Jump to content

vmd_99

Active Members
  • Posts

    6
  • Joined

  • Last visited

Recent Profile Visitors

397 profile views

vmd_99's Achievements

Newbie

Newbie (1/14)

  1. if you don't want to capture in a file and analyze it later, you can use Wireshark live on your macbook while monitoring the interface br-lan with tcpdump on the Pinneaple. That way, you see the output of tcpdump in wireshark... live. You just need to output of the tcpdump in fifo file on the macbook. Your first create a fifo file on the macbook. The command is: Macbook:# mkfifo Name_of_the_file you can do it anywhere... Wireshark will be able to "listen" that fifo file like he can "listen" to a network interface... Now, you need to run the tcpdump command on the Pinneaple and output it to the fifo... Easiest way is to run tcpdump automatically after ssh login. The command you need to tcpdump on the pineapple and output it to the fifo you created on the macbook is: Macbook:# ssh root@172.16.42.1 tcpdump -ni br-lan -U -vv -w - > Name_of_the_file -U is for updating the output immediately. -vv is to receive some verbose output on your console. -w - > Name_of_the_file is to output the tcpdump data into the file with the appropriate format for wireshark. In wireshark, you need to create a new interface. You create it with the fifo file Name_of_the_file you created. That's it. P.S. The password input was a problem on my macbook when outputting into the fifo because ssh wants to output in a terminal, not in a file... You need to create a ssh pub key so authentication works from your macbook without a password...
  2. Finally, i did a setup like wlan0 -> wlan1 which seems more recommended... I've also been able to get my wireshark on my macbook showing the trafic. We need a fifo on the macbook... ssh root@172.16.42.1 tcpdump -ni wlan1 -U -vv -w - > bitch bitch is the fifo... I had to create a ssh pub key for authentication because the output to a fifo was causing trouble with the ssh client...
  3. Do you recommend a setup like ? wlan0 --> wlan1 --> Router --> internet The ICS configuration on the Pineapple would be wlan0 to wlan1. To manage the pineapple, we would use the wlan1 IP or the 172.16.42.1. A static IP is set on en0 on the macbook in the 172.16.42.x. But I like the wireshark use on en0, it's convenient and fast... With the setup wlan0 --> wlan1, i'll be forced to tcpdump in a file on the pineapple and analyze it later in wireshark. I could probably set something like a tcpdump in a file(netcat or socat) and read it live from wireshark on the macbook. What could be the trouble you are talking about with infusions ? Is my dhcp client range could be one? or the ICS configuration on the pineapple that goes to eth0 instead of wlan1 ?
  4. hi guys, i've read a lot of posts here about people having difficulty to set up their pineapple and MacOsX Mavericks ICS... Here's the setup i did successfully... Ipad wifi --- > wlan0 --> eth0 ---> MacOs en0 --> en1 --> router --> Internet I can sniff the trafic with Wireshark on my macOsX from en0 (or en1) :) That was the important part for me. First first first, i assume a fresh pineapple Mark V. Boot it. On your Mac, set a static address on your en0(ethernet). 172.16.42.42 with a netmask of 255.255.255.0 Connect your macbook to your home wifi too. Plug the network cable to your ethernet port on your macbook. Now, connect to http://172.16.42.1:1471. In the Network Tile, configure your client mode with your home wifi info. Note the IP address you got. In my case, my pineapple got 192.168.1.110. Try it: http://192.168.1.110:1471 Now that your Pineapple has internet access, install the Wifi Manager Infusion. In Wifi Manager, configure your ICS. From wlan0 to eth0. This is forwarding everything from wlan0 to eth0 that is connected to your macbook. Now, get back to your macbook settings. Turn on your Internet Sharing. (from wifi to ethernet) Try to connect another device(ipad for example) to your pineapple wifi network. If you haven't changed it, it will be called Pineapple_something. Now... i've seen two different things occurring. 1) DHCP request is replied by pineapple, you got a 172.16.42.x address. 2) DHCP request is replied by macosx, you got a 192.168.2.x address. I noticed case 1 is bad! Internet is not working... route trouble i believe... Wireshark on en0 on macosx don't see anything... What you want is case 2. To force case 2, you have to stop dnsmasq service on pineapple... or just kill it... DHCP will not be offered by pineapple anymore... Once your device got a 192.168.2.x address, internet sharing will work... Visit any website from it and monitor your wireshark to confirm it. That's it... That setup works great for me... I hope it will help set yours :)
  5. Hi guys, thanks for your replies. I'll look into wifi manager... :)
  6. Hi, i'm pretty new with pineapple. I played a bit with it at home, i was able to karma and have some fun with wireshark on my macbook :) The Pineapple was connecting with client mode to my home wifi but i'm unable to connect to the hidden wifi at work... There's blank entries in the ssid list,i guess they are the hidden wifi but it doesn't seems to be able to connect to any of them. Any help will be appreciated on this...
×
×
  • Create New...