Jump to content

Recommended Posts

  • Replies 140
  • Created
  • Last Reply

jermzz -

That's what I suspected. My apologies for the inconvenience. It does look like wlan1 is missing. If that's the case and it's hardware this'll be the first account of such a thing happening -- and of course we'll get you a replacement ASAP. I do just want to rule one more thing out, which is to flash the device back to defaults. Do you mind trying the following from the NANO?

Download the latest firmware from www.wifipineapple.com/nano then SCP it over to your NANO in /tmp (ssh upgrade.bin root@172.16.42.1:/tmp/) then SSH into the NANO and issue "sysupgrade -v -n /tmp/upgrade.bin"

Alternatively you can flash using the web recovery method:

1. Download the latest WiFi Pineapple NANO firmware from https://www.wifipineapple.com/nano/
2. Hold down the reset button while plugging the WiFi Pineapple NANO into your computer
3. After a moment, release the reset button
4. Set a static IP address on the WiFi Pineapple NANO Ethernet interface to 192.168.1.2 (netmask 255.255.255.0)
4a. Linux: sudo ifconfig eth1 192.168.1.2 netmask 255.255.255.0 up
5. Open a web browser and navigate to 192.168.1.1
6. From the recovery web interface, click browse and select the file downloaded in step 1
7. Click update and wait 5-10 minutes as the WiFi Pineapple flashes the firmware. Do not interrupt power during this time.
Once it's back up you'll want to look for wlan1 from ifconfig -a or Atheros AR9271 from lsusb -- either way. If it isn't there, reach out to shop@hak5.org and copy me darren@hak5.org directly and we'll get you sorted in short order.
Link to comment
Share on other sites

Greetings,

Newbie Pineappler here, just got my Wifi Pineapple NANO kit yesterday. I got it up and running after a few minor setbacks (Had to use interface "enp0s20u2" instead of "eth18" and "wlp7s0" instead of "wlan[0|1]"), and had a lot of fun spoofing APs, however there is one problem: the NANO is connected to the Internet (confirmed by successfully checking for upgrades and loading bulletins), but it does not share this connection with the clients connecting to the spoofed AP. I'm assuming the spoofed AP is supposed to completely emulate the original AP, letting clients browse the Web as usual? Is this a bug in the Pineapple's firmware or my laptop/phones iptables config?

Link to comment
Share on other sites

Hi Darren, have the kind of same trouble, everything working fine, first time running Recon with selection AP&client he shows AP as well as clients, running it a few minutes later with same selection he only shows the clients and over and over.

Grtz, Marc

Link to comment
Share on other sites

Greetings,

Newbie Pineappler here, just got my Wifi Pineapple NANO kit yesterday. I got it up and running after a few minor setbacks (Had to use interface "enp0s20u2" instead of "eth18" and "wlp7s0" instead of "wlan[0|1]"), and had a lot of fun spoofing APs, however there is one problem: the NANO is connected to the Internet (confirmed by successfully checking for upgrades and loading bulletins), but it does not share this connection with the clients connecting to the spoofed AP. I'm assuming the spoofed AP is supposed to completely emulate the original AP, letting clients browse the Web as usual? Is this a bug in the Pineapple's firmware or my laptop/phones iptables config?

Nevermind, it seems the problem solved itself.

Link to comment
Share on other sites

Hi Darren, have the kind of same trouble, everything working fine, first time running Recon with selection AP&client he shows AP as well as clients, running it a few minutes later with same selection he only shows the clients and over and over.

Grtz, Marc

What happens when you SSH in and run:

/usr/bin/pineapple/site_survey 15

Also what is the output of the following commands on your WiFi Pineapple?
dmesg
lsusb
ifconfig -a

cat /etc/config/wireless

iw phy0 info

iw phy1 info

Link to comment
Share on other sites

I am having an issue that SSID's I remove are repopulating.

I removed my work one, my home one, and my girlfriends SSID from the pool but they reappeared and are showing up as a rogue one.

Did I miss a step somewhere about making a list of SSID's to not rogue?

Link to comment
Share on other sites

I am having an issue that SSID's I remove are repopulating.

I removed my work one, my home one, and my girlfriends SSID from the pool but they reappeared and are showing up as a rogue one.

Did I miss a step somewhere about making a list of SSID's to not rogue?

There currently isn't a mechanism to prevent an SSID from entering the pool if you have the Capture SSIDs feature of PineAP enabled. For example:

With the PineAP features Capture SSIDs to Pool and Broadcast SSID Pool enabled:

10 Nearby client probes for "example"

20 Example is added to pool and broadcast

30 Manually remove "example" from Pool

40 GOTO 10

An exclusion list is something we could consider.

Link to comment
Share on other sites

Hello,

I have found out that when I use the PineAP daemon, and perform a recon scan from the GUI, it often fails, leaving the pineapple in a vegetable state, I mean, it completely hangs if I issue any network-related commands, even loading the "Network" page was enough to crash it earlier today,

Does anyone experiences the same problem? if so, is this a bug or are these two applications simply incompatible?

I'd like to be able to perform a scan now and then to see more clients to deauth without having to stop the PineAP daemon,

Can someone shed some light on this?

