Jump to content

esa

Active Members
  • Posts

    92
  • Joined

  • Last visited

Everything posted by esa

  1. https://github.com/esa101/ReconPlus-nano https://github.com/esa101/ReconPlus-Tetra A simple Sunday project.
  2. https://forums.hak5.org/index.php?/topic/40651-broadcasting-as-wpawpa2-ap no module for it yet. but you could ssh into pineapple and create a WPA/WEP AP. modify the hostapd file accordingly for WPA/WEP. WEP network still exist ? rarely see it around,
  3. I am trying to use NFQUEUE to perform traffic manipulation with Scapy seems to be having issue running it. I am certain the command works as i ran it previously on a Kali Linux OS. On Pineapple Nano i am getting iptables: No chain/target/match by that name message. root@Pineapple:/# iptables -t nat -A PREROUTING -p udp --dport 53 -j NFQUEUE --queue-num 1 iptables: No chain/target/match by that name.
  4. if your dmesg has the below message when the dongle is plugged in then you probably have an issue with the modeswitch. ie the dongle is behaving as if it is a storage device and not a modem. To debug you could try this link. http://www.draisberghof.de/usb_modeswitch/bb/viewtopic.php?p=4521 or just purchase a E3372 from China, last check some are selling at around USD$35 on taobao (china's equiv of amazon)
  5. Broadcast SSID pool works. Try to clear the 144 SSIDs and insert 1 SSID into the pool and see if that works. Test objective: To test if SSID that is broadcasted by nano is visible by other devices My settings SSID Pool (these AP does not exist in the environment): testwifi test123 PineAP Daemon: Enabled PineAP -> Broadcast SSID Pool Broadcast SSID Pool interval -> Aggressive Test Results: My mobile detected the testwifi & test123 with no problems
  6. heatsink mod ? nano looks too pretty for me to wanna do any cosmetic surgery on.
  7. tested E3372H with nano, it works in a specific setup. You might find articles with suggestion to mod the E3372H to disable NAT mode or messing around with USB_modeswitch, they are not necessary. Setup: Nano Firmware 1.1.1 1) nano + E3372H + battery bank ==> success, provided internet to nano automatically 2) laptop connected to nano which is connected to E3372H ==> fails, eth1 went up when dongle is plugged in but fails to acquire IP address thus no internet I am not a expert on linux networking so i cant be certain what is wrong with setup (2), but so glad i tested (1).
  8. Thanks MrGadget, never knew i could call pineapple directly in the cli. Saved me all the coding complexity of having to use curl with apiToken.
  9. anyway an update for issue 1, Win10 seems to remember that i have granted internet access to Pineapple interface before. (Previously it wasnt working) So when i plug in my pineapple to win10, it automatically was given internet access. Strange but that means it is possible for win10 to remember your network settings.
  10. To clarify on your issue 3, you would like to get your target who is connected to a secured AP to connect to your spoofed pineapple AP. So how to attack a target who is connected to secured AP? The spoofed pineapple AP should be configured with the same security setting as the real AP. Assuming Secured AP has SSID secured_hotel_wifi and is WPA2 and has passphrase pass87654321 You will first need to create a spoofed AP with SSID secured_hotel_wifi, WPA2 with passphrase pass87654321 Then perform deauth on the target, and if your signal is stronger, the target device will be connected to your spoofed AP. Why you cant do it with Pineapple GUI Because we can only create OpenAP with the GUI. So is the Pineapple useless for this situation? You can still do it using the commandline interface. Basically Pineapple is like a mobile kali linux with all the requuired Wifi adapters for you to conduct your attacks. Thus just SSH to the pineapple, then use the tools at your disposal from the cli.
  11. You have many qns, so i will try as best to give a summary to them. Issue 1: I am facing this problem on Win10 as well, but this is not a wifi pineapple issue. It is the OS. Issue 2: try updating your firmware advanced -> check for upgrades, No issues with connecting to the spoofed AP. your lack of internet might be related to your issue 1, If you are able to load bulletins on the Dashboard, then any clients that are connected to you should have internet access. Issue 3: w/o modification to pineapple and if you are using its GUI, it is meant for open network. Example: your buddy is connected to free_hotel_wifi and you want him/her to connect to your pineapple AP Preparation Under pineAP -> SSID Pool add the free_hotel_wifi into the list. At pineAP -> configuration select these options. Allow association, Log Association, PineAP Daemon Enabled, Broadcast SSID Pool, Broadcast SSID Pool Interval -> Aggressive. Operation Under recon do a scan (any duration) till you are able to find your buddy's phone that is connecting to the free_hotel_wifi AP. Click on the down arrow located to the right of the MAC address -> click deauth. results Refresh your dashboard, your buddy's device should be connected to you. Repeat the process if it isnt. If it still fails, it is likely that the real AP signal strength is stronger that your pineapple AP thus the device will choose to connect to the AP with the stronger signal. For more info: google on evil twin wifi attack, karma sploit.
  12. Hi, there is a problem with 1.1.1 which made the deauth fail. A update to the recon module was upload that fixes this. So all you need to do is go to modules -> manage modules -> get modules from wifipineapple.com -> recon -> update Next remember to reboot the pineapple, for the changes to take effect.
  13. Hi i suppose you are asking if it is possible to write custom modules? The answer is yes, please see the below tutorial for custom gui module. Alternatively you could ssh into the pineapple and run cli commands. https://www.youtube.com/watch?v=Lvf2At3G1C0
×
×
  • Create New...