Jump to content

Search the Community

Showing results for tags 'Nano'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

  1. Hi There, Does anyone know how to broadcast only the SSID without security, so only the open networks? My nano is now broadcasting all networks, so all the networks with password will also be broadcasted without password from my nano. Thanks!
  2. Hi Just got my first nano, hooked it up. And decided to have a look at it, just a breif play, went into recon found what I would expect for around where I live. So went into pineAP selected everything and started the deamon. On the main page I think it said 5 ssid's and 0 clients, now the problem is I've not been getting any clients (I was looking at it for quite a few hours), even when Ive been selecting my own stuff and deauth'ing it etc. I was watching my iphone while this was running, every few seconds the current network would switch to an unsecured one (which was the nano pineap in action, when I turned it off it stopped doing it), but would then switch right back again to the correct network, my secure one rather than sticking with the nanos insecure one. While this was happening there was no clients in the main screen. Now ive been refreshing these screens for as long as I was giving it a go, its not just my iphone I was looking at, tho my iphone mac address never seemed to be listed in the recon, but guessing this could be missed. I was expecting to get at least one client I could look at, but nothing. Any advice, know how on whats going on would be great, seemed to me the iphone new that it was on the wrong network and switched back. Anyway Thanks in advance for any advice.
  3. Hey guys, I have a bit of a strange issue with my Nano When broadcasting with pine, I noticed that a'lot of the times Wlan1 quits when scanning with recon, showing no aps available and with using the site survey module the interface disappears. This has even happend when I have dead-dropped the Pineapple at a client target location, iv come back days latter to find wlan1 turned off and all the captured ssids to stop broadcasting. This requires a hard reboot (unplug from power and replug) What should I do about this? It is extremely annoying when using in the field at a client location as it ends up throwing a wrench in our attack vector. Haaaaaalp! :)
  4. I'm trying to put OpenVPN on the pineapple nano using Private internet Access as the VPN service, but I'm having issues getting the ovpn to load properly while following along with Darren's video https://www.hak5.org/frontpage/hak5-2018-how-to-build-an-openvpn-access-point-pt-2. I listed below the script errors that I'm getting and also the text file for the ovpn that I'm trying to load. Here is the text file for the ovpn that I'm trying to load on the nano: client dev tun remote us-east.privateinternetaccess.com 1198 udp remote us-east.privateinternetaccess.com 502 tcp resolv-retry infinite nobind persist-key persist-tun setenv CLIENT_CERT 0 <ca> -----BEGIN CERTIFICATE----- MIIFqzCCBJOgAwIBAgIJAKZ7D5Yv87qDMA0GCSqGSIb3DQEBDQUAMIHoMQswCQYD VQQGEwJVUzELMAkGA1UECBMCQ0ExEzARBgNVBAcTCkxvc0FuZ2VsZXMxIDAeBgNV