Jump to content

totalnub

Members
  • Posts

    5
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

totalnub's Achievements

Newbie

Newbie (1/14)

  1. MK IV should make a great addition to the pentester wifi sec kit. I noted in the pictures from Shmoocon that the device was configured with a Virgin Mobile pre-paid USB - presumably to act as the gateway for captive clients. Would it be possible to include "out-of-the-box" support for 2-3 different USB 3G/4G devices/carriers when the version 1.0 MK IV is released? Other than that -- a couple of useful additions might include sslstrip and something to optionally create multiple Honeypots (OPEN/WEP/WPA?WPA2) with the same SSID for the enumeration/identification of clients with different security configurations. Just some random suggestions - thanks.
  2. Flashing the device does not appear to function either.
  3. I do not believe that the device actually functions. I have read all the postings, FAQ's, and other guides and attempted to connect to it via Windows 7, Windows XP and Linux. It simply does not connect. Sample output from BT5R1 Linux: root@bt:~# ./wp3.sh Input Pineapple Netmask [or ENTER for 255.255.255.0]: Input Pineapple Network [or ENTER for 172.16.42.0/24]: Input Interface between PC and Pineapple [or ENTER for eth0]: eth1 Input Interface between PC and Internet [or ENTER for wlan0]: wlan1 Input Internet Gateway [or ENTER for 192.168.1.1]: Input IP Address of Host PC [or ENTER for 172.16.42.42]: Input IP Address of Pineapple [or ENTER for 172.16.42.1]: Pineapple connected to: eth1 Internet connection from: wlan1 Internet connection gateway: 192.168.1.1 Host Computer IP: 172.16.42.42 Pineapple IP: 172.16.42.1 Network: 172.16.42.0/24 Netmask: 255.255.255.0 IP Forwarding enabled. /proc/sys/net/ipv4/ip_forward set to 1 iptables chains and rules cleared IP Forwarding Enabled Default route removed Pineapple Default Gateway Configured PING 172.16.42.1 (172.16.42.1) 56(84) bytes of data. From 172.16.42.42 icmp_seq=1 Destination Host Unreachable From 172.16.42.42 icmp_seq=2 Destination Host Unreachable From 172.16.42.42 icmp_seq=3 Destination Host Unreachable --- 172.16.42.1 ping statistics --- 3 packets transmitted, 0 received, +3 errors, 100% packet loss, time 1999ms , pipe 3 Browse to http://172.16.42.1/pineapple -- Happy Hacking! Of course the 172.16.42.1 is never reachable and I cannot connect to the device in any way using any means. I think I have a defective device. Is there any other explanation at this point?
  4. I have since attached the device to another BT5R1 instance. I executed the wp3.sh script and here are the values reported at the end of the script execution: Input Pineapple Netmask: 255.255.255.0 Input Pineapple Network: 172.16.42.0/24 Input Interface between PC and Pineapple: eth1 Input Interface between PC and Internet: wlan1 Input Internet Gateway: 192.168.1.1 Input IP Address of Host PC: 172.16.42.42 Input IP Address of Pineapple: 172.16.42.41 Pineapple connected to: eth1 Internet connection from: wlan1 Host Computer IP: 172.16.42.42 Pineapple IP: 172.16.42.1 Network: 172.16.42.0/24 Netmask: 255.255.255.0 IP Forwarding enabled. /proc/sys/net/ipv4/ip_forward set to 1 iptables chains and rules cleared IP Forwarding Enabled Default route removed Pineapple Default Gateway Configured Ping 172.16.42.1 (172.16.42.1) 56(84) byes of data. from 172.16.42.42 icmp=seq1 Destination Host Unreachable from 172.16.42.42 icmp=seq2 Destination Host Unreachable from 172.16.42.42 icmp=seq3 Destination Host Unreachable --- 172.16.42.1 ping statistics --- 3 packets transmitted, 0 received, +3 errors, 100% packet loss, time 2016ms, pipe 3 Browse to http://172.16.42.1/pineapple -- Happy Hacking! Of course when I try to open the URL above the page times out and does not load. I am unable to reach the 172.16.42.1 or 172.16.42.41 ip addresses. The requests just have 100% packet loss and nothing returns. ipconfig returns: wlan1 192.168.1.11 eth1 172.16.42.42 Does ip6 being enabled on the device affect this? Can anyone please help me understand what is wrong here? Thank you. Happy New Year!
  5. I received a MKIII a little more than a week ago. I just had time today to sit down with it and see how it worked. Well it did not work - at all. The Windows 7 directions were followed exactly - and the host was unreachable 172.16.42.41 or 172.16.42.1 - I alternatively received "device error." as one of the messages when the host unreachable. message was displayed as well. I used standard cat5 UTP and then switched to straight thinking that there may have been some missing documentation - but that did nothing either. I next switched to BT5R1. I downloaded the wp3.sh file as instructed. I executed it as instructed - only changing eth0 to eth1 (as eth0 does not exist on my device). The wlan0 value was accepted and the script never progressed. It just hung after that value and never returned. I finally disconnected it and powered the device down. Worse - now the networking on my BT5R1 box is not working because of the half executed wp3.sh file that silently crashed/failed. I next read the forums and saw that entry: http://forums.hak5.org/index.php?showtopic=23103 is useless to me as I have never been able to successfully connect to the device. I verified on multiple occasions that my wired link was manually set to 172.16.42.42 and the netmask was 255.255.255.0 and DNS of 8.8.8.8 and that the Windows wireless connection was shared (and that the internet was accessible through it) So I next turned to entry: http://forums.hak5.org/index.php?showannouncement=6&f=49 This does not work as the items in the video: rootfs and kernel are not populated by running the provided exe nor are any directions provided for obtaining those files. When run in the blind the message just reads: no packet. over and over again. So I next turned to the entry: http://wifipineapple.com/doku.php?id=faq All in all the meager documentation provided is more than a little disappointing. I am guessing that based on the other replies I read (if I get one at all) the suggestions will be primarily user error. I am leaning more toward either a defective device or incomplete/inaccurate documentation as the reason why I (an admitted casual user) have not been able to setup the device.
×
×
  • Create New...