Jump to content

Recommended Posts

  • Replies 140
  • Created
  • Last Reply

Got a nano yesterday and am experiencing a few problems.

I'm running it connected to a Ubuntu 14.04 box... have it up and running with the wp6.sh connection sharing script.

I'm having trouble with a couple of things, not sure if they are related.

Under the recon tab, when I select AP & Client and run a scan, I'm either getting nothing or just APs - no clients are displayed

Secondly, with PineAP daemon enabled and all checkboxes checked, the discovered SSIDs, while showing up in the pool, are never broadcast. Probes are being logged as expected.

I've unhidden the open SSID, can connect to it after unchecking 'Hide Open SSID', and access the internet as expected.

I've done a factory reset a couple of times and am seeing the same behavior regardless.

Link to comment
Share on other sites

I know that PineAP basically creates a fake Access Point so that devices automatically connect to it, but under what circumstances would this work for computers and iPhones? Today while I was out with my friends, I decided to try it out and SOME of them connected to the access points, but what I noticed was that all of the access point names that they were connected to were ones such as "attwifi" and others that look like they would be free and wouldn't require a password. Is it required for the user to have had previously joined a WiFi network that did not require a password? or how does this whole process of getting them to connect work?

Link to comment
Share on other sites

You can not get people to connect if they have not connected to a previous OPEN network that is still in their network ID list. If all previous network connections required passwords they will not be connected to your pineapple as it can not authenticate the authentication process.

Link to comment
Share on other sites

Sorry for my ignorance, but I could not find a clear answer. If someone could explain this I'd greatly appreciate it.

Best thing to do is login to your nano and read the Help link on the bottom left it covers each feature.

The best way that i can explain it and i maybe be wrong but PineAP has features that in it that listen for beacons from a device when a device is asking for the ssid hak5 if the feature is enabled under pineap the nano will tell that device it's that network and the device should connect

to the nano the harvester basically grabs ssid's of device that are asking for them networks.

However the help link inside the nano webui when you login to the nano will cover stuff better for you to hopefully understand.

I plan to do a video on the features of the nano after I get my new audio equipment i hope it will pick up less noise and make the audio sound better then what my audio sounds like now so :B

Link to comment
Share on other sites

Hello,

I have found out that when I use the PineAP daemon, and perform a recon scan from the GUI, it often fails, leaving the pineapple in a vegetable state, I mean, it completely hangs if I issue any network-related commands, even loading the "Network" page was enough to crash it earlier today,

Does anyone experiences the same problem? if so, is this a bug or are these two applications simply incompatible?

I'd like to be able to perform a scan now and then to see more clients to deauth without having to stop the PineAP daemon,

Can someone shed some light on this?

Just got my pineapple nano and facing similar issue. Performing recon scan and the whole thing seems 'dead'. Got to unplug and plug back the device in order to use again. Any work around for this issue?

Link to comment
Share on other sites

Seanhwee,

Just curious, are you using the device in client mode at the same time you are running recon?

Just got my pineapple nano and facing similar issue. Performing recon scan and the whole thing seems 'dead'. Got to unplug and plug back the device in order to use again. Any work around for this issue?

Link to comment
Share on other sites

Seanhwee,

Just curious, are you using the device in client mode at the same time you are running recon?

Hi dustbyter,

I connect the nano to my Kali machine using the USB Y cable. Is that consider client mode? Sorry I am not sure what client mode means.

The first recon scan always work. After enabling the pineap, I can see client connected. The issue only happened after I tried to do more recon scan. At the point where it happened, the scan showed 100% but no result is shown. At the dashboard there is no data as well, meaning the uptime, client connect and etc.. did not have any value. Tried to run the command after it happened and it shows nothing as well, got to ctl c to escape.

Link to comment
Share on other sites

Okay so still looking for some kind of support on this.

When I run tick the 3 options for logging at the top of PineAP I receive nothing logged.

Only time anything is logged is if the phone connected to the device connects via wifi (then it picks up a couple of SSIDS) ,

However it has never detected external SSIDs or clients.

