Jump to content

velkrosmaak

Active Members
  • Posts

    124
  • Joined

  • Last visited

  • Days Won

    1

Posts posted by velkrosmaak

  1. I've got a slightly strange setup at the moment, where I'm using a Macbook running Backtrack 5 in virtualbox. Internet is being provided by a bridged connection to the onboard wifi. Am thinking I will need to white (or black?) list the mac of that wifi adapter in order to prevent myself from being connected to the wrong AP (or being deauthed, later) which will obviously result in the pineapple not having any internet access as well.

    In the pineapple UI it allows you to white or blacklist SSID's, which seems strange to me. Why not macs? Also, I'm not sure if you mean blacklist as in "ignore this one" or blacklist in terms of "attack this one". I'm sure this is covered somewhere, but couldn't find anything on the wiki.

    Oh yeah, and thanks to Shannon and the rest of the crew for I am now once again with Pineapple. A thousand thank-yous for your great customer service! :)

  2. Hi all!

    So I got my Pineapple Mk IV today and very excitedly re-read the guide (having already checked it out many times online beforehand) then connected the aerial, power - and then the blue power LED begins flashing and that's about it. The pineapple's SSID doesn't appear when I scan for networks, nor can I connect to it when connected via ethernet. Have I in my haste forgotten some really fundamental step here?

    Yours - feeling like a dumbass,

    velkro

  3. I'm pretty sure you don't need the ARP spoofing if it's on the pineapple... but URLSnarf is already on, so I guess you'd need SSLstrip? Or working ngrep? I don't think the current AP51 based pineapple MKIII has the power (or space?) for SSLStrip

  4. and a *blank* gateway

    doesn't wp3.sh set the gateway IP to 192.168.1.1 anyway?

    have tried just connecting via ethernet by setting the IP's manually (172.16.42.1/.42 respectively) and same issue.

    Any help on this would be really appreciated!

    Thanks!

  5. Re-downloaded wp3.sh just in case it was corrupt or something somehow - but still the same problem. here's the output:

    Input Pineapple Netmask [or ENTER for 255.255.255.0]: 
    Input Pineapple Network [or ENTER for 172.16.42.0/24]: 
    Input Interface between PC and Pineapple [or ENTER for eth0]: 
    Input Interface between PC and Internet [or ENTER for wlan0]: wlan1
    Input Internet Gateway [or ENTER for 192.168.1.1]: 
    Input IP Address of Host PC [or ENTER for 172.16.42.42]: 
    Input IP Address of Pineapple [or ENTER for 172.16.42.1]: 
    Pineapple connected to: eth0
    Internet connection from: wlan1
    Internet connection gateway: 192.168.1.1
    Host Computer IP: 172.16.42.42
    Pineapple IP: 172.16.42.1
    Network: 172.16.42.0/24
    Netmask: 255.255.255.0
    IP Forwarding enabled. /proc/sys/net/ipv4/ip_forward set to 1
    iptables chains and rules cleared
    IP Forwarding Enabled
    Default route removed
    Pineapple Default Gateway Configured
    PING 172.16.42.1 (172.16.42.1) 56(84) bytes of data.
    From 172.16.42.42 icmp_seq=1 Destination Host Unreachable
    From 172.16.42.42 icmp_seq=2 Destination Host Unreachable
    From 172.16.42.42 icmp_seq=3 Destination Host Unreachable
    
    --- 172.16.42.1 ping statistics ---
    3 packets transmitted, 0 received, +3 errors, 100% packet loss, time 1999ms
    , pipe 3
    
    Browse to http://172.16.42.1/pineapple  --  Happy Hacking!
    

    Double checked via ifconfig that my ethernet interface is definitely eth0 and am out of ideas as to what else might be wrong. this is on a freshly flashed AP51 with the latest MK III firmware.

    Has worked previously, so not sure what's going on.

    As said before, the pineapple SSID shows up when I scan and when I connect via that I can access the pineapple web UI.

    Thanks in advance dudes!

    Edit: Tidied up

  6. After much tinkering, I finally managed to get it to reflash (seemingly I had to reinstall Winpcap and the machine, every time I restarted attempts at flashing)

    Now I'm back to the same problem as before. can see the pineapple AP. can't connect to it via ethernet, but can when connected via the pineapple SSID.

    any thoughts?

    hoping MK IV arrives soon and I can turn MK III into a dedicated deauthing box or something. Or a paperweight.

  7. If I force the wired connection to have the ip 172.16.42.42 on my box (BT5r2) and connect to the pineapple, I get an error and it times out. If I leave it to auto-discover IP it also times out. Maybe a reflash is in order. Do I need to reflash every time I do a factory reset? Or was it, as suspected, due to my lack of patience when doing factory reset?

    I will try reflashing it when I get home this evening. Was hoping my MKiv would turn up today (see my other thread from today...)

    Thanks!

  8. Hi there!

    I'm only able to connect to the pineapple's UI by connecting to the 'pineapple' AP then viewing the WebUI from the /pineapple URL. If connected to eth0 I am unable to ping, or otherwise connect to it.

    This happened to be once before, and after a factory reset (via WebUI) the box was completely unusable. does not show on LAN, is unpingable, and pineapple SSID doesn't show - even after waiting 30mins+.

    Have I 'bricked' my pineapple by not being patient enough after a factory reset? how long should one expect to wait? anything I can try short of reflashing it again?

    This is on an AP51 btw, flashed DIY style from Windows.

    Thanks!

  9. Hi there,

    Not sure if this is the most appropriate forum for such a query - I ordered a MK IV pineapple last week and haven't received an order confirmation email, or anything detailing tracking information. Should I have received this via email by now? Checked the site again today and it now says they're on backorder. My original order was placed on the 8th - just want to make sure I'm not one of the backordered ones now.

    Thanks!

  10. Have been reading much code and experimenting and have just realised - does the pineapple only work on one channel? If so, and I'll bet this has been asked before (no results with search...) is there a way to make it switch between channels, so that more clients have a chance of being deauthed and sniffed?

    Edit: flipping auto correct - the sub title of this post was supposed to be "derp derp", not deep deep. We apologise for any inconvenience.

  11. 0xphk is correct. By leaving the Client Mac field blank, and just filling in the access points BSSID, I was able to kick every client off the access point with one click. So the pineapple just ran a simple command of: aireplay-ng -0 30 -a XX:XX:XX:XX:XX:XX mon0 where -0 means deauth, 30 is the number of deauths to send (I like to just hammer my AP's lol) -a is the access point, which if left without a -c for client mac address, will deauth the entire access point. I'm sorry if I wasn't very specific in the comment, currently I cannot get airdrop-ng to work, that would deauth every accesspoint and every client on every access point, which I think you might be eluding to here. I'll keep working on it, but as I'm back to work now, I've got a lot less time to play with my pineapple :( Has anyone else gotten airdrop-ng to work on the mark3?

    telot

    This is definitely the sort of thing that needs to be in the Wiki! Am putting a collection of notes together here myself, just from bits of info I've found around the web, and these forums. We need some kind of central Jasager/Pineapple info repository (I KNOW about the Wiki, but it just doesn't have little nuggets of info such as this)

×
×
  • Create New...