Jump to content

Wifi Pineapple Mk Iii


Recommended Posts

I received a MKIII a little more than a week ago. I just had time today to sit down with it and see how it worked. Well it did not work - at all. The Windows 7 directions were followed exactly - and the host was unreachable 172.16.42.41 or 172.16.42.1 - I alternatively received "device error." as one of the messages when the host unreachable. message was displayed as well.

I used standard cat5 UTP and then switched to straight thinking that there may have been some missing documentation - but that did nothing either. I next switched to BT5R1. I downloaded the wp3.sh file as instructed. I executed it as instructed - only changing eth0 to eth1 (as eth0 does not exist on my device). The wlan0 value was accepted and the script never progressed. It just hung after that value and never returned. I finally disconnected it and powered the device down. Worse - now the networking on my BT5R1 box is not working because of the half executed wp3.sh file that silently crashed/failed.

I next read the forums and saw that entry: http://forums.hak5.org/index.php?showtopic=23103 is useless to me as I have never been able to successfully connect to the device. I verified on multiple occasions that my wired link was manually set to 172.16.42.42 and the netmask was 255.255.255.0 and DNS of 8.8.8.8 and that the Windows wireless connection was shared (and that the internet was accessible through it)

So I next turned to entry: http://forums.hak5.org/index.php?showannouncement=6&f=49

This does not work as the items in the video: rootfs and kernel are not populated by running the provided exe nor are any directions provided for obtaining those files. When run in the blind the message just reads: no packet. over and over again.

So I next turned to the entry: http://wifipineapple.com/doku.php?id=faq

All in all the meager documentation provided is more than a little disappointing. I am guessing that based on the other replies I read (if I get one at all) the suggestions will be primarily user error. I am leaning more toward either a defective device or incomplete/inaccurate documentation as the reason why I (an admitted casual user) have not been able to setup the device.

Link to comment
Share on other sites

I have since attached the device to another BT5R1 instance. I executed the wp3.sh script and here are the values reported at the end of the script execution:

Input Pineapple Netmask: 255.255.255.0

Input Pineapple Network: 172.16.42.0/24

Input Interface between PC and Pineapple: eth1

Input Interface between PC and Internet: wlan1

Input Internet Gateway: 192.168.1.1

Input IP Address of Host PC: 172.16.42.42

Input IP Address of Pineapple: 172.16.42.41

Pineapple connected to: eth1

Internet connection from: wlan1

Host Computer IP: 172.16.42.42

Pineapple IP: 172.16.42.1

Network: 172.16.42.0/24

Netmask: 255.255.255.0

IP Forwarding enabled. /proc/sys/net/ipv4/ip_forward set to 1

iptables chains and rules cleared

IP Forwarding Enabled

Default route removed

Pineapple Default Gateway Configured

Ping 172.16.42.1 (172.16.42.1) 56(84) byes of data.

from 172.16.42.42 icmp=seq1 Destination Host Unreachable

from 172.16.42.42 icmp=seq2 Destination Host Unreachable

from 172.16.42.42 icmp=seq3 Destination Host Unreachable

--- 172.16.42.1 ping statistics ---

3 packets transmitted, 0 received, +3 errors, 100% packet loss, time 2016ms, pipe 3

Browse to http://172.16.42.1/pineapple -- Happy Hacking!

Of course when I try to open the URL above the page times out and does not load. I am unable to reach the 172.16.42.1 or 172.16.42.41 ip addresses. The requests just have 100% packet loss and nothing returns.

ipconfig returns:

wlan1 192.168.1.11

eth1 172.16.42.42

Does ip6 being enabled on the device affect this? Can anyone please help me understand what is wrong here?

Thank you. Happy New Year!

Link to comment
Share on other sites

if the script fails issue the iptables -F command to flush you tables and start again. you first have to connect to your internet connection then run the script then open a browser "Firefox" and type in this http://172.16.42.1/pineapple if that dont work try updating the firmware.