BAoTF1ByaXZhdGUgSW50ZXJuZXQgQWNjZXNzMSAwHgYDVQQLExdQcml2YXRlIElu dGVybmV0IEFjY2VzczEgMB4GA1UEAxMXUHJpdmF0ZSBJbnRlcm5ldCBBY2Nlc3Mx IDAeBgNVBCkTF1ByaXZhdGUgSW50ZXJuZXQgQWNjZXNzMS8wLQYJKoZIhvcNAQkB FiBzZWN1cmVAcHJpdmF0ZWludGVybmV0YWNjZXNzLmNvbTAeFw0xNDA0MTcxNzM1 MThaFw0zNDA0MTIxNzM1MThaMIHoMQswCQYDVQQGEwJVUzELMAkGA1UECBMCQ0Ex EzARBgNVBAcTCkxvc0FuZ2VsZXMxIDAeBgNVBAoTF1ByaXZhdGUgSW50ZXJuZXQg QWNjZXNzMSAwHgYDVQQLExdQcml2YXRlIEludGVybmV0IEFjY2VzczEgMB4GA1UE AxMXUHJpdmF0ZSBJbnRlcm5ldCBBY2Nlc3MxIDAeBgNVBCkTF1ByaXZhdGUgSW50 ZXJuZXQgQWNjZXNzMS8wLQYJKoZIhvcNAQkBFiBzZWN1cmVAcHJpdmF0ZWludGVy bmV0YWNjZXNzLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAPXD L1L9tX6DGf36liA7UBTy5I869z0UVo3lImfOs/GSiFKPtInlesP65577nd7UNzzX lH/P/CnFPdBWlLp5ze3HRBCc/Avgr5CdMRkEsySL5GHBZsx6w2cayQ2EcRhVTwWp cdldeNO+pPr9rIgPrtXqT4SWViTQRBeGM8CDxAyTopTsobjSiYZCF9Ta1gunl0G/ 8Vfp+SXfYCC+ZzWvP+L1pFhPRqzQQ8k+wMZIovObK1s+nlwPaLyayzw9a8sUnvWB /5rGPdIYnQWPgoNlLN9HpSmsAcw2z8DXI9pIxbr74cb3/HSfuYGOLkRqrOk6h4RC OfuWoTrZup1uEOn+fw8CAwEAAaOCAVQwggFQMB0GA1UdDgQWBBQv63nQ/pJAt5tL y8VJcbHe22ZOsjCCAR8GA1UdIwSCARYwggESgBQv63nQ/pJAt5tLy8VJcbHe22ZO sqGB7qSB6zCB6DELMAkGA1UEBhMCVVMxCzAJBgNVBAgTAkNBMRMwEQYDVQQHEwpM b3NBbmdlbGVzMSAwHgYDVQQKExdQcml2YXRlIEludGVybmV0IEFjY2VzczEgMB4G A1UECxMXUHJpdmF0ZSBJbnRlcm5ldCBBY2Nlc3MxIDAeBgNVBAMTF1ByaXZhdGUg SW50ZXJuZXQgQWNjZXNzMSAwHgYDVQQpExdQcml2YXRlIEludGVybmV0IEFjY2Vz czEvMC0GCSqGSIb3DQEJARYgc2VjdXJlQHByaXZhdGVpbnRlcm5ldGFjY2Vzcy5j b22CCQCmew+WL/O6gzAMBgNVHRMEBTADAQH/MA0GCSqGSIb3DQEBDQUAA4IBAQAn a5PgrtxfwTumD4+3/SYvwoD66cB8IcK//h1mCzAduU8KgUXocLx7QgJWo9lnZ8xU ryXvWab2usg4fqk7FPi00bED4f4qVQFVfGfPZIH9QQ7/48bPM9RyfzImZWUCenK3 7pdw4Bvgoys2rHLHbGen7f28knT2j/cbMxd78tQc20TIObGjo8+ISTRclSTRBtyC GohseKYpTS9himFERpUgNtefvYHbn70mIOzfOJFTVqfrptf9jXa9N8Mpy3ayfodz 1wiqdteqFXkTYoSDctgKMiZ6GdocK9nMroQipIQtpnwd4yBDWIyC6Bvlkrq5TQUt YDQ8z9v+DMO6iwyIDRiU -----END CERTIFICATE----- </ca> cipher aes-128-cbc auth sha1 tls-client remote-cert-tls server auth-user-pass comp-lzo verb 1 reneg-sec 0 <crl-verify> -----BEGIN X509 CRL----- MIICWDCCAUAwDQYJKoZIhvcNAQENBQAwgegxCzAJBgNVBAYTAlVTMQswCQYDVQQI EwJDQTETMBEGA1UEBxMKTG9zQW5nZWxlczEgMB4GA1UEChMXUHJpdmF0ZSBJbnRl cm5ldCBBY2Nlc3MxIDAeBgNVBAsTF1ByaXZhdGUgSW50ZXJuZXQgQWNjZXNzMSAw HgYDVQQDExdQcml2YXRlIEludGVybmV0IEFjY2VzczEgMB4GA1UEKRMXUHJpdmF0 ZSBJbnRlcm5ldCBBY2Nlc3MxLzAtBgkqhkiG9w0BCQEWIHNlY3VyZUBwcml2YXRl aW50ZXJuZXRhY2Nlc3MuY29tFw0xNjA3MDgxOTAwNDZaFw0zNjA3MDMxOTAwNDZa MCYwEQIBARcMMTYwNzA4MTkwMDQ2MBECAQYXDDE2MDcwODE5MDA0NjANBgkqhkiG 9w0BAQ0FAAOCAQEAQZo9X97ci8EcPYu/uK2HB152OZbeZCINmYyluLDOdcSvg6B5 jI+ffKN3laDvczsG6CxmY3jNyc79XVpEYUnq4rT3FfveW1+Ralf+Vf38HdpwB8EW B4hZlQ205+21CALLvZvR8HcPxC9KEnev1mU46wkTiov0EKc+EdRxkj5yMgv0V2Re ze7AP+NQ9ykvDScH4eYCsmufNpIjBLhpLE2cuZZXBLcPhuRzVoU3l7A9lvzG9mjA 5YijHJGHNjlWFqyrn1CfYS6koa4TGEPngBoAziWRbDGdhEgJABHrpoaFYaL61zqy MR6jC0K2ps9qyZAN74LEBedEfK7tBOzWMwr58A== -----END X509 CRL----- </crl-verify>
  5. I made this video when I first got the Nano and never saw a video of an unboxing of the Tactical Elite. Well Darrin decided to make one so I never uploaded mine. Today I was bored so just quick edited it and decided to upload my (ghetto) unboxing!
