Jump to content

Questions about wp6.sh


Onus

Recommended Posts

I'm looking around the forums, and I can't find anything that addresses what I'm dealing with, wondering if anyone can reply and help me out. I'm not the most nimble with backend network stuff, so please be kind.

I'm on a Mac. I can't get my nano to share the internet. Ugh.

Here is what I have with ifconfig -a:

http://imgur.com/Bz1S7wj

And this is the output from netstat -r:

http://imgur.com/dTLoGBn

Here's what I'm seeing when I run the script:

http://imgur.com/AbWxUeO

http://imgur.com/9cRMfVx

What am I doing wrong, or what should I do instead?

I appreciate your help.

Link to comment
Share on other sites

  • Replies 111
  • Created
  • Last Reply

I personally don't experience even a quarter of the problems I see on these forums. Most of the time it's not the device that's jacked up but it's a user that simply hasn't yet learned fully what they are trying to accomplish. With that said, be confident that the NANO and TETRA hardware is not going to change. As newbi3 stated the software is in beta, not the hardware.

I agree with you that it is likely my own fault. I agree because I have very little to no experience with linux os, much less kali linux. With that being said, I don't have much experience with the nano and I am fully aware that it is still the development phase. However, I bought it because I want to learn how it works, not because developers have made it's functionality easier for people who don't make the effort to learn the foundation for which it is built upon.

My current problem in this situation is that I am unable to connect both, ethernet connection (eth0) and pineapple usb ethernet (eth1) on my kali linux (fully installed- NOT on a VM or dual boot) machine.

I have researched some on the web and can only find topics related to bridging 2 ethernet connections. While I understand the concept of bridging, I'm not certain I understand how to configure one properly. Even more so, I'm not 100% certain that bridging will solve my problem.

So I posted here to see if anyone else has encountered this problem within a fresh install of kali linux. I'm not here to debate whether hak5 is selling us underdeveloped hardware/software only to raise the price after squashing the bugs. Either way, I want to learn how it works and how I can use it to further my career.

Thanks for the help.

Link to comment
Share on other sites

You're all doing it wrong then. I have my nano running on Kali 2.0 USB live on my MacBook and Kali 2.0 on my msi laptop. And also Kali nethunter 3.0 on my nexus 7. That's three different installations of Kali all working with my nano.

You don't need all these cables connecting your nano to your Laptop. Either plug the male use port directly into the laptop, or use an extension cable if it's next to an exhaust vent. One cable. One. Run wp6.sh and give it the right parameters. Pineapple interface, Internet interface and gateway ip. If you can't figure this out, then you probably shouldn't be using the nano anyway.

Bashing a working product for your own lack of understanding is childish and ignorant.

I'm not sure if this was directed towards me but it sure sounds quite aggressive and unnecessary.

I have in fact connected one (1) usb cable to my kali linux machine with the Y cable and the pineapple . I have also run wp6.sh and attempted to configure it correctly using ifconfig to ensure the right interfaces are up.

I am certainly not bashing a great product that I invested in fully aware that it was in beta. But if you would like to educate me further on my kali linux knowledge as well as networking with the pineapple, i'm all ears.

Thanks.

Link to comment
Share on other sites

I'm looking around the forums, and I can't find anything that addresses what I'm dealing with, wondering if anyone can reply and help me out. I'm not the most nimble with backend network stuff, so please be kind.

I'm on a Mac. I can't get my nano to share the internet. Ugh.

Here is what I have with ifconfig -a:

http://imgur.com/Bz1S7wj

And this is the output from netstat -r:

http://imgur.com/dTLoGBn

Here's what I'm seeing when I run the script:

http://imgur.com/AbWxUeO

http://imgur.com/9cRMfVx

What am I doing wrong, or what should I do instead?

I appreciate your help.

Hello,

I had this issue as well when I started using it.

the wp6.sh script only works on linux.

There is a way to get the internet sharing on a mac to work but I believe it's somewhere under the pineapple university forums or the MK5 forums.

Unless you have wlan1 set to client mode or you have added another compatible wifi card, you will not be able to access the internet through your wifi pineapple.

Since i'm fairly new to this, I can warn you that I may be wrong. However, my research into this matter was done with some effort.

good luck

Link to comment
Share on other sites

Hi there HammerHead_0718, welcome to the community!

Just got back from street racing with Seb.

So, I booted up a fresh install of Kali 2.0 on a bare metal machine and did a walk through the of the Internet Connection Sharing process with the WiFi Pineapple NANO. It's should be similar with your setup with the exception that this laptop us using wireless (wlan0) for its internet connection rather than Ethernet (eth0).

Link to comment
Share on other sites

Hi there HammerHead_0718, welcome to the community!

I booted up a fresh install of Kali 2.0 on a bare metal machine and did a walk through the of the Internet Connection Sharing process with the WiFi Pineapple NANO. It's should be similar with your setup with the exception that this laptop us using wireless (wlan0) for its internet connection rather than Ethernet (eth0).

Hi Darren,

Thanks for stopping by,

I had in fact followed your tutorials but I will go back and double check my steps.

I will follow up and let you know my results.

