Jump to content

Nano Not Working?!


ortizimo

Recommended Posts

ok so I'm not new at hacking nor at computers/networks (worked for USAF as netadmin contractor) but I've spent 6 days trying all sorts of things and I get nothing out of the nano only sniffing and still I only get some of the MACs while with zenmap I get others.

all i can do is sniff. i cannot setup anything not do deauth on anything. cannot get the MACs to the PineAP or filter screens. I can however setup wp6 no problem and setup the Open WiFi and change the name of both Open and Pineapple APs.

Used several videos in youtube but they don't explain a lot and I cannot get it to do anything. What am I doing wrong?

  • Upvote 1
Link to comment
Share on other sites

im trying to get clients to connect, to deauth APs and clients, to run modules, anything...nothing happens after I setup. ive tried in my lab at home and cant deauth even when my lab router is 4 feet away. tried also in the wild and still the same thing...did a reset 3 times. all i can do is setup. under kali the setup works fine and can log into it, under ubuntu/kubuntu with sudo cannot even setup after a reset.

Link to comment
Share on other sites

ok...

1. connect pineapple with USB cable

2. Run Kali

3. run ./wp6.sh

4. log into pineapple IP

5. check networking option

6. setup/save PineAP settings

7. Allow Mode Client Filtering

8. do recon

9. select device to attack (usually iphone or android target)

10. under PineAP Filter click on Add MAC

11. Under PineAP Tracking click on Add MAC

12. select Deauth Multiplier

Here's where it stops...I can select 1, 5 or 10 and nothing gets kicked off. everything stays the same. I did have ONE time luck and got a deviced deauth and go through pineapple but could not get any info with the DWall module and it froze after 3 min trying.

Link to comment
Share on other sites

If you are at home.. on your network.. that signal is probably stronger.  I've seen my Pineapple Deauth my laptop but it just connects back to the home SSID.  You might have to continually send Deauths (DoS) against your router so that your laptop is somehow forced to try the "Open" network with the same name.  It's darn near impossible in neighborhoods where people have WPA/WPA2 secure networks or at home when your router has the strongest signal.

What you can do is take your device FAR away from your main AP.

Have the Pineapple closer. When you do a series of Deauths you stand a better chance of it going for the Pineapple at that point.

Link to comment
Share on other sites

  • 3 weeks later...

Its been a while and I've sent an email to Hak5 but haven't received a response. I've been busy and put it aside but tried it today and nothing. Now I dont get any shared connection and cannot log in into the pineapple. what a waste of my money.

Link to comment
Share on other sites

7 hours ago, ortizimo said:

Its been a while and I've sent an email to Hak5 but haven't received a response. I've been busy and put it aside but tried it today and nothing. Now I dont get any shared connection and cannot log in into the pineapple. what a waste of my money.

Try to deauth for a longer duration. This will act as a DDOS and force the device to search for alternatives. 
My advise is to use the console mode to do it. 

Wifi Pineapple wlan0 is your default AP, you should use wlan1 to perform the deauth. 

After you ssh into Wifi Pineapple: 

run code (1) to check whether wlan1 or wlan1mon exist.
If wlan1 exist, run (2) else run (3). 
Code (2) merely enables monitoring mode for wlan1, it also renames it to wlan1mon.
Code (3) merely dumps out whatever wlan1mon can receive from WiFi, so you should see some APs and etc.
Next run (4) to perform deauth. You will need to configure the command accordingly to which MAC you are going to deauth. Use aireplay-ng -h to list the help. parameter -a & -c might be wrong do verify. 
 

1) ifconfig

2) airmon-ng start wlan1

3) airodump-ng wlan1mon

4) aireplay-ng -0 0 -a xxxxxx -c xxxxx wlan1mon

https://www.aircrack-ng.org/doku.php?id=deauthentication

Link to comment
Share on other sites

1 hour ago, ortizimo said:

no adapter found using ifconfig...no adapter found using airmon-ng. using kali.

So you SSH into WiFi Pineapple, ran ifconfig and did not find any adapter matching wlan1 or wlan1mon?