  6. Hi folks, I haven't bought this product yet, but i am really interested to buy it. But before actually buying it if some body can explain how it is helpful in wifi password cracking (specially WPA2)it would be great. In kali 2.0 with Alfa Wifi adapter: 1. Put alfa wifi adapter in monitor 2. start airmon-ng 3. capture packet of target 4. de-auth some client and capture the handshake when client connect to the AP 5. BF the captured handshacke with either aircrack-ng or hashcat (definately hashcat becuase with aircrack-ng you are not reaching anywhere.) becuase aircrack-ng is hell slow. BF is not useful at all these days, No-one is using those simple passwords at all and with minimum length of 8 characters for wifi even with hashcat (100,000 hashes per second) it need 22 days for a 8 character brute force. So the question is from above simple five steps in kali, how Nano is useful. At which step nano comes in and helps cracking WPA2 password. Thanks,
  7. Hi guys! It's been now a month that I'm using my Nano and I'm really happy about it! But today I wanted to test the Nano with my phone. I plugged my portable Battery, plugged my phone and everything seems to work. But now I have a question. Since my phone have a USB-C port and I have a USB-C OTG Cable. Why the Nano can't be powered only by using this cable? Did I really need to get my battery every time I want to use my Nano with my phone? Or have you another setup, more simple? Thanks for your attention, have a nice day! (PS: Sorry for bad english)
  8. I was planning to do a presentation about The Hidden Dangers of Public Wi-FI So I bought the nano and set everything so I can proof the point BUT Unless you come up with something practical, it was just a waste of time and money. - Browsers alert about issues with SSLstrip, so… no credentials from any social media website or email sites - No data from phone apps, since most of then use SSL. And nobody use the browser to use facebook from the phone Besides of getting the mac address, what other information can you get from the clients connected to the nano? using what module? Something practical, something that makes the user aware that join to unknown wifi routers could be dangerous…. just providing the mac address is worthless for the regular user, they just don’t care BTW 99% of the time the clients doesn’t have internet i reset the nano 10000 times, change with a different usb wlan, etc etc
  9. Hello, Since I have my pineapple I always have one or more out of 4 problems. Does anyone know how I can solve this. 1. There is a problem with the recon page. Or there are no results or the scan keeps being stuck at 100%. 2. The Pineapple doesn't recognize the SD card. 3. The pineapple PineAP settings are all on, but the pineapple is not broathcasting any of the ssids in the pool. 4. The pineapple kick's me from the management wifi and disconnects everybody. What could be the reason(s) for this problem(s). Sorry for my bad english.
  10. Hey Guys and Gals, This is my first post on here, as I just recently received my first WiFi Pineapple. I was going through the free book, and I eventually got to the actual setup of the NANO. When trying to use WiFi Client Mode, I was unable to see my Meraki AP's SSID in the list when using wlan1. In fact, there were only three SSIDs that appeared in the list. A second scan provided four, but there was still no SSID provided by my Meraki AP showing up in the list. My laptop can see 13 different SSIDs, so something is amiss here. I decided to try the included WiFi adapter (I bought the NANO Tactical Elite), and I only got two SSIDs to appear. Neither was my Meraki AP's SSID, and one of those was the NANO's management SSID; so really the scan only produced one usable SSID. I ended up connecting the NANO to my laptop and used ICS instead, and when performing a recon I was able to see the majority of the SSIDs that my laptop could (including Hidden SSIDs). Of course, this makes sense since I am using ICS, but I was still unable to see my Meraki AP's SSID even though that is the SSID I am using ICS with. I even checked the MACs listed against that AP's MAC, and it did not appear in the list. I logged into the Meraki dashboard, and I decided to see what channel it was using. It was using 11, and so was the NANO. Looking at the RF spectrum analysis in the Meraki dashboard, I was able to determine that Channel 2 had 0% usage, so I decided to change the NANO's channel to 2. I tried scanning again with WiFi Client Mode using both wlan1 and wlan2, but neither would show the Meraki AP's SSID. This time, though, wlan2 showed only the NANO's management SSID. Nothing else. wlan1 showed 4 other SSIDs, but still not what I am looking for. Additionally, I am on the latest revision of firmware: 1.1.2. I double checked that the firmware was successfully upgraded by checking it in the GUI. For kicks and giggles, I also checked for