Jump to content

WiFi Manager


Recommended Posts

@janekong: Please do not post multiple times and do not create separate threads for questions related to the same topic, it just makes harder to help you and it will be confusing other users. I merged the topics.

That's said... What are you trying to achieve by creating a second AP ? Based on your /etc/config/wireless file, you are using the same SSID (pineapple da:9) for your two physical interfaces. Try to change the second one to something else (MYAP) and you will notice this second SSID to be broadcasted.

Link to comment
Share on other sites

  • Replies 255
  • Created
  • Last Reply

Top Posters In This Topic

It simply does not broadcast any of the two.... I want the wifi usb card to be the client, so people can connect to the pineapple. Editting does not help...

@janekong: Please do not post multiple times and do not create separate threads for questions related to the same topic, it just makes harder to help you and it will be confusing other users. I merged the topics.

That's said... What are you trying to achieve by creating a second AP ? Based on your /etc/config/wireless file, you are using the same SSID (pineapple da:9) for your two physical interfaces. Try to change the second one to something else (MYAP) and you will notice this second SSID to be broadcasted.

Edited by janekong
Link to comment
Share on other sites

How to fix this?


config wifi-device 'radio1'

option type 'mac80211'

option channel '11'

option hwmode '11ng'

option macaddr '00:c0:ca:71:da:9d'

option htmode 'HT20'

list ht_capab 'SHORT-GI-20'

list ht_capab 'SHORT-GI-40'

list ht_capab 'RX-STBC1'

list ht_capab 'DSSS_CCK-40'

option disabled '0'


config wifi-iface

option device 'radio1'

option network 'lan'

option mode 'ap'

option hidden '0'

option ssid 'mywifihotspot'
Link to comment
Share on other sites

You selected the "ap" mode, which means the card is behaving live an access point to which users can connect. From what I understand of your previous message, you would like to connect your pineapple to a external access point with the usb card, then you have to select "client" mode !

Please try the following: reflash your pineapple to 3.0, install WiFi Manager and then follow the instructions from the first page.

Link to comment
Share on other sites

I can now connect the pineapple core (Atheros 11n) itself to my real wifi router.

But I can't make people connect to the Pineapple access point, because it does not broadcast anything (no SSID, no signal at all)...

"the card is behaving live an access point to which users can connect" <-- It does not broadcast anything at all...

I already flashed it to 3.0

You selected the "ap" mode, which means the card is behaving live an access point to which users can connect. From what I understand of your previous message, you would like to connect your pineapple to a external access point with the usb card, then you have to select "client" mode !

Please try the following: reflash your pineapple to 3.0, install WiFi Manager and then follow the instructions from the first page.

Edited by janekong
Link to comment
Share on other sites

But how do I make the wifi usb adapter show up as Access Point when searching for wifi hotspots with an external device?

What does this mean?

root@Pineapple:~# wifi
command failed: Device or resource busy (-16)
Successfully initialized wpa_supplicant
Command failed: Operation not supported

Instead of using the internal interface to connect to your router, do the opposite: connect your external usb interface to your router and then, use Karma to capture people with your Pineapple.

But I insist: re-perform the flash to 3.0 and start from the beginning.

Edited by janekong
Link to comment
Share on other sites

As I said: use your external usb interface to connect to your router to provide internet to the pineapple and simply use your pineapple internal interface with Karma. Nothing special to do if simply starting karma.

For the moment, you can't easily change karma to use an external usb interface without making changes through SSH.

Link to comment
Share on other sites

[DHCP Request] only works on wlan0 (the pineapple itself) for me. When I try '[DHCP Request]' on the usb adapter (wlan1) it does not work...

Karma does not start either...

When I click start nothing happens....

'MK4 Karma Disabled. | Start'

As I said: use your external usb interface to connect to your router to provide internet to the pineapple and simply use your pineapple internal interface with Karma. Nothing special to do if simply starting karma.

For the moment, you can't easily change karma to use an external usb interface without making changes through SSH.

Link to comment
Share on other sites

After a reflash, wlan0 broadcasts an Access Point signal again.

I can neither make the Alfa Wifi Usb Adapter an Access Point nor a client. on the pineapple. It does recognize the Alfa as wlan1 however... But I can neither make it an Access Point nor a client.

The Alfa usb adapter isn't broken. I know, because I tested the Alfa usb wifi on my desktop computer and that worked.

Reflash your pineapple to firmware 3.0 to start from scratch and with a clean configuration. Then try again to connect to your access point with wlan1.

For issues related to Karma itself, please post in the other section of the forum.