Thanks for your help. Keep up the good work.

Link to comment
Share on other sites

Hi Darren,

Thanks for stopping by,

I had in fact followed your tutorials but I will go back and double check my steps.

I will follow up and let you know my results.

Thanks for your help. Keep up the good work.

I did this after a fresh boot with the NANO unplugged until after the connection script was downloaded. If you run into any problems after following that tutorial, please post the output of "ifconfig -a" and "route" on your Kali box. Cheers!

Link to comment
Share on other sites

I did this after a fresh boot with the NANO unplugged until after the connection script was downloaded. If you run into any problems after following that tutorial, please post the output of "ifconfig -a" and "route" on your Kali box. Cheers!

Darren,

I attempted to configure it again and this was what I got.

gOShKWo.png

.after my Nano boots up linux recognizes it and show it in the network manager

Kp1jISM.png

I download the wp6.sh script and run it after changing executable permissions. Notice for this one I tried using eth0 (wired connection)

LpqT9D4.png

Followed by wlan1 instead of eth0

ubydFBa.png

Here's the ifconfig -a command as requested and then the route.

niI53Pd.png

the routing table.

I have a big feeling I'm the one missing something and there's nothing wrong with the script or Kali linux. Let me know what you think.

Thanks Darren.

HammerHead

EDIT:

I downloaded the script using the following command before plugging in the Nano BTW.

wget www.wifipineapple.com/wp6.sh
Link to comment
Share on other sites

I'm not sure if this was directed towards me but it sure sounds quite aggressive and unnecessary.

I have in fact connected one (1) usb cable to my kali linux machine with the Y cable and the pineapple . I have also run wp6.sh and attempted to configure it correctly using ifconfig to ensure the right interfaces are up.

I am certainly not bashing a great product that I invested in fully aware that it was in beta. But if you would like to educate me further on my kali linux knowledge as well as networking with the pineapple, i'm all ears.

Thanks.

Sorry, I should have quoted. I was directing toward Zarabyte, my mistake.

Link to comment
Share on other sites

So I just tried The WiFi Pineapple NANO on my HP Elitebook 8540w Connected the Y Cable Female USB end to the NANO connected one of the other ends to my Laptop USB port and this is what I have so...

Either im a complete idiot or something is up....

BoQ0P0h.jpg

So just for laughs and giggles I have also both Male USB ends plugged into my Laptop and im still seeing this so what do :D

Link to comment
Share on other sites

So I just tried The WiFi Pineapple NANO on my HP Elitebook 8540w Connected the Y Cable Female USB end to the NANO connected one of the other ends to my Laptop USB port and this is what I have so...

Either im a complete idiot or something is up....

BoQ0P0h.jpg

So just for laughs and giggles I have also both Male USB ends plugged into my Laptop and im still seeing this so what do :D

I'm not sure why your Nano doesn't have an IPv4 address. eth1 should actually have 172.16.42.42

Link to comment
Share on other sites

rgmDKhu.jpg

Very strange how I can tether WiFi im connected to on my tablet but WiFi I connect to on my laptop doesn't work but this is what I have now what I did was restarted Kali Linux 2.0 and then after Kali Linux 2.0 was up and running I connected all 3 cables the female USB to the nano and the other 2 USB males from the Y cable to my Laptop ports and ran the script that's what it shows now but internet doesn't work however I can access the nano :/ Very odd.

Link to comment
Share on other sites

Your default gateway is wrong it looks like. Gateway needs to be your router. 192.168.0.1 im guessing.

in wp6.sh you should be putting

internet: wlan0

pineapple interface: eth1

gateway: 192.168.0.1

this is how my routing looks

root@kali:~/Downloads# route
Kernel IP routing table
Destination Gateway Genmask Flags Metric Ref Use Iface
default 10.0.0.1 0.0.0.0 UG 0 0 0 wlan0
default Pineapple.lan 0.0.0.0 UG 1024 0 0 eth5
10.0.0.0 * 255.255.255.0 U 0 0 0 wlan0
172.16.42.0 * 255.255.255.0 U 0 0 0 eth5
root@kali:~/Downloads#

Link to comment
Share on other sites

Hey guys - thanks for providing such detailed feedback. Reviewing it made me realize the wp6 script could be made more robust by adding additional error handling and an auto detection mode. So I've done just that.

The first time its run you will be prompted to run auto-detect, which will work with ifconfig/netstat or the newer ip command if you have iproute2 installed (Kali 2.0 does). For 99% of users it's just a matter of pressing enter for each question the first time, then just one enter each time there after. :grin:

Go ahead and grab the latest version from https://www.wifipineapple.com/wp6.sh

Here's a video with more details:

Cheers!

Link to comment
Share on other sites

The day I sold my WiFi Pineapple Mark 5 I believe I was cursed from using a future WiFi Pineapple...

tRz2nZe.jpg

Link to comment
Share on other sites

The day I sold my WiFi Pineapple Mark 5 I believe I was cursed from using a future WiFi Pineapple...

tRz2nZe.jpg

Looks like your routing is messed up from getting the wrong options in wp6.sh from a previous session. Try the following:

- Reboot your Kali Linux box with the WiFi Pineapple unplugged.