Link to comment
Share on other sites

@Darren what you think is going on with all these problems that are being posted on this forum about the NANO i have been monitoring and all I'm reading are problems after problems i know the unit is new and things always go wrong but a lot of people are having trouble. I know you guys are busy over there in the west coast but i hope these problems are being look into. Tell people your setup like the browser you use the OS that you are using if you using a Macbook or PC things like that. And your videos they all give information but follow up on the other features that the NANO has. This message is Darren so please i don't need a reply from anyone else.

If you read through these forums a few things should become readily apparent. First, this community is very supportive and helpful and Hak5 is quite responsive. You'll also notice that many threads are successfully marked answered, and many others do not require such tags. Some have to do with newcomers to the project, or Linux as a whole -- and that's awesome (we welcome you). Most of the "unanswered" threads are known issues being addressed by the upcoming firmware release this week. I'm using a beta build on 1.0.2 now and it has addressed many of the concerns.

Likewise if you take a few steps back and look at the project as a whole you'll see that throughout the lineage of the WiFi Pineapple, the tool has grown leaps and bounds in both hardware and software. For example the Mark 1 and 2 on the very original "jasager" firmware only allowed for enabling/disabling Karma, watching a log, managing a black/white list and seeing connected clients. That's it. We've come a LONG way...

We're only at the very beginning of the 6th generation. We're in a development and evaluation phase where documentation and modules are being written, feedback is being gathered, and the project is being refined. Yes, there are bugs (that have been and will continue to be squashed) and yes we'll encounter hiccups along the way -- but through it all you'll see us continue to up our game and stand by our WiFi Pineapple.

In the last 3 years there have been 50 firmware updates. 50. Each bringing bug fixes, security improvements, and features -- many of which are based on feedback from this community. The constructive critical feedback we've been receiving in the last two and a half weeks have been immensely positive and valuable in refining this WiFi Pineapple.

If you have similar constructive critical feedback, it is wholeheartedly welcomed by Seb, myself, and I believe this community as a whole.

Link to comment
Share on other sites

Hello,

I have found out that when I use the PineAP daemon, and perform a recon scan from the GUI, it often fails, leaving the pineapple in a vegetable state, I mean, it completely hangs if I issue any network-related commands, even loading the "Network" page was enough to crash it earlier today,

Does anyone experiences the same problem? if so, is this a bug or are these two applications simply incompatible?

I'd like to be able to perform a scan now and then to see more clients to deauth without having to stop the PineAP daemon,

Can someone shed some light on this?

The features are absolutely compatible -- I do recon rescans with pineap going all the time.

What happens if you scan manually from the command line? Do you mind SSH'ing in and issuing "/usr/bin/pineapple/site_survey 15" with PineAP running. Do you get output?

Link to comment
Share on other sites

Here are the steps I took to recreate the bug just a few minutes ago:

First thing boot up the pineapple with the fresh firmware (factory defaults) so it isn't old configuration issue...

Then in order I did:

  • Load Bulletins from the dashboard to confirm I have ICS working
  • In the "Recon" tab I selected : AP & Client, 15 seconds, and performed the scan
  • So far all good, so I went to the PineAP tab to set up the Daemon:
    • Checked the 4 first boxes and clicked "Save PineAP Settings"
    • Enabled "Beacon Response" only and hit "Save PineAP Settings" again
    • Checked that PineAP is logging stuff in the "Logging" tab, everything fine
  • Went back to the "Recon" tab, tried few scans of less than a minute each, on the third time it failed, the status bar stayed at 100% and no results...
  • Going to the "Networking" tab, here's what I saw:

Screenshot_from_2016_01_08_00_25_57.png

Screenshot_from_2016_01_08_00_26_00.png



Also, if I use the command line "/usr/bin/pineapple/site_survey 15" it does the same behavior as the WebGUI, provoking a fail every now and then, and when the error happens, every network-related commands on the pineapple fails.

PS. During an earlier test at step 4, I was able to perform as many scans as I wanted without it crashing, though I am pretty sure the scan information was wrong cause I could not see any clients that were visible before starting PineAP.

Thanks Darren and Hak5 Team for such an amazing device BTW!

I'm sure we'll see some awesome stuff developed on this platform.

Link to comment
Share on other sites

I'm having the exact same issues
The longest I've been able to run my pineapple is 7 minutes, whenever performing a task there's a chance that it stops working until reboot. Deauths, starting the PineAP and Recon Scanning may cause it to crash again.
Sometimes during this bug I can't even view any data on the dashboard (uptime. clients connected, ssids in pool), sometimes I can.
Occasionally a recon scan can still go through (i.e. not stopping at 100%) but no clients are detected at that point, only APs, same for running site_survey.

ps. you guys are the best :lol:

Link to comment
Share on other sites

Here are the steps I took to recreate the bug just a few minutes ago:

First thing boot up the pineapple with the fresh firmware (factory defaults) so it isn't old configuration issue...