Link to comment
Share on other sites

I do not believe that the device actually functions. I have read all the postings, FAQ's, and other guides and attempted to connect to it via Windows 7, Windows XP and Linux. It simply does not connect.

Sample output from BT5R1 Linux:

root@bt:~# ./wp3.sh

Input Pineapple Netmask [or ENTER for 255.255.255.0]:

Input Pineapple Network [or ENTER for 172.16.42.0/24]:

Input Interface between PC and Pineapple [or ENTER for eth0]: eth1

Input Interface between PC and Internet [or ENTER for wlan0]: wlan1

Input Internet Gateway [or ENTER for 192.168.1.1]:

Input IP Address of Host PC [or ENTER for 172.16.42.42]:

Input IP Address of Pineapple [or ENTER for 172.16.42.1]:

Pineapple connected to: eth1

Internet connection from: wlan1

Internet connection gateway: 192.168.1.1

Host Computer IP: 172.16.42.42

Pineapple IP: 172.16.42.1

Network: 172.16.42.0/24

Netmask: 255.255.255.0

IP Forwarding enabled. /proc/sys/net/ipv4/ip_forward set to 1

iptables chains and rules cleared

IP Forwarding Enabled

Default route removed

Pineapple Default Gateway Configured

PING 172.16.42.1 (172.16.42.1) 56(84) bytes of data.

From 172.16.42.42 icmp_seq=1 Destination Host Unreachable

From 172.16.42.42 icmp_seq=2 Destination Host Unreachable

From 172.16.42.42 icmp_seq=3 Destination Host Unreachable

--- 172.16.42.1 ping statistics ---

3 packets transmitted, 0 received, +3 errors, 100% packet loss, time 1999ms

, pipe 3

Browse to http://172.16.42.1/pineapple -- Happy Hacking!

Of course the 172.16.42.1 is never reachable and I cannot connect to the device in any way using any means. I think I have a defective device. Is there any other explanation at this point?

Link to comment
Share on other sites

Flashing the device does not appear to function either.

it looks like you have not started your internet connection. eg the conenction to the internet on your computer.

first try this

go to terminal

type : wicd

then go to the dragon-ICON-->Internet---> wicd

click connect to wired network

then open a browser and type in: http://172.16.42.1/pineapple

and see if the web gui pops up

rember that you will proabaly have to wait a few minutes for the pinapple to to start up befor you type in the http://172.16.42.1/pineapple

Edited by mreidiv
Link to comment
Share on other sites

I received mine in the post today (I'm all the way over in Australia!).

But..

I have exactly the same issue as the OP.

Have tried both BT5 r1 and XP with the instructions.

I cant even ping the device. Have it setup through a hub, tried a cross-over cable normal directly etc etc.

When I run a netdisccover -P on BT5 (passive detection), and power on the pineapple, I get a device in the list with an IP of 192.168.0.1. But I cannot ping that either...

Have tried the suggestions above.

My setup

Pineapple --> hub or no hub --> Laptop --> Internal wireless adapter --> interwebs

And I can access the interwebs on my lappy.

Anyone?

Many Thanks in advance, I was soooo looking forward to getting this :(

Link to comment
Share on other sites

Gibbon. Your lack of specificity of your system will make this process a lot harder. Which OS are you running? Are you setting up an internet (wlan0?) connection first before connecting the pineapple? Are you using the wp3.sh script? You make no mention of any of these factors, so its really hard to help you out.

telot

Link to comment
Share on other sites

Which OS are you running? As mentioned before trying both Windows XP and BT5r1

Are you setting up an internet (wlan0?) connection first before connecting the pineapple? Yes, wlan0

Are you using the wp3.sh script? Yes, tried it a few times, rebooting each time for a clean slate. I get the same error as the OP, "Destination Host Unreachable".

Thanks

Link to comment
Share on other sites

Which OS are you running? As mentioned before trying both Windows XP and BT5r1

Are you setting up an internet (wlan0?) connection first before connecting the pineapple? Yes, wlan0

Are you using the wp3.sh script? Yes, tried it a few times, rebooting each time for a clean slate. I get the same error as the OP, "Destination Host Unreachable".

