Jump to content

[Community Info] All about PineAP


bytedeez

Recommended Posts

Yeh I have a list under ssid management, but I understand that the ssid management panel broadcasts when dogma is enabled, is that wrong?

That is correct Dogma needs to be enabled with PineAP and normally can take a few seconds to load the list of SSID's you have for the SSID management section.

Link to comment
Share on other sites

I would assume it might be possible some devices maybe don't detect networks with the same name because it thinks its a duplicate :B

Link to comment
Share on other sites

This sounds legit, however the security types are different,

So virtually all of the ones listed normally have WPA2 enabled, and the PineApple lists them as open, so I would imagine they should be detected as differing networks, however I'm not sure, and your theory could hold true.

Link to comment
Share on other sites

I know i probably sound really stupid here but what does beacon response do then?

I may be totally wrong on this part which is why i have yet to release a video on the new PineAP features but i believe Beacon Response is used when you wanna target a single target or everyone around you so it uses ff:ff:ff:ff:ff:ff you can change the ff's to a target only device if im not mistaken.

If im not mistaken the new features currently allow you to expand the list of access points your targets can connect to rather then showing just the pineapple they can connect to you can setup more ssid names and broadcast as them ssid's hopefully if a victim is looking for free wifi they will connect to one of them ssid's your pineapple is broadcasting.

its kinda hard for me to explain in text sadly but im believe thats basically how the new features work.

Link to comment
Share on other sites

I'm curious to see what Seb and Darren have to say about this myself maybe they can address this hopefully this won't go ignored by one of them.

Link to comment
Share on other sites

I don't doubt it darren but you guys do need a break defcon stress having to travel to other conferences personal life i feel you guys lots of bugs in the firmware still but i know you guys will get them worked out soon or a later. Their is a lot of potential for the MKV thats pretty much why im hanging in their for the bugs to be fixed Seb needed that long over due vacation so hes welcome to it.

Link to comment
Share on other sites

thanks for this post.

well, if u want, please explained for community newbies (like me) some n00b questions.

1) what is PineAP infusion? and.. use for...?

2) what is the difference with other old tools?

From my own words and and what i feel and what i understand and might be mistaken on so don't quote me on what im about to say...

The PineAP features like Dogma allows you to setup a list of SSID's you wanna clone under the SSID management you can add and remove SSID's you wanna broadcast with the pineapple... To some this feature might be useless but it allows you to possibly get victims to connect to it when they see a list of free wireless they can connect to even your target might be curious and connect to your pineapple when you clone your target's network. so thats basically a short explaining of that...

Beacon Response I don't fully understand it yet so i can't help with that sadly.

They released a video not to long ago that they were talking about the features i plan to do a beginners level explaining of the features once they release the manual they are planning to release.

They also said their are more features still on the way but they were not ready yet and also they couldn't be released in one big release.

Link to comment
Share on other sites

I hope this is the right place to post this but I can't seem to get PineAp functionality at all. My rig is a clean slate pineapple with 2.0.3 and a Alfa AWUS036NHA plugged into the USB port (which plays nice with the pineapple in every other way). When I enable PineAp from either the small or big tile, it takes down wlan1 and starts a mon0 interface and then nothing... I try to enable harvester, dogma, nothing...

Interestingly, every time I click enable it starts another monitor interface. I've tried rebooting, reflashing, karma on, karma off, and various other combinations of things.

Am I missing something totally obvious? I watched Seb and Darrin's vid and been lurking the forums since the day after the flashing party but I'm still stuck. Any insight would be most welcomed.

Link to comment
Share on other sites

I just saw a post saying that changing the Mac on wlan1 can cause PineAp not to start, so I guess I found the answer to my problem (figures right after I post). However, this doesn't make sense to me. Not to mention, I WANT my wlan1 Mac spoofed. I'm going to try and figure out a work around and will post what ever I find.

Link to comment
Share on other sites

Auto Harvester currently only captures ESSIDs from Probe Requests. To add an ESSID from a Beacon, you may either manually add it from Recon Mode or from the PineAP infusion directly.

In the future, as we rewrite Recon to use our own engine, we will offer the ability for Auto Harvester to capture either Probed ESSIDs, Beaconed ESSIDs, or both.

Our goal is to make PineAP very configurable and modular. It's a seachange from Karma - which was a simple on and off.

I know we have a lot of documentation to do. A lot of videos to make. A lot of usability tweaks to make. A hell of a lot of coding and engine optimization to do - so let me be the first to thank you all for bringing up these questions as they help guide the project.

Link to comment
Share on other sites

Darren, something mentioned in the hangout video for PineAP was that "the wifi landscape has changed, and every vendor is doing it differently."

It'd be cool if there was a way to passively fingerprint vendors (devices). Then have documentation or videos and possibly options in pineAP to launch an attack to client devices based on the type and firmware running. Not sure if that's possible or the pineapple as enough power to do so but if so I have a few different samsung devices I could use to help with or donate for the cause.

Edited by damavox
Link to comment
Share on other sites

Darren, something mentioned in the hangout video for PineAP was that "the wifi landscape has changed, and every vendor is doing it differently."

It'd be cool if there was a way to passively fingerprint vendors (devices). Then have documentation or videos and possibly options in pineAP to launch an attack to client devices based on the type and firmware running. Not sure if that's possible or the pineapple as enough power to do so but if so I have a few different samsung devices I could use to help with or donate for the cause.

Interesting concept. It may be possible to identify potential clients by OUI (first 3 octets of the BSSID) and tailor an attack. It would be difficult but not impossible. The WiFi driver itself is a very tight loop and timing is everything. Forking helps and we're lucky to have such formidable hardware for PineAP. Discerning between iOS and non-ios devices would be the first step. That said our focus thus far has been on implementing an attack that covers most the bases. If the landscape diverges considerably in the future we should be able to adapt in this regard.

Link to comment
Share on other sites

Lol Fringes ^^ I'm the one who found p0f and suggested it as an infusion. It has been removed from the pineapple bar because of it being an ipk. It is awaiting Sebs approval before being relisted.

Sorry damavox, I knew that.

Welcome back Seb.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...