Then in order I did:

  • Load Bulletins from the dashboard to confirm I have ICS working
  • In the "Recon" tab I selected : AP & Client, 15 seconds, and performed the scan
  • So far all good, so I went to the PineAP tab to set up the Daemon:
    • Checked the 4 first boxes and clicked "Save PineAP Settings"
    • Enabled "Beacon Response" only and hit "Save PineAP Settings" again
    • Checked that PineAP is logging stuff in the "Logging" tab, everything fine
  • Went back to the "Recon" tab, tried few scans of less than a minute each, on the third time it failed, the status bar stayed at 100% and no results...
  • Going to the "Networking" tab, here's what I saw:

Screenshot_from_2016_01_08_00_25_57.png

Screenshot_from_2016_01_08_00_26_00.png

Also, if I use the command line "/usr/bin/pineapple/site_survey 15" it does the same behavior as the WebGUI, provoking a fail every now and then, and when the error happens, every network-related commands on the pineapple fails.

PS. During an earlier test at step 4, I was able to perform as many scans as I wanted without it crashing, though I am pretty sure the scan information was wrong cause I could not see any clients that were visible before starting PineAP.

Thanks Darren and Hak5 Team for such an amazing device BTW!

I'm sure we'll see some awesome stuff developed on this platform.

Hi

Can you try and do this in Google Chrome and activate the developer console (CTRL+SHIFT+J) and tell us what you see in the "Console" tab and the "Network" tab.

In the "Network" tab, you should see lots of requests from modules, When you click on those in the list and click the "Preview" tab, do you get a "Module returned empty response"?

Thanks,

Foxtrot

Link to comment
Share on other sites

Hi folks,

Received my Nano a short while back - in the UK, and it's my first experience with a Pineapple. I've got it set up, using Firefox and Win7/10, and even using a Sammy tablet with tethering. It all seems fine, and following Darren's "nano primer" vid, I can scan for clients, and see my own (and other) devices, connect back out to the Internet over sharing or tethering, etc..

So I go ahead and enable the PineAP, with all the tick boxes, along with the honey-trap landing page as described in the video, and then death my mobile phone (another Samsung). I see it getting disconnected from my internal wifi, which is WPA2 protected. Around half the time it just reconnects to the "real" access point, but if it attempts to connect to the Pineapple's AP, it shows "Authentication Error Occurred".

I'm new to mucking about with wifi and networks, so excuse my noobness.

I guess the problem is because the phone is expecting to provide the pass-key to the real AP, whereas the Pineapple rogue AP is (presumably) open. Does this mean that the Rogue AP will only work for devices probing Open wifi? Or is there some other problem I've missed?

Cheers for any help

Link to comment
Share on other sites

The nano will say "Yes, connect to me" to devices probing for open networks. If your sammy phone doesn't have any open networks stored/saved on it, it won't be looking for them, and hence the nano won't have anything to say "Yes, connect to me" with. Make sense?

telot

Link to comment
Share on other sites

Thought I ran into something similar a few days ago but I've not been able to re-create it. I had pine ap running and I'm connected via USB to a Sony z3. Started messing with de-authing the phone wifi for the fun of it and once it connected back to the router I did a one min recon scan and it hung at 99% for several minutes. All the screens were blank when moving between menus at that point. I rebooted and tried to re-create it but I've not been successful and it worked perfectly.

Link to comment
Share on other sites

Hi telot,

Yes thanks - it makes sense. Key here is the Open Networks.

I'd not read enough about pre-shared keys and the WPA handshaking.

This post makes clear why the Pineapple can't do it (and it's hard in general):

http://www.smallnetbuilder.com/wireless/wireless-howto/30278-how-to-crack-wpa-wpa2?start=2

Hope this makes things clear for someone else :)

Link to comment
Share on other sites

I searched through and tried to find answers to the these questions but did not find what the exact answers. I apologize if this is basic but I am trying to understand all the functions.

  • I scan and gather a bunch of SSID's and Clients and scan for several minutes.
  • I then activiate my PineAP daemon with all boxes checked
  • My SSID pool has several SSID's found from this all previous scanning activity
  • Most of the SSID's are WPA or WPA2
  • Under the logging section I see a bunch of probes
  • Nearly all of my SSID's are WPA2 since I am doing this with my home setup
  • I forced a few open by adding something like BestBuy
  • I only had one connection and that was to the open network BestBuy
  • The connection was from my iphone
  • The ones I had for WPA or WPA2 never connected
  • The connected BestBuy which was my phone did not have Internet connectivity - the Pineapple did because I verified by checking bulletin

Once I find the probes do I need to change my "Open AP SSID" to one of the once I scanned? What is the expected behavior of a client once it connects when Pine AP scans?

One cool feature under in the scan page would be a vendor identification based on the MAC.

What I am missing on the above, or is that expected behavior?

Link to comment
Share on other sites

I just simulated your scenario and I do have internet access, slow but I do have access.

If you create an open wifi network in the pine ap, could you please check your ip, subnet,gw and dns if you connect with a device to it?

Then please try to ping a server, eg. google.nl

If this works then the problem lays in DNS.

Ps.: You are absolutely right on the future! this would be a great add on and I don't think it should be hard to implement.

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.

×
×
  • Create New...