- Login then run ifconfig and route and save their output to a temp text file.

- Connect the WiFi Pineapple to your Kali Linux box via the USB Y cable and wait for it to boot.

- Run wp6.sh and choose autodetect

- Based on your screenshots, it should show the following:

WiFi Pineapple Interface: eth1

Internet Interface: wlan0

Default Gateway: 192.168.1.1

- IF it shows the above, THEN type YES to "Use above autodetect settings" and hit enter choosing the defaults for the rest of the prompts.

ELSE

- IF it doesn't show the above settings, or it shows the same settings as before (eth1, eth1, 172.16.42.1) THEN say NO to "Use above autodetected settings"

- Proceed to manual configuration

- When prompted for WiFi Pineapple Interface, choose the number corresponding to eth1 (don't enter "eth1" when prompted, enter the number to the left of it shown in the listing)

- When prompted for the Internet Interface, choose the number corresponding to wlan0

- When prompted for the Default Gateway, choose the number corresponding to 192.168.1.1

- Continue with the defaults for everything else and connect.

Link to comment
Share on other sites

Welp here's my output for before I connected the NANO

http://pastebin.com/23Jz8y11

Screen shot running the new wp6.sh

qK6kDXV.jpg

The Pineapple God's must really still be upset about me selling the old MK5 because they just will not let me use the NANO.

Link to comment
Share on other sites

Darren,

Thanks for the new video and the updated script. I hate to do this to you but for some reason kali linux terminal is not showing up the prompts for manual configuration. Granted, I had to go into the script to set the default gateway. I saved it and restarted the script and said yes to the "saved" settings.

I noticed this because I still get an error when I allow the script to auto-detect settings.

QdB6ikb.png

Notice that while the interfaces and ip addresses are correct I still get errors.

Here is what I get if I try to manually configure the settings.

By8Bn3P.png

gUDkSxg.png

Perhaps my terminal settings are improperly configured.

Thank you very much for the hard work and the prompt responses.

Link to comment
Share on other sites

Here's another try at it but first let me explain what im doing.

1. Booting Kali Linux 2.0 from live USB

2. Connecting to WiFi

3. Downloading the wp6.sh

4. Connecting the Y Cable Female USB to the NANO

5. Connecting the Y Cable Male USB to my Laptop USB 2.0 port

6. Waiting for NANO Blue solid LED Light

7. chmod + wp6.sh

8. ./wp6.sh

This is what I get:

t7sFXv9.jpg

Link to comment
Share on other sites

Darren,

Thanks for the new video and the updated script. I hate to do this to you but for some reason kali linux terminal is not showing up the prompts for manual configuration. Granted, I had to go into the script to set the default gateway. I saved it and restarted the script and said yes to the "saved" settings.

I noticed this because I still get an error when I allow the script to auto-detect settings.

QdB6ikb.png

Notice that while the interfaces and ip addresses are correct I still get errors.

Here is what I get if I try to manually configure the settings.

By8Bn3P.png

gUDkSxg.png

Perhaps my terminal settings are improperly configured.

Thank you very much for the hard work and the prompt responses.

Mine has just begun to do this exact same thing. I'm running a Kali VM (Fusion) on OSX. When I choose the automatic option, it appears exactly as yours. When I choose manual, no options show up.

I'm on the new rolling Kali version.

Link to comment
Share on other sites

#!/bin/bash

# eth1 below should be the wifi pineapple interface

ifconfig eth1 172.16.42.42 netmask 255.255.255.0 up #Bring up wifi pineapple interface
echo '1' > /proc/sys/net/ipv4/ip_forward # Enable IP Forwarding
iptables -X #clear chains and rules
iptables -F

#If you're using NAT on a VM, the value after "-i" should always be the same (update with your NAT interface's gateway address (usually either x.x.x.1 or x.x.x.2 where x.x.x = the first 3 octets of your IP address))
#If you use Bridged on a VM, replace the value after "-i" with your router/gateway's IP

#If you're on a physical machine, the value after "-i" should be your router/gateway's IP

#The value after "-o" should be the wifi pineapple interface (ex. eth1)

iptables -A FORWARD -i 172.16.246.2 -o eth1 -s 172.16.42.0/24 -m state --state NEW -j ACCEPT#setup IP forwarding
iptables -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT
iptables -A POSTROUTING -t nat -j MASQUERADE
route del default #remove default route

#If you're using NAT on a VM, the value following "gw" should always be the same
#If you use Bridged on a VM or are on a physical machine, replace the value after "gw" with the internet gateway/router
#The value after the gateway/router should be the interface with the internet connection (eg. eth0)

route add default gw 172.16.246.2 eth0 #add default gateway

Hammerhead, here is a quick and dirty script with comments to help out that I threw together to get mine working while they work on an official fix. Hopefully it helps someone.

Link to comment
Share on other sites

I'm not the greatest at this but can someone please tell me why every time I run Autodetect it says No Wifi Pineapple connected? I literally thought I had figured it out while laying in bed then got back up only to come up short again after spending another hour on it.

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.

×
×
  • Create New...