Edited by janekong
Link to comment
Share on other sites

root@Pineapple:~# udhcpc -i wlan1

udhcpc (v1.19.4) started

Sending discover...

Sending discover...

Sending discover...

Read error: Network is down, reopening socket

udhcpc: bind: No such device


PS: the wlan1 is on the Atheros AR9271 chipset.

Edited by janekong
Link to comment
Share on other sites

What does that mean? I plugged the USB on my desktop PC.

Are you sure this isn't a bug? Can you make the Alfa wifi usb broadcast an Access Point signal?

Please give it a try!

Make sure to use a powered usb hub. This has been covered in other threads.

Edited by janekong
Link to comment
Share on other sites

janekong,

How are you powering the Pineapple itself? I believe what he is alluding to are the power issues associated with using a non powered usb hub to connect your alfa to the pineapple while the pineapple is powered using the barrel cable. If you are powering your pineapple via the wall plug it probably won't matter...

Link to comment
Share on other sites

Have you tried to make the Alfa usb adapter broadcast any signal yourself?

I tried it both on the computer and a 5V - 2.1A battery

janekong,

How are you powering the Pineapple itself? I believe what he is alluding to are the power issues associated with using a non powered usb hub to connect your alfa to the pineapple while the pineapple is powered using the barrel cable. If you are powering your pineapple via the wall plug it probably won't matter...

Link to comment
Share on other sites

janekong,

I've tested this evening with my AWUS036NHA Alfa card. I used it to attach to my home network and provide ICS to my Pineapples clients, I also started it up as a separate AP so that I had wlan0 as Pineapple and wlan1 as Test Net. I then switched my Macbook over from Pineapple to Test Net and was able to get to the Pineapple Control Center. Using the wall wart/ normal power supply for both of these configurations worked. If you are trying to do this while powering the Pineapple from a 5V connection it most likely won't work unless you use a Powered USB hub.

Link to comment
Share on other sites

  • 2 weeks later...

For recovering the hardware adapters, re-flashing did not work.

What did work was resetting to factory and reinstalling the manager.

Took me a whopping 10 minutes to reinstall all the infusions.

By the way, thanks Whistle Master....fantastic infusions.

Edited by Bucky67GTO
Link to comment
Share on other sites

Hello, I just got my Pineapple from Def Con and I love it. However, I 'm working on a side project and I need a router for cracking WEP and WPA tests. So I was thinking of using this module to configure my pineapple to a router. However, when I specify the Security Mode (Doesn't matter if WEP or WPA), the SSID disappears and I can't see the AP any more. I have to disable the security mode then save and commit and then i can the AP on other devices but without any security.

Am I do something wrong? Is the pineapple capable of working as a router? Any help would be greatly appreciated.

P.S there are no other devices connected. NO Alpha. USB port is empty.

Link to comment
Share on other sites

So you want to use the Pineapple as the target AP for demonstrating how easy it is to crack WEP etc. Yes it can definitely do that. I would suggest you use an external antenna like the Alpha but you could use the internal. You'll probably want to use a cat5 cable to configure the pineapple rather than the wifi as that is what you're changing. You should just be able to leave the other settings as is and enable the type of encryption along with setting the password. Then save and commit...

Link to comment
Share on other sites

Just use airodump?

So you want to use the Pineapple as the target AP for demonstrating how easy it is to crack WEP etc. Yes it can definitely do that. I would suggest you use an external antenna like the Alpha but you could use the internal. You'll probably want to use a cat5 cable to configure the pineapple rather than the wifi as that is what you're changing. You should just be able to leave the other settings as is and enable the type of encryption along with setting the password. Then save and commit...

Thank you guys for the help. The actual problem is when I hit save and commit after specifying WEP and PSK. I can't see the pineapple anymore, the signal drops when i scan on any device (I tried phone tablets and alpha)

But when I disable the security, the signal comes back and I can see the pineapple on other devices.

So the problem is, I can't enable any Security Mode om the pineapple. Because it will disappear.

Thank you. :)

Link to comment
Share on other sites

  • 2 weeks later...

OK, after trying everything I can think of, I am pleading for a bit of help.

I have the latest version of wifimanager, upgraded to the latest firmware for the pinapple (very cool), but still can not get it to assign an address to the second wireless interface (WLan1).

I am using an ALPHA AWUS051NH for the adapter. I have plugged into wall power, so I do not think it is power related.

The interfaces are seen fine, i can save the config, but when I apply it "thinks about it" for a few moments and returns the interface as disabled. I can reneable, but then can not get DHCP.

any help would be appreciated.

thanks in advance.

Edited by Bucky67GTO
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.

×
×
  • Create New...