Jump to content

Recommended Posts

I just tested PineAP from my Pineapple running 2.4.0 with my Nexus 6 running a Cyanogenmod based 5.1.1 firmware. It all worked fine.

I also took time to test the 'flaky' deauth feature, and it worked perfectly with the following devices: (I chose a 5x multiplier every time I deauthed.)

  • Nexus 6
  • iPod Touch 4G
  • Sony Xperia Z3 Compact
  • Some shitty laptop with a BCM4312 wireless NIC
Link to comment
Share on other sites

  • Replies 220
  • Created
  • Last Reply

Top Posters In This Topic

Top Posters In This Topic

Posted Images

Hi Foxtrot,

So I can replicate and test this myself,

What settings were you using for PineAP? Did you have Dogma enabled etc.?

What iOS was the iPod running?

What OS was the laptop running?

What version of Android was the Xperia running?

Thanks.

Link to comment
Share on other sites

Everything on the pineapple is default as if it just came out of the box. Everything was enabled in the PineAP subsection in its small tile.

So if it's default as is out of the box, does that mean you are running an older firmware? Or did you buy it within the last 6 - 7 days? Because firmware 2.4 came out like 6 days ago or something?

Link to comment
Share on other sites

Hi Guys,

I owned a mark IV previously and purchased the Mark V Ultimate kit at Def Con last week to demonstrate MitM attacks.

My setup is:

- Firmware 2.4.0

- PineAP + Karma running, all the boxed checked

- SSLstrip installed and running

- wlan 0 + wlan 1 both active with 9db antenna --> used by PineAP

- wlan 2 active with an USB WiFi dongle --> connected to my home WiFi as a client

Maybe you could help me out with a couple of questions on PineAP?

1. When connecting a client to a spoofed AP at wlan0, I can access the internet (through wlan2). But how exactly do I get to watch the traffic flowing through the device? tcpdump? Which infusion should I install / use? wlan1 is active, but the red LED is off.

2. When running sslstrip, it does not show any of the encrypted traffic from my 'target' (in either verbose and normal mode). I suspect it does not monitor the correct interface/brigde? How do I tell sslstrip to use the correct wlan0->wlan2 connection?

3. Is the external USB WiFi adapter at wlan2 necessary at all with PineAP? If I try to use a client mode connection with wlan1 to my Apple Airport Extreme, it drops the connection after a couple of seconds and does not recover...

Any help is appreciated! I really want to show people how MitM is possible with Pineapple...

Thanks!

Dark Raver

Link to comment
Share on other sites

The white/blacklisting on Karma has changed into Allow/Block. If I am correct, I should add my own mac-address to the blocklist to prevent it from being MitM'd.

However, if i add my mac-address to the block-list for clients, I cannot connect to the Pineapple for management anymore.

It blocks any connection to the Pineapple. Am I doing something wrong here?

Link to comment
Share on other sites

I recently upgrading to firmware 2.4.0 from 2.3.0.

However now once connect to a networking using my alfa or tp-link usb adapter card the "Open Access Point" somehow becomes secure and only resets when I do a factory reset. Also sometimes the blue LED indicator acts funny factory reset fixes it untill I reconnect to a AP in client mode. Thank you for your itime.

Link to comment
Share on other sites

I don't want to be too negative, because I really support what Hak5 does in the community. But I also can't help but feel a little like the original poster. I've followed multiple tutorials, written and video and I can't replicate any of the results with PineAP or sslstrip. It's kinda feeling like a waste of $100...

Link to comment
Share on other sites

I don't want to be too negative, because I really support what Hak5 does in the community. But I also can't help but feel a little like the original poster. I've followed multiple tutorials, written and video and I can't replicate any of the results with PineAP or sslstrip. It's kinda feeling like a waste of $100...

You all should know that you didn't bought a "hacking" Device for easy use - you bought something similar to a Pi - a piece of "Tech" with a Pre-inst. os AND a Graphical User Interface over a Network.

[well you could use it easily for hacking :rolleyes: ]

All created & sold by Hak5. Thats a respectable acquirement - and before you rly feel like you wasted your money re-think your goal again and what do you need do get it.

A Tutorial for this fishy subject requires a bit more basic knowledge - in your Case - maybe your network isn't set up probably. gl&hf

Link to comment
Share on other sites

@Noxious I definitely have to thank you for saying this, I have been wondering is it just me or is my pineapple defective, I have gotten so frustrated...although I do understand none of this should come easy it would be nice to have better results, but at the same time with my experiance even when having clients or already being on a network most mitm techniques slow down a network a lot.

Link to comment
Share on other sites

Could it be you guys have defective units? My PineAP grabs all kinds of clients. Perhaps your not in a target rich environment? Setting up at my work (where I am charged with security and have permission to run tests of this sort) I get literally dozens of clients within minutes of turning on PineAP. I would encourage you to get out there and see what the world has to offer - legally of course.

:D

telot

Link to comment
Share on other sites

Hello.

I am currently trying to figure out all the steps that are needed to get PineAP and Karma running together.

In the pineap.php file, the pineap executable, when started, first puts wlan1 into monitor mode and then runs the following commands:

os.system("echo 'pinejector wlan1mon'| at now &> /dev/null")

os.system("mac=$(ifconfig wlan0 | grep HWaddr | awk '{print $5}'); chan=$(iw dev wlan0 info | grep channel | awk '{print $2}'); echo 'pineap '$chan' '$mac | at now &> /dev/null")

This is where I am stuck. Does anyone know what pineap and pinejector specifically do or if their source code is on the pineapple or online somewhere?

Thanks.

