up guides listed here - https://www.wifipineapple.com/pages/setup#nano

The thing is, it runs fine for a few minutes then just seems to give up. I can send deauth packets and get my client to drop off the associated access point but only if I do it within the first few minutes. I'm sorry but I guess the title of this thread is a bit misleading as the deauth is not the only issue. Below is the email I sent to support over 2 weeks ago. To be fair, Darren did email back after a few days and request the output from some shell commands and then about a week later (after I emailed to enquire but the wait was my fault apparently as I originally replied to Darren, who the original response came from, and didn't "reply all" to copy support in) to say that the hardware looked fine and I should do a factory reset and upgrade to v 1.06 (which I did and made no difference). I emailed back on the 16th March to say that the upgrade to v 1.0.6 didn't make the issues go away and am waiting for a response.

Here's my original support email that details all the issues I have so far...

******************************************************************************************************************

<snip>

Here are the issues.

Recon runs fine for a few minutes but then starts freezing at 100% when running a client + AP scan. It does this on all scan lengths.
PineAP adding probed SSID but not broadcasting them. I can also create a new SSID and add it but it never gets broadcast.

I've followed the you tube demo for using Recon and PineAP, performed a reset on the NANO and also performed a factory firmware reset and the problem remains.

I've connected vi ICS on a win 7 laptop, via Kali live usb on a MBP, a MBP running the latest OSX (after reconfiguring ICS to give the correct IP address range and change the default GW!) and an Android Samsung Alpha phone using the WIFi Pineapple connector app.

I've also connected via the WiFi management interface and get the same issue every time. I've powered the NANO from a 15000mAh pack (2.4A outputs), a 3A USB charger, A 4 Way USB power pack (with 2.4A outputs) and via the USB on a windows laptop and a MBP. All using the supplied dual head USB cable.

Please see attached screenshots.

Please advise..

</snip>

******************************************************************************************************************

I hope that gives a clearer view of the problems.

Thanks.

Link to comment
Share on other sites

Might be a power-issue?!? - just guessing..

Did you use both USB-Inputs on the y-cable?

Have you checked with an usb-pilot regards consumed power?

(without an additional usb-adapter/anything it should by <1A)

Edited by MarcSThe1st
Link to comment
Share on other sites

A quick update...

Hak5 have sent me a new Nano and I've managed to take it out for a spin today. It's working 100% and is amazing how much better it is! Recon is perfect, PineAP is running well and at one point it was broadcasting over 50 SSIDs. I've tested it with a couple of willing subjects and deauth, SSID broadcast and association and all working.

I obviously had a faulty unit so thank you to the team at Hak5 for sorting it out.

  • Upvote 1
Link to comment
Share on other sites

  • 2 weeks later...

After a bit of testing I have found that problem with this Nano seems to be when running Recon at the same time as PineAP. If I leave PineAP running on it's own then it is quite happy and runs for hours and hours but it locks up after I run a few Recon scans.

I also tested this on the first Nano that I had and can confirm that it's not the same problem that I had with the original.

Link to comment
Share on other sites

  • 1 month later...
On 4/13/2016 at 6:29 AM, mattltm said:

After a bit of testing I have found that problem with this Nano seems to be when running Recon at the same time as PineAP. If I leave PineAP running on it's own then it is quite happy and runs for hours and hours but it locks up after I run a few Recon scans.

I also tested this on the first Nano that I had and can confirm that it's not the same problem that I had with the original.

Good to know. I am having the same issues.

 

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...