
hachiman
Active Members-
Content Count
12 -
Joined
-
Last visited
About hachiman
-
Rank
Hackling
Recent Profile Visitors
The recent visitors block is disabled and is not being shown to other users.
-
Hey everyone, I just came across some issue and can't really explain and maybe someone of you has a hint. My pineapple is running via USB, I have an SSID, an iPad is connected to that SSID and internet connectivity is available (I can browse websites). I would like to start BurpSuite now on the USB Ethernet IP 172.16.42.42, listening on port 80 and 443. When I keep on browsing on the iPad, I don't see any traffic within Burp. When I check Wireshark, I do see the traffic coming from 172.16.1.1 (the pineapple) to 172.16.42.42 (the default USB ethernet gateway). Does any
-
Hi everyone, I just updated to FW 2.5.2 and tried to utilise the deauth feature from the recon module. The Pineapple sees my AP, my client and I can also deauth it. However no handshake is captured (or I am looking in the wrong direction). When I use the "Site Survey" module I am able to capture and save the handshake in .cap format. Any idea what I do wrong? I have attached some pictures documenting the process. Some interesting remark. In step 3, when I can start the capture and the deauth button appears, it never succeeds in deauth the client. I have to cl
-
BTW, the wifiepineapple is now connected to two USB 3.0 ports of my MacBook Pro Retina. So I assume power shouldnt be an issue anymore
-
-
Thanks @Foxtrot I will try to delete the browser cached file as described. Unfortunately the factory reset leads to the same "strange" behavior as before. Executing a longer scan, like 10min. leads to a frozen webinterface. The progress bar hangs at 100% but no clients or APs are displayed / site is refreshed. Furthermore I can click on any other menu item or reload the page without any feedback from the wifipineapple. Which is pretty bad as I plan to use longer scans in my pentesting engagements at client sites and would have to rely on this
-
Interestingly enough, now I see the wifipineapple icon moving underneath the MAC address. However it seems to never finish. Pretty strange
-
Thanks. Just did a factor firmware reset. Lets see then. I will also get a second USB Port and lets see if this helps. Good recommendation. I kinda missed that one on the github page
-
Thats a good hint! Actually havent tried that one, but this seems to be next step. Thanks for pointing it out
-
Thanks for the quick reply, really appreciate it. I did a factory reset already, multiple times. Not really getting better. A sandisk SD is in place and when I check the USB port power seems to be fine: Current Available (mA): 500 Current Required (mA): 250 Extra Operating Current (mA): 0
-
You are right, quite few info, sorry about that. Currently tried it on a Kali Linux with the standard Firefox and the new Firefox Quantum. I also tried it on a OS X with Safari and Firefox. Same issue. But I experience quite serious problems in general. The whole pineapple seems to run extremely unstable. A scan over multiple minutes causes the web interface to hang, most of the time. I also tried to access the wifipineapple in anonymous mode, so no cache, cookies etc. should be left. Pretty strange.
-
HI @Just_a_User, I just stumbled over this threat as I am playing with the newly received nano. As you stated the OUI list is dynamically and temporarily stored within the browser. Whatever I test I receive a Unknown MAC prefix message, even though I am testing my well known Apple devices with Apple Macs. Any idea what this might be? Version of the Pineapple is the latest one released, 2.0.2. Thanks in advance!
-
Hi everyone, I just got my first Nano and finished the setup. So far I have used airodump-ng etc. as part of my Kali setup, now I try to get familiar with the Nano. I am trying not to ask some obvious things. Currently, I am mainly reading through the wiki. However, there are two things right now I don't really get. I was playing with the Recon feature and downloaded the OUI file. However, every mac address is still displayed as "unknown mac prefix". What is it that I am missing here? Can the file be re-downloaded? Another thing is that the wiki talks about Log Probes and