Link to comment
Share on other sites

Another question:

After looking through the pineap code, it seems that the pineap executable is just an interface to send commands via socket.

Is there a way to monitor the receiving end of said socket? Or to see what is happening after a command is received?

For example, if I wanted to enable dogma, I would use the pineap executable that would send the message "beaconer:on" through the socket.

I'd like to see where that message ends up and what changes are made to software / hardware / etc. as a result of its reception.

Link to comment
Share on other sites

did you find any solution for your issues? i am having the same trouble with sslstrip not collecting any data in the logs?

I have the exact setup as you have.

Hi Guys,

I owned a mark IV previously and purchased the Mark V Ultimate kit at Def Con last week to demonstrate MitM attacks.

My setup is:

- Firmware 2.4.0

- PineAP + Karma running, all the boxed checked

- SSLstrip installed and running

- wlan 0 + wlan 1 both active with 9db antenna --> used by PineAP

- wlan 2 active with an USB WiFi dongle --> connected to my home WiFi as a client

Maybe you could help me out with a couple of questions on PineAP?

1. When connecting a client to a spoofed AP at wlan0, I can access the internet (through wlan2). But how exactly do I get to watch the traffic flowing through the device? tcpdump? Which infusion should I install / use? wlan1 is active, but the red LED is off.

2. When running sslstrip, it does not show any of the encrypted traffic from my 'target' (in either verbose and normal mode). I suspect it does not monitor the correct interface/brigde? How do I tell sslstrip to use the correct wlan0->wlan2 connection?

3. Is the external USB WiFi adapter at wlan2 necessary at all with PineAP? If I try to use a client mode connection with wlan1 to my Apple Airport Extreme, it drops the connection after a couple of seconds and does not recover...

Any help is appreciated! I really want to show people how MitM is possible with Pineapple...

Thanks!

Dark Raver

Link to comment
Share on other sites

No unfortunally it is still not working. Still no succesfull MitM and no working SSLstrip solution....

This is the second PineApple that I bought (Mark IV and V) and never got the device to do a real world MitM with a fake AP. I just hope someone will be able to provide some pointers on this, because I am getting frustrated to the point where I will probably sell both of them on eBay as "new but does not work as advertised" :-(

Link to comment
Share on other sites

No unfortunally it is still not working. Still no succesfull MitM and no working SSLstrip solution....

This is the second PineApple that I bought (Mark IV and V) and never got the device to do a real world MitM with a fake AP. I just hope someone will be able to provide some pointers on this, because I am getting frustrated to the point where I will probably sell both of them on eBay as "new but does not work as advertised" :-(

yes absolutely i am kind of disappointed too, but i am going to give it some more time before i give up. All the videos and guides i have seen aren't up to date at all...a lot of videos are a few years old and i believe website technology has evolved a lot since. But i am really hoping to learn the basic nuances of Penetration testing or MITM with this device or else the only falllback i would have is to use Kali 2.0 (which from the few tests looks very promising).

Lets hope somebody else gives some hints...

Link to comment
Share on other sites

Having the same issues as Noxious. And based on that I share his opinion. In this stage, not a real usefull device.

Used Mark IV firmware in the past (ported it to a cheap TP-Link router) and it worked then. Decided to buy the real stuf and not a single device gets associated.

I left it running for 24 hours in a very target rich environment. (at the office, with consent) I have hundreds of logfile entries saying it is 'trying to associate' but not a single one succesful.

If someone can get better results, please enlighten me!

Link to comment
Share on other sites

Having the same issues as Noxious. And based on that I share his opinion. In this stage, not a real usefull device.

Used Mark IV firmware in the past (ported it to a cheap TP-Link router) and it worked then. Decided to buy the real stuf and not a single device gets associated.

I left it running for 24 hours in a very target rich environment. (at the office, with consent) I have hundreds of logfile entries saying it is 'trying to associate' but not a single one succesful.

If someone can get better results, please enlighten me!

When it says that a client tried to associate it most likely did. The loggin daemon could word the log entries better. Something we will fix in the future.

Best Regards,

Sebkinne

Link to comment
Share on other sites

My biggest issue with PineAP is I've noticed when I've had one of the settings which I haven't figured out which one is causing the issue but what happens is when I have networks from the SSID Management showing up I try to get my device to connect to that SSID what will happen is it will try to connect but will disconnect and try to keep connecting all the SSID's will pop up and then disappear the SSID im trying to connect just glitches out on my device im not sure if its just some thing with the nexus 7 tablet or if its some thing with the PineAP settings

wish i wasn't lazy so I could show a video of what im talking about so you could see.

Link to comment
Share on other sites

My biggest issue with PineAP is I've noticed when I've had one of the settings which I haven't figured out which one is causing the issue but what happens is when I have networks from the SSID Management showing up I try to get my device to connect to that SSID what will happen is it will try to connect but will disconnect and try to keep connecting all the SSID's will pop up and then disappear the SSID im trying to connect just glitches out on my device im not sure if its just some thing with the nexus 7 tablet or if its some thing with the PineAP settings

wish i wasn't lazy so I could show a video of what im talking about so you could see.

Is Karma also turned on? To accept clients, Karma needs to be turned on.

Best Regards,

Sebkinne

Link to comment
Share on other sites

This past weekend I used MK5 Karma and PineAP rather successfully along with Portal Auth and Evil Portal II. My only issue was sometimes after booting up the Pineapple, with PineAP and Karma set to autostart, it would only broadcast a couple of SSID's from it's list and wouldn't pull clients. Once I restarted the services, sometimes it took twice, it would pull clients. Other than that everything worked great.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.

×
×
  • Create New...