Jump to content

t31m0

Active Members
  • Posts

    41
  • Joined

  • Last visited

Posts posted by t31m0

  1. Does not work with me ... checking which walsh ... many of the networks have enabled wps but the mk5 dont see .... solution ???? does not work ...

    NOTE: I have tried all the possible options and so far nothing ... says that I have no wps with what is clearly a lie

  2. I can use wlan0 and pass through to br-lan as the default gateway but I cannot get the wlan1 to work. Current setup is:

    Destination Gateway Genmask Flags Metric Ref Use Iface

    default 172.16.42.42 0.0.0.0 UG 0 0 0 br-lan

    172.16.42.0 * 255.255.255.0 U 0 0 0 br-lan

    I can enter in the Web UI for the default route: 10.0.1.5 WHICH is the wlans IP address, not the gateways IP of 10.0.1.1 which it wont accept.

    Destination Gateway Genmask Flags Metric Ref Use Iface

    default 10.0.1.5 0.0.0.0 UG 0 0 0 wlan1

    172.16.42.0 * 255.255.255.0 U 0 0 0 br-lan

    when I first booted and setup everything I had entries for both wlan1 and br-lan and just changed the default route, which worked but I haven't been able to get it working sense. Ive rebooted several times, reset the wireless. I'm running Firmware Version: 2.0.3

    connects ???? dhcp works ???

    or just not let you connect ????

    You try ssh (terminal) see eg dhcp services and interface config???
    Iptable config ???
    Edit: but to see if I have understood .... conecting client mode??
    with the wlan1 ??? .... if so ... and not had any problems with client mode...

    but give me more details ....

    Regards

  3. Is ettercap necessary for MITM attacks? Correct me if I'm wrong, but isn't all traffic passing through the Pineapple (which we own) already? What do we MITM? The target device and the Pineapple itself?

    Is ettercap necessary for MITM attacks? .... depends on how you want to do ....but is a good alternative.... You have many ways to capture traffic (tcpdump) for exemple .....

    Correct me if I'm wrong, but isn't all traffic passing through the Pineapple (which we own) already? .... yes ... but want traffic capture??? what kind of catches you mean????

    The target device and the Pineapple itself? ... yes ...so you can keep the data / keys / mails / etc ... in pineapple ....or wherever you want to forward ....

  4. You must download the firmware bellow, not the latest version of the firmware:

    I wuold use the next method:

    0.-Download this firmware (https://wifipineapple.com/mk5/factory-1.2.0.bin) (As you can see this is a FACTORY firmware)

    1.-Put your new SD car on the pineapple.

    2.-Connect it with the Ethernet cable and use the power line of your house/office (DO NOT use the battery to supplyy power to the pineapple)

    3.-Set the pineapple to Recovery Web Interface. (PINs up, up, up, up, down)

    4.-Configure your PC to (192.168.1.2)

    5.-Access throu yor broser to http://192.168.1.1

    6.-Flash with the firmware downloaded before.

    7.-Afer Flashing (i would wait like 10 min to be sure it´s done) turn the PINs back up and reconfigure your network adapter.

    8.-Reboot and configure Pineapple (set password)

    9.-Format the SD with the resources infusion.

    10.-Upgrade the pineapple firmware

    11.-Install all the infusions that you want.

    12.-Go pee, you are nervous because you have you brand new pineapple ready to go.

    Yup.... If everything is correct you should not have problems .... with explaining ARDETROYA ...

    should not give you any problems if you do it exactly...

    Regards

  5. My Phone has 4 AP it automatically connects to, home, work etc....- All are Encrypted APs! However, when let my Pineapple run wild at home, the MKV only picks up one Probe request (or 1 SSID) from my phone. Despite the APs I automatically connect to are Encrypted, shouldn't the MKV still pick up the other 3 Probe requests (or 3 SSID) and log those into the Karma Log!?

    I have actually noticed this elsewhere and on other devices, where the MKV dosnt pick up probe requests that I know that it should!

    Thanks

    In my view ... the pineapple gives you what you ask the first of its list of known BSID ... and if successful in the connection to the first (your phone stops sending requests) ....

    Regards

  6. Probably the SSID has been taken from a device (client) that it´s searching for that SSID, so you would not see it if the network SSID it´s not near you. You should see it just if the network it´s in range.

    For exaple: If you are near a burger and you take the SSID form a client of the burger, you should see the original SSID and you fake SSID. But, if you take that SSID for a client of the burger and you are out of the range of the burger network, you should see your fake SSID.

    Exactly :happy:

  7. I have acquired alpha-package from Hak5 with associated coupon deductions.

    I got a little usb cable in-package if you want a longer cable how much in reach do you lose then? my cable is about 1.5 meters long.

    But if you have low loss cables usb ... to 10 mt ....
    for 10 or $ 15 ....
    for example ---- > extension-usb-activa-10-metros-sin-perdi
  8. This doesn't really seem related to the defective Ethernet interface in this topic. Can you start a new topic and provide relevant details? For example, "... tried to clear the SD of pcap data..." is subject to many interpretations.