I've sent emails to support@hak5.org and also Darren, however after about 7 emails sent no reply, except to provide output of log file which I have done over a week ago, I also raised a bug. = https://www.wifipineapple.com/?portal&bugs&action=view&id=378

A little bit of support back from the Hak5 guys would be welcome , seeing as I have supported your guys over the years and have purchased a Tetra (obviously also a nano) and also long time Mk5 owner/user. .

I just need to know from the team if I have a hardware issue needing a new device or a software issue which means I can wait for a new firmware.

Link to comment
Share on other sites

zoro25 - My apologies for the delay. I've sent you details by email. We're going to exchange your unit and put it through tests using the equipment at our facility. The logs you've provided indicate that it is capable of sniffing in some regards so I'm not 100% sure if it's hardware. Either way a new unit will get you back up and running.

Link to comment
Share on other sites

  • 2 weeks later...

I just got my nano no more than a day ago and im having quite some trouble getting any users to connect to my PineAp's. My main problem getting deauthed clients to connect to my network, Ive tried using the deauth command from the recon section and the separate deauth infusion and have had no luck. Even with my pineapple next to my ipad, it still favors my router 5 walls away. My ipad, android phone and kali laptop all stayed on the network. Also, every now and then I get ssids into my pool, but no clients with them. Ive managed to get 8 ssids in my pool from wifi networks in my area, and no clients on the actual pineapple.

Here are the logs of pine ap when I deauth my router

Timestamp Event MAC SSID

Feb 18 19:55:04 Probe Request 40:f0:2f:42:59:87 GNRrouter

Feb 18 19:56:45 Probe Request f8:95:c7:fd:70:17 NETGEAR52

Feb 18 19:56:45 Probe Request f8:95:c7:fd:70:17 NETGEAR50-5G-1

Feb 18 19:56:45 Probe Request f8:95:c7:fd:70:17 NETGEAR50

Feb 18 19:56:45 Probe Request f8:95:c7:fd:70:17 Gateway502

Feb 18 19:56:57 Probe Request c8:f6:50:89:8f:f3 Gateway502

Feb 18 19:57:07 Probe Request c8:f6:50:89:8f:f3 NETGEAR50

Feb 18 19:57:41 Probe Request bc:f5:ac:e2:c1:bb OMGWTFBBQ

After that, all the devices just get right back on the router

Link to comment
Share on other sites

Im now having trouble just getting my devices to deauth. Incase its needed, my router is a Netgear ac3200

Have you tried using aireplay-ng -0 1 -a ACCESSPOINTMACADDRESS -c CLIENTMACADDRESS wlan0mon

from command-line?

Link to comment
Share on other sites

Have you tried using aireplay-ng -0 1 -a ACCESSPOINTMACADDRESS -c CLIENTMACADDRESS wlan0mon

from command-line?

This actually works, i cut out the clientmac part to deauth the whole network. I use my pineapple from an ipad, so I assume i will have to install a ssh app to send the deauth in order for people to join my pineap?

Link to comment
Share on other sites

Here is my issue. I connect my alfa awus036nha then set it in client mode as wlan2. Internet is working fine. I run pineap all check boxes active. Everything runs great for about 20 minutes. All of a sudden The alfa card turns off. I can no longer access the pineapple ssid. I have to then pull power and disconnect the alfa card then and now I can log back in. I have glazed and reset this numerous times. I am on the latest firmware 1.0.5.. Any help would be great. I hope I don't have a defective nano. The pineapple juice 4000 that came with the tactical version the power button was broke. So not having a good time. I still have my 2 mark v to keep me going.

Thanks

-Mark

Link to comment
Share on other sites

hello! I have been playing with the PineAP and i have a question.

Is it possible that in the future add the feature that when you add an ssid to the pool from the recon tab or capture one you could write the password and choose the type of security for broadcast?



All this in case to see or capture a familiar ssid and you know the password for these and not be limited only to an open ssid.

Link to comment
Share on other sites

I have a stupid question and its probably more a noob question. under Filters should I add my mac addresses of my network cards in their?

It depends of the situation:
if you want only your network cards can connect you should add your mac addresses to allow filter.
in case you want any another network card, except your cards connect you should add your mac addresses to deny filter.
you can choose the mode of the filter (allow, deny) by clicking the switch button.
Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.

×
×
  • Create New...