Thanks

I often have to run the wp3.sh script several times before it will work. Not really sure why, but I usually have to do it 2 or 3 times before I get a ping back. Try it a few times, without rebooting it inbetween tries.

telot

Link to comment
Share on other sites

Thanks, I tried that, here is the log:

root@bt:~/Desktop# ./wp3.sh

Input Pineapple Netmask [or ENTER for 255.255.255.0]:

Input Pineapple Network [or ENTER for 172.16.42.0/24]:

Input Interface between PC and Pineapple [or ENTER for eth0]:

Input Interface between PC and Internet [or ENTER for wlan0]:

Input Internet Gateway [or ENTER for 10.1.1.254]:

Input IP Address of Host PC [or ENTER for 172.16.42.42]:

Input IP Address of Pineapple [or ENTER for 172.16.42.1]:

Pineapple connected to: eth0

Internet connection from: wlan0

Internet connection gateway: 10.1.1.254

Host Computer IP: 172.16.42.42

Pineapple IP: 172.16.42.1

Network: 172.16.42.0/24

Netmask: 255.255.255.0

IP Forwarding enabled. /proc/sys/net/ipv4/ip_forward set to 1

iptables chains and rules cleared

IP Forwarding Enabled

Default route removed

Pineapple Default Gateway Configured

PING 172.16.42.1 (172.16.42.1) 56(84) bytes of data.

From 172.16.42.42 icmp_seq=2 Destination Host Unreachable

From 172.16.42.42 icmp_seq=3 Destination Host Unreachable

--- 172.16.42.1 ping statistics ---

3 packets transmitted, 0 received, +2 errors, 100% packet loss, time 2014ms

, pipe 2

Browse to http://172.16.42.1/pineapple -- Happy Hacking!

And ifconfig gives me:

root@bt:~# ifconfig

eth0 Link encap:Ethernet HWaddr 00:12:3f:dc:48:6a

inet6 addr: fe80::212:3fff:fedc:486a/64 Scope:Link

UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1

RX packets:0 errors:0 dropped:0 overruns:0 frame:0

TX packets:16 errors:0 dropped:0 overruns:0 carrier:0

collisions:0 txqueuelen:1000

RX bytes:0 (0.0 B) TX bytes:2368 (2.3 KB)

Interrupt:18

lo Link encap:Local Loopback

inet addr:127.0.0.1 Mask:255.0.0.0

inet6 addr: ::1/128 Scope:Host

UP LOOPBACK RUNNING MTU:16436 Metric:1

RX packets:27 errors:0 dropped:0 overruns:0 frame:0

TX packets:27 errors:0 dropped:0 overruns:0 carrier:0

collisions:0 txqueuelen:0

RX bytes:3833 (3.8 KB) TX bytes:3833 (3.8 KB)

wlan0 Link encap:Ethernet HWaddr 00:c0:ca:47:35:af

inet addr:10.1.1.19 Bcast:10.1.1.255 Mask:255.255.255.0

inet6 addr: fe80::2c0:caff:fe47:35af/64 Scope:Link

UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1

RX packets:41 errors:0 dropped:0 overruns:0 frame:0

TX packets:24 errors:0 dropped:0 overruns:0 carrier:0

collisions:0 txqueuelen:1000

RX bytes:6578 (6.5 KB) TX bytes:3377 (3.3 KB)

Odd?

Thanks in advance for the help, Im going to sleep for a few hours now, at 01:00.

Hope Im not hi-jacking the thread, and this helps all of us.

Link to comment
Share on other sites

Gibbon, totalnub, anyone else with similar issues. Here's some basic Pineapple troubleshooting and solutions.

Step 1: Diagnose problem

If you are able to connect to the pineapple though a service (such as Karma, urlsnarf, etc) is not functioning properly begin by searching the forums. If no solution is found post a new thread on the topic.