Can you post a screenshot of the results of ifconfig & iwconfig & iwlist.  

 

Link to comment
Share on other sites

23 hours ago, ortizimo said:

no adapter found using ifconfig...no adapter found using airmon-ng. using kali.

I would reset the pineapple, and make sure you are resetting to the most recent firmware.

Also, I know this sounds obvious, but one thing to remember is the NANO is 2.4 GHz only. I don't know how its possible, but I have seen MAC addresses coming in to the NANO, when the client is actually connected via 5GHz. I think this is in the way some cards negotiate the N protocol. So I blast deauth to it, and it just ignore its because its not actually accepting 2.4GHz transmissions or something - it's odd.  I'm not an expert on it ...

This is from the aircrack-ng documentation:

 

1. Wireless cards work in particular modes such b, g, n and so on. If your card is in a different mode then the client card there is good chance that the client will not be able to correctly receive your transmission. See the previous item for confirming the client received the packet.

2. Some clients ignore broadcast deauthentications. If this is the case, you will need to send a deauthentication directed at the particular client.

3. Clients may reconnect too fast for you to see that they had been disconnected. If you do a full packet capture, you will be able to look for the reassociation packets in the capture to confirm deauthentication worked.

Link to comment
Share on other sites

  • 3 weeks later...
1 hour ago, ortizimo said:

16 emails to the support people at hakshop and have received NOTHING... not a word about if I'm getting a different unit or a refund...this is ridiculous.

have you been blindly sending emails to the shop? or did you fill out a support request? https://hakshop.zendesk.com/hc/en-us/requests/new make sure you read the policy first.

Link to comment
Share on other sites

On 2017-5-15 at 1:08 AM, esa said:

So you SSH into WiFi Pineapple, ran ifconfig and did not find any adapter matching wlan1 or wlan1mon?

Can you post a screenshot of the results of ifconfig & iwconfig & iwlist.  

 

Well at least the forum community is trying to help you, but you do have to help us answer some qns before we can do that.

Link to comment
Share on other sites

4 hours ago, ortizimo said:

16 emails to the support people at hakshop and have received NOTHING... not a word about if I'm getting a different unit or a refund...this is ridiculous.

16 Emails? I get that you are upset, but 16 emails is not going to get you dealt with any quicker, and just clog up the ticket system for others.

I understand that your'e upset. But you need to take a deep breath and be patient. Remember there are only two people running that desk.

Link to comment
Share on other sites

I have Buyed three nano tactical and one is wrong.

I have wrote three emails to "hack support"

I send a video evidence bad functional product

but any answer

the page sayd

WARRANTY

Hak5, LLC ("Hak5") goods are manufactured and tested to the highest quality standards. The Hak5 Limited Warranty covers defects in material or workmanship of new Hak5 products for ninety (90) days from the date of original purchase with proof of purchase, provided the goods are operated and maintained in conformity with the provided instructions. Any failed part of the goods will be repaired or replaced without charge at Hak5's discretion. This warranty applies to Hak5 goods only. This warranty extends to the original purchaser only and is non-transferrable. Only customers purchasing Hak5 products from HakShop.com may obtain coverage under our limited warranties.

Customer must undertake standard firmware recovery processes on malfunctioning product in order to resolve issues and/or work with Hak5 support on solving software issues before Hak5 may deem a product defective

 

BUT HAK5 is not doing nothing

 

 

Link to comment
Share on other sites

Sending three emails, or 16, or a million, wont make it go any faster.

 

You send an email, it enters the helpdesk, once it get to the top of the queue, then they will respond to you. Only two people run it hakshop in the US, so while we understand how frustrating it can be, you must show patience. They will get to you.

Link to comment
Share on other sites

25 minutes ago, educg4 said:

I have Buyed three nano tactical and one is wrong.

"one is wrong" isnt exactly much to go on either, what exactly is the problem? hardware failure? Software?

What have you tried? what results did you obtain?

Allowing the hak5 team to get to you requires some patience. but in the mean time you can try the forums and maybe IRC.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...