upgrades, and it also stated it was on the latest. Here are the issues I need clarity on/resolved: 1) Why can my laptop's WiFi adapter see sooo many more SSIDs than the NANO? And yes, I am using the upgraded antennas in the Tactical Elite kit. 2) Why can I not see my Meraki AP's SSID, even when I am standing right next to it? 3) Why does recon mode, through ICS, still not show me the Meraki AP's SSID even when that is the SSID being used for ICS? 4) Why does the RaLink RT5370 produce no additional APs in the list besides the NANO's management SSID? I was greatly looking forward to using this tool, but so far it has been a pretty huge letdown with it essentially just being a paperweight. Hopefully you all can provide me with some knowledge to rectify these issues, as I need my faith renewed in the WiFi Pineapple! Thanks! Corey
  11. Hi all, I know this topic has been covered in the past but I did not find anything specific to mac. I am having problem with network connectivity. When I run the script, on step 3 it prompts me to connect pineapple, however even after I connect pineapple to my mac, the script the keeps running with nothing happening. I cannot load bulletins from wifipineapple.com. I have shared the internet to ethernet on my mac. I tried almost everything I could think of, resetting, changed default gateway to 172.16.42.1. My routing table looks like: Destination Gateway Genmask Flags Metric Ref Use Iface default Pineapple.lan 0.0.0.0 UG 0 0 0 br-lan 172.16.42.0 * 255.255.255.0 U 0 0 0 br-lan Any help is much appreciated.
  12. Sun Oct 23 23:28:04 2016 daemon.notice netifd: Network device 'wlan2' link is up Sun Oct 23 23:28:04 2016 daemon.notice netifd: Interface 'wan' has link connectivity Sun Oct 23 23:28:04 2016 daemon.notice netifd: Interface 'wan' is setting up now Sun Oct 23 23:28:04 2016 kern.info kernel: [ 119.320000] wlan2: associated Sun Oct 23 23:28:04 2016 daemon.notice netifd: wan (2512): udhcpc (v1.23.2) started Sun Oct 23 23:28:05 2016 daemon.notice netifd: wan (2512): Sending discover... Sun Oct 23 23:28:08 2016 daemon.notice netifd: wan (2512): Sending discover... Sun Oct 23 23:28:11 2016 daemon.notice netifd: wan (2512): Sending discover... Sun Oct 23 23:28:12 2016 daemon.notice netifd: Network device 'wlan2' link is down Sun Oct 23 23:28:12 2016 kern.info kernel: [ 127.380000] wlan2: deauthenticated from 00:26:68:be:5b:20 (Reason: 15=4WAY_HANDSHAKE_TIMEOUT) Sun Oct 23 23:28:12 2016 daemon.notice netifd: Interface 'wan' has link connectivity loss Sun Oct 23 23:28:13 2016 daemon.notice netifd: wan (2512): Received SIGTERM WHAT IS THAT????
  13. All the clients that are connected to the nano have extremely slow internet o not internet at all. How do i fix that?
  14. http://172.16.42.1:1471/api/?download=3db4931437afebd33491c86300fe728637eb617f17254422387408ae1645cf72 Invalid file. There is no way to generate a debug file because that error!!!!!
  15. anyone get this working ---- nano connecting to vps which is serving up web pages to grab crews and then sending it back to the nano. obviously the vps would have a ton or all the major pages in cache to grab the reds and then pass the traffic...??? or how can i make a splash page on the nano that the user clicks on - like free wifi - click for TOS - and it installs a cert of mine and then just sniff the business all day long? one last bit of guidance needed --- how can i use the nano to have it install an EXE on windows pc's???
  16. Can someone please help me on that i need a nano card that supports mon0 in public my phone looks like odd ghostbuster detecting machine... ONe Edimax N150 works with mon0 nethunter ....
  17. I mean Not getting stuck while scanning wifi networks. With clients not losing connectivity all the time SD Card reads all the time Broadcast SSID Pool all the time not just a few minutes Or it's just me?? I already reset, format, reboot many times, checked all the instructions, I'm pretty sure is not an user problem I wished i read the post from this forum before i bought the nano elite, it seems like many users have the same problem, so far is just an expensive brick.
  18. Step One : unpacked my Pineapple Nano Setup Two : Connected to my MacBook Air Initial setup screen says "Please ensure that the WiFi Pineapple is powered according to documentation for a successful firmware flash." Can anyone please point me to the 'Documentation' so that I can start with an RTFM [hoping to avoid a list of dumb questions]? Also - the Download section for Nano Firmware flash only includes Android Linux Windows so If I don't want to use my Macbook Air [forums seem to indicate it's more complicated - and I may not want to mess up my work laptop] does anyone have a recommendation between Android, Linux or Windows for a machine to use with my Pineapple Nano ? Should I figure out how to build a Kali Linux laptop ? [that would bee an other month long learning curve right ???]