If you are unable to connect to the pineapple continue to network troubleshooting.

Indications that a Pineapple isn't functioning properly:

1. No wireless network with SSID of "pineapple", "internet" or "pineapple3c" being broadcast.

2. No IP address assigned from DHCP via Ethernet.

3. No route to host when assigning a static IP of 172.16.42.42 with netmask 255.255.255.0 and pinging 172.16.42.1.

Step 2: Troubleshoot connection

While this varies from OS to OS the idea is the same. Either configure your network interface to obtain an IP address automatically from the Pineapple's DHCP server and connect an Ethernet between host PC and Pineapple, or assign your host PC a static IP address in the 172.16.42.0 range (172.16.42.42 is preferred) with a netmask off 255.255.255.0

On most *nix hosts this can be achieved by issuing "ifconfig eth0 down; ifconfig eth0 172.16.42.42 netmask 255.255.255.0 up" (where eth0 is your network interface).

Now begin a constant ping while powering up the pineapple. For example on most *nix hosts this would be "ping 172.16.42.1" while on Windows this is achieved by issuing "ping 172.16.42.1 -t". After a brief boot-up sequence (1-2 minutes) you should receive ping replies. If this is the first time booting the pineapple ever keep in mind that first-boot setup scripts are initiated and you may be able to connect to the device for 3-4 minutes.

Depending on the network interface of your host PC you may also try connecting a 10/100 Ethernet switch or hub in between the PC and Pineapple.

Step 3: Flash firmware

Most MK3 pineapples from the HakShop include either stock 1.0 firmware or Seb's 1.9 firmware. This will be indicated on the about page. New firmware includes bug fixes and features and are recommended if you're having trouble with the device. Flashing guides are pinned to the Jasager forums, so please consult those threads on the specifics for your OS. The basics of it are this:

1. Download the latest firmware which consist of kernel and a filesystem images.

2. Prep your firmware flashing setup by connecting an Ethernet cable between your host PC and Pineapple (Or in some cases with a 10/100 Ethernet switch or hub in between) and leave the pineapple unplugged.

3. Run the flashing software for your OS. The Freifunk utility is recommended. This software will interface with redboot - the bootloader on the pineapple. Think of it as the pineapple's BIOS.

4. Specify the kernel and filesystem images and network interface, start the flashing tool and power up the pineapple.

5. Wait 10-15 minutes. Have some cookies.

Step 4: Contact HakShop

If you're unsuccessful in connecting to the Pineapple after a firmware flash, or you're uncomfortable with the procedure, please contact the HakShop. We will happily exchange or flash your device into a working state. While the steps above can be used to bring most any Pineapple back to life there may be circumstances where a manual tftp flash over serial is necessary, or an exchange is required. Simply email shop@hak5.org with your order number and Shannon will take care of you.

Link to comment
Share on other sites

I just reflashed my pineapple mark 2 with the latest mark 3 firmware. I followed the procedure step by step and in windows 7 i got it working - i was able to get to the pineapple web interface and ping a website to make sure i had connectivity. It worked. But on Backtrack 5r1 gnome i tried the wp3.sh script and it didn't work.

I think i missed something, i thought everything was set up so i just clicked enter for the defaults. below is what i did:

root@bt:/pentest/wireless/wp3script# ./wp3.sh

Input Pineapple Netmask [or ENTER for 255.255.255.0]:

Input Pineapple Network [or ENTER for 172.16.42.0/24]:

Input Interface between PC and Pineapple [or ENTER for eth0]:

Input Interface between PC and Internet [or ENTER for wlan0]:

Input Internet Gateway [or ENTER for 192.168.1.254]:

Input IP Address of Host PC [or ENTER for 172.16.42.42]:

Input IP Address of Pineapple [or ENTER for 172.16.42.1]:

Pineapple connected to: eth0

Internet connection from: wlan0

Internet connection gateway: 192.168.1.254

Host Computer IP: 172.16.42.42

Pineapple IP: 172.16.42.1

Network: 172.16.42.0/24

Netmask: 255.255.255.0

IP Forwarding enabled. /proc/sys/net/ipv4/ip_forward set to 1

iptables chains and rules cleared

IP Forwarding Enabled

Default route removed

Pineapple Default Gateway Configured

PING 172.16.42.1 (172.16.42.1) 56(84) bytes of data.