    Yes true ... new topic :)

  9. Question. I tried to clear the SD of pcap data and now I can't cd to '/sd'. Were there important files in the sd card that I should know about, now the my pineapple is upgraded to the latest firmware?

    You have formatted the sd card ???

    (I tried to clear the SD) How ????

    Opinion ... format the sd card in the pc ... makes a swap and

    ext4 partition .... an retested ...

  10. If these steps have been exhausted, I recommend making a request for a replacement unit at hakshop.com/exchange and following up with exchange@hak5.org. Please include your MK5 serial number located on the bottom of the unit.

    We will ensure that you have a properly working unit. I would like to test your unit for hardware defects if at all possible.
    Correction .... jejejej
    Exchanges:
    exchanges@hak5.org
    Thanks Darren ...
    NOTE: I do not have as much time to wait for the replacement ...ArdeTroya and me are going to a security conference to present your products :P ... I'm going to buy another .. but I send this pineapple darren for your look and do the tests .... ;)
  11. What you are talking about is the splash page or Captive Portal from the hotel wifi. Connect your pineapple via Client mode to the hotel wifi, then connect your laptop to the Pineapples broadcasted Access point and use your browser to try to navigate to a webpage the captive portal should show up and you might be able to complete the process. Some captive portals I've run into won't allow you to authenticate through. So wait until you get home and connect to wifi then install your infusions. The folks here can only help so much...

    True .... it will be better ...

  12. It seems like there's a problem with the Ethernet. Let's go through some troubleshooting.

    1. Have you tried a different Ethernet cable? Let's rule out that the cable isn't bad.

    2. Have you tried a different PC? Let's rule out that there isn't a problem there.

    3. Does the Amber LED light when attempting to use Ethernet?

    4. From the Network tile, do you see information regarding eth0?

    5. Is there anything in the Logs tile to indicate a faulty Ethernet controller? Repeating messages regarding eth0 going up and down?

    6. Has a reflash of factory firmware 1.2.0 using the unbricking method resolved the issue?

    If these steps have been exhausted, I recommend making a request for a replacement unit at hakshop.com/exchange and following up with exchange@hak5.org

    I Darren ....

    Yes.... all those tests I have done ....

    1. Have you tried a different Ethernet cable? -------> 4 or 5 times and different cables ....

    2. Have you tried a different PC? ----------------------> 4 different pcs and different 5-port rj45

    3. Does the Amber LED light when attempting to use Ethernet? -----> No ....Under no circumstances (no light Amber)

    ...

    4. From the Network tile, do you see information regarding eth0? -----> before upgrading ... eth0 information connecting me looked but only by wifi ...

    did not work even before the eth0 (only sometimes) very well thought out the problem and actualize firmaware ... because cable could not ..and anything now I can not recover because not detected under any concept cord rj45 ....
    5. Is there anything in the Logs tile to indicate a faulty Ethernet controller? Repeating messages regarding eth0 going up and down? ..---------> . No ... in the logs did not see anything specific on eth0 ... everything seemed fine .... ARDETROYA state .... to me doing tests .... and I connect via ssh (wifi) ifconfig eth0 down / ifconfig eth0 up ... etc ..... Many tests ...
    6. Has a reflash of factory firmware 1.2.0 using the unbricking method resolved the issue? ------ > Sure ... prove all ... and after resetting the rj 45 was still not working ... I went back to install the 2.0.3 version ... but I leave to answer ... and now I have only static red light .... and as before the rj45 not respond ... I can not recover .. :unsure:
    NOTE: sorry for my english ....
    With the web inposible recovery mode (the last button on the pineapple factory loaded image of 1.2) and have to access this 192.168.1.1 and I not have eth0 (rj45) ....Not work ....
    And the system default reset ... does not work any more ...
    I tried everything ..
  13. Potentially silly question, but what about power? Are we using the correct cord? Is there anything plugged into the USB slot?

    Nothing is connected by usb ...

    the problem is that it does not detect or connect to rj45 (ech0)
    no way ... after many many tests ....
    and if you do not clearly detected and not connected with any connection ... you can not flash or recover....
    but since a few days ... I realized ... that the (eth0) was failing ....
    today to install the latest version 2.0.3 ...
    I thought that would solve the problem but eventually stopped responding completely....
    NOTE: I connect by wifi ... manage the update 2.0.2 to 2.0.3 ... wlan1 making getway ...because cable not working ....
    the original charger *
  14. Hello! I´m writting you because my mk5 does not work. It does not work rj45 (eth0). At the begining I could access the pineapple trought the wifi (trying to reflash so see if there is a s oftware issue). Now there is only the red light ... and proven all the steps that this URD has: https://wifipineapple.com/?flashing&version = mk5 but now there is no way to connect to the pineapple, does not connect either cable or wifi and it seems completely dead. The pienapple only has 3 moths.



    greetings

    NOTE: It is not the first pineapple I buy, and I have 2 operating mk4 and they work as good as the first day


    I have checked the forum to answers but anything worked.

×
×
  • Create New...