  19. SD card works sometimes, sometimes you need to remove it and put it back in order to make it work, also the recon get me " "No scan results." Even when i have 3 routers running next to me ( 2.4Gz) How do i fix that? I already did the factory reset 3 times!!
  20. alright here's what i got. I need to pentest the security ability of an in home 4g/5g wpa2 router. Can it break that code? Better to do ahead of time? Also cant stick around too long so after set up is complete i would need to stash it close to router and leave un manned till late at night, would the battery last that long? Might be able to set up command center for myself close by but would be at least 150 yards away from router...can the nano reach that distance or would tetra be preferred? Newish to pentesting but i learn fast and im actually not too bad. Need to pull this off, failure not an option lol any and all advice, suggestions, or support would be greatly appreciated bros!
  21. Just getting started with the Pineapple Nano and this seems like a silly question. But how can I make the nano a lan device so other devices kan communicate with each other like having the nano as a portable router with internet?
  22. I have been dealing with an oddity, wonder if anybody has seen similar and has suggestions. I have a Pineapple Nano running firmware 1.1.1. When I connect the USB y-cables to the Nano and a laptop running Ubuntu 16.04 LTS, about half the time I see an IPv6 address assigned but never IPv4 and have to unplug, cool, then try again. Same issue on a Raspberry Pi 3 running Kali. (Yes, I went there.) Example: user@***-Ubuntu:~$ ifconfig eth1 eth1 Link encap:Ethernet HWaddr 00:c0:ca:90:d1:f9 inet6 addr: fe80::5851:89df:4911:ae3c/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:58 errors:0 dropped:0 overruns:0 frame:0 TX packets:94 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:2668 (2.6 KB) TX bytes:15606 (15.6 KB) It seems like if I then disconnect, wait a few seconds and reconnect, it goes through the second or third try: eth1 Link encap:Ethernet HWaddr 00:c0:ca:90:d1:f9 inet addr:172.16.42.42 Bcast:172.16.42.255 Mask:255.255.255.0 inet6 addr: fe80::be0f:d824:b0c0:2e77/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:1022 errors:0 dropped:0 overruns:0 frame:0 TX packets:1074 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:601481 (601.4 KB) TX bytes:256879 (256.8 KB) (realized this was in a thread on wlan0 issue, deleted there and moved here)
  23. Can you import ssid_file files like those created when you select PineAP => SSID Pool => Download SSID Pool? Is it actually a binary? The browser claimed it was .bin, but I can egrep and tail it like a text file and it saved with no extension. I have had to rebuild a couple times and a would love to merge by disparate files into a master list. I have a Pineapple Nano running firmware 1.1.1.
  24. So my Pineapple Juice 4000 finally started to burst at the seams: http://imgur.com/a/eRMZ6 I've had it since launch and been running it pretty hard and long hours and had started to notice it swell, but now it's to the point I don't think it's safe to continue to operate. So I went on a search to find a replacement that: A. I trusted the battery company reputation (edit* not saying I don't trust the hak5 batteries, I fully do. It's batteries that I can purchase elsewhere I normally don't trust because they lie about mAh and amp output regularly.l) B. would still fit in the nano tactical case C. would still use the nice usb adapter After a lengthy search on Amazon looking at various slim battery packs and trying to find one that met those needs, I found this: Anker PowerCore 5000 https://www.amazon.com/gp/product/B01EKXR67M It took a week for them to even start to ship it to me, but arrived day after they finally did. I must say it's awesome!! http://imgur.com/a/pgmaE Claims 5000mAh so extra 1000mAH (which anker is pretty good about being legit on those numbers but i'll have to wait to full charge to test that portion) Claims up to 2amp output (PortPilot detects as 2.1amp) The curved back actually seems to make it fit even nicer into the tactical case (but my memory maybe jaded because of the time I've spent with the swelling on the Pineapple Juice 4000) Hak5 team don't worry about a replacement Pineapple Juice 4000 but if you want to I never say no to extra battery packs ;). I'm not that concerned about it and don't think it's really defective honestly (it does still work and charges fine). I think (purely IMO) that's just what happens to batteries when you used them in enclosed spaces for long periods of time and expose them to high heat (both using the nano and charging which almost 100% of the time was in the tactical case).
×
×
  • Create New...