Jump to content

Questions about Client mode Mac / Windows


Skull

Recommended Posts

Got my nano last night, super pumped! When I got to Networking I only see the option to select wlan1 as my interface, but it looks like this interferes with PineAP. Is there a way I can select eth0 as the interface and have it use my wifi on my mac to connect to the internet? Or is there an option to free up the second radio that I'm missing so I can use PineAP and be connected to the internet at the same time? I tried selecting Disable Management AP under the Access Points menu and I'm still only given the option to choose wlan1 as my interface in client mode. On a side note, when I plug in an additional alfa usb adapter to the nano, it recognizes wlan2 automagically. Are there any other options for client mode?

Link to comment
Share on other sites

I probably should have mentioned Im on El Capitan 10.11.1

When I try to save the script as an application it gives me a syntax error "Expected end of line, etc. but found identifier." it highlights the validateIP on the first line of code:

function vaidateIP()

When I try to run it from terminal it gives me the error:

-bash: syntax error near unexpected token '('

Link to comment
Share on other sites

Use a second usb wifi adapter attached to the pineapple. ICS with Macs is a pain in the ass. Someone will get the script fixed, then a software update comes along and breaks it. Maybe some day (doubtful) Apple will get their heads out of their asses and let us specify the ip range of their ICS implementation.

Link to comment
Share on other sites

Alternatively run a VM on your MAC with pfSense and route the pineapple's USB nic directly to pfSense to get your shared Internet. Then you can either use another VM to talk to your pineapple, or route the MAC's network through the PFSense VM.

My nano hasn't shown up yet but that should work. I've done similar operations it in other similar situations.

Link to comment
Share on other sites

Alternatively run a VM on your MAC with pfSense and route the pineapple's USB nic directly to pfSense to get your shared Internet. Then you can either use another VM to talk to your pineapple, or route the MAC's network through the PFSense VM.

My nano hasn't shown up yet but that should work. I've done similar operations it in other similar situations.

Or a kali vm and just run the normal wp6.sh

Link to comment
Share on other sites

I am using Mavericks with the OS X firewall off, using the "IceFloor" firewall. It was easy enough to set up a shared internet connection with en5 (usb).

FYI tried Kali and Mint in a VM, but must not have the WAN connection configured correctly. Running Little Snitch as well, and all connections from VM show up as VMware app.

Regards

Link to comment
Share on other sites

I've been trying to get this ICS thing going on my mac for a few days now with no success... is there any solution aside from adding a secondary usb adapter? I've attempted launching through a kali vm, but the doesnt play nice between my native wifi and the pineapple. Will there be support for this on a mac in the future?

Link to comment
Share on other sites

I've been trying to get this ICS thing going on my mac for a few days now with no success... is there any solution aside from adding a secondary usb adapter? I've attempted launching through a kali vm, but the doesnt play nice between my native wifi and the pineapple. Will there be support for this on a mac in the future?

The Kali VM will get it's internet from it's built in vmware ethernet(eth0) connection to the Mac. When you plug the pineapple into your Mac, from vmware tell it to take over the usb connection. This will add a second ethernet to Kali(eth1), from there run the wp6 script, but change the script so it sets up the pineapplewan to eth0, and the pineapplelan is eth1. That should get you going.

Edited by barry99705
Link to comment
Share on other sites

Hello,

This is my first time using the Pineapple. I have the Nano, and have spent probably 2 hours trying to get it to work. I have encountered some truly strange issues that are beyond my knowlege.

Plugged in and went straight to the setup and that went fine, so i activated connection sharing on my wifi adapter. Then i lost connectivity to the pineapple. So i stopped sharing the connection and regained connectivity. I checked the IP of the pineapple and it was set static, so i set that to automatic and with sharing activated i can now use the pineapple again.
BUT the pineapple can not access the internet. I have access to the internet with my pc through the wifi adapter, i have access to the pineapple with it's ethernet, and the wifi is set to share it's connection.

What shall i do!

Forgot to mention, my internet is extremely slowed since activating shared connection? I mean EXTREMELY.

Link to comment
Share on other sites

I was able to share a connection using Windows 10 on my laptop using the same setup as the old MK5. With my laptop on a 5ghz 300mbps connection to my Asus router, I'm getting roughly 25-30mbps down while testing with my cell phone connected to the Nano on my 30mbps ISP connection.

Link to comment
Share on other sites

Can you explain how to share internet through the NANO connected via usb in Windows?

I was able to share a connection using Windows 10 on my laptop using the same setup as the old MK5. With my laptop on a 5ghz 300mbps connection to my Asus router, I'm getting roughly 25-30mbps down while testing with my cell phone connected to the Nano on my 30mbps ISP connection.

Link to comment
Share on other sites

Can you explain how to share internet through the NANO connected via usb in Windows?

Its the same as the video for the MKV. Plug it in and let it boot. This will give you an ethernet connection. Under network and sharing you set your IP address manually for that connection to 172.16.42.42. (like the video) Then you goto your internet connection (such as your wifi chipset in a laptop) and under properties/sharing tick the allow other network users... box and select the ethernet connection from the Nano that you just set the manual IP for. Done.

Sorry for he brevity, its late. Main thing to take from this is watch the video I posted.

  • Upvote 1
Link to comment
Share on other sites

ICS on El Capitan

Using the script here as a base : https://github.com/TGYK/OSXwp5

I had to change a couple of strings:

1) 1010* to 1011* to reference El Capitan

2) Change gateway IP to 172.16.42.2 (as 172.16.42.42 is already assigned to the USB interface)

3) Not using ethernet en0, the USB adapter ended up as en9 (I have many usb-adapters and BeagleBones), yours could be different. You'll have to identify your own interface (ifconfig) and adjust the script accordingly.

Script is here: http://pastebin.com/jPjD74Q0

I'm a bit lazy, many improvements could be made to this script to make it more user friendly.

Also full credit to TGYK.

Link to comment
Share on other sites

In windows. Control panel, network devices, left click on my Wifi network, properties, sharing,allow others to use this. Then I select Ethernet 13.

I have tried both Ethernets.

When I choose Ethernet 2 it says check connection.

Ethernet 13 gives me a http error

Link to comment
Share on other sites

Same thing happened to me. I am able to put the nano in client mode and once connected to my network I can pull bulletins then. But for some reason I can't get windows to share internet with nano. I have tried windows 7, 8.1 and xp. I my spin up a Linux box and try that next.

Link to comment
Share on other sites

In windows. Control panel, network devices, left click on my Wifi network, properties, sharing,allow others to use this. Then I select Ethernet 13.

I have tried both Ethernets.

When I choose Ethernet 2 it says check connection.

Ethernet 13 gives me a http error

When you share to your pineapple, you might need to recheck the settings because ICS in Windows assigns a new IP to the device overriding the defaults on the Pineapple which means you wont be able to connect to it via the Admin UI.

I wrote up a blog post on it which walks through it http://www.certsandprogs.com/2016/01/configuring-wi-fi-pineapple-nano.html

  • Upvote 1
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...