--- 172.16.42.1 ping statistics ---

3 packets transmitted, 0 received, 100% packet loss, time 2015ms

Browse to http://172.16.42.1/pineapple -- Happy Hacking!

root@bt:/pentest/wireless/wp3script#

Where did i go wrong?? The was no connectivity

Link to comment
Share on other sites

What is your internet setup? You have to input the gateway and other stuff correctly. i'm not sure if it auto detects.

my actual internet in from my router 192.168.*.* and normally gives me an ip address of 192.168.*.*

but i followed the procedure step by step in windows and everything works ok.

now in backtrack the wp3.sh script wont work, this is what happens when i try:

root@bt:/pentest/wireless/wp3script# ./wp3.sh

Input Pineapple Netmask [or ENTER for 255.255.255.0]:

Input Pineapple Network [or ENTER for 172.16.42.0/24]:

Input Interface between PC and Pineapple [or ENTER for eth0]:

Input Interface between PC and Internet [or ENTER for wlan0]:

Input Internet Gateway [or ENTER for 192.168.1.254]:

Input IP Address of Host PC [or ENTER for 172.16.42.42]:

Input IP Address of Pineapple [or ENTER for 172.16.42.1]:

Pineapple connected to: eth0

Internet connection from: wlan0

Internet connection gateway: 192.168.1.254

Host Computer IP: 172.16.42.42

Pineapple IP: 172.16.42.1

Network: 172.16.42.0/24

Netmask: 255.255.255.0

IP Forwarding enabled. /proc/sys/net/ipv4/ip_forward set to 1

iptables chains and rules cleared

IP Forwarding Enabled

Default route removed

Pineapple Default Gateway Configured

PING 172.16.42.1 (172.16.42.1) 56(84) bytes of data.

--- 172.16.42.1 ping statistics ---

3 packets transmitted, 0 received, 100% packet loss, time 2015ms

Browse to http://172.16.42.1/pineapple -- Happy Hacking!

root@bt:/pentest/wireless/wp3script#

Where did i go wrong?? Also in wicd the wired interface (eth0 the pineapple connection) when connected on its own gives me an ip of something like 172.16.42.226 then when i try to connected to my internet using wlan0 - the wired interface is disconnected and connects to my wireless interface wlan0 with an ip address of 192.168.*.*

Link to comment
Share on other sites

Was just checking, not sure if it was hard coded or not. I'll see about making a video tutorial when i get home from work.

A video would be very good right about now

So using the information provided how would you fill in the wp3.sh script because i have tried it various different ways and still no connection

root@bt:/pentest/wireless/wp3script# ./wp3.sh

Input Pineapple Netmask [or ENTER for 255.255.255.0]: ??

Input Pineapple Network [or ENTER for 172.16.42.0/24]: ??

Input Interface between PC and Pineapple [or ENTER for eth0]: eth0

Input Interface between PC and Internet [or ENTER for wlan0]: wlan0

Input Internet Gateway [or ENTER for 192.168.1.254]: ??

Input IP Address of Host PC [or ENTER for 172.16.42.42]: ??

Input IP Address of Pineapple [or ENTER for 172.16.42.1]: ??

it seems simple but evidently i have done something wrong

Link to comment
Share on other sites

so your router is the gateway. so that should be correct then.

When using the EasyFlash Flashing Tool i chose the windows download from http://forums.hak5.org/index.php?showannouncement=6 - would this be why my pineapple works in windows but not in backtrack? Should i have chosen the linux link instead to make it work with my backtrack?

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...