Jump to content

Possible driver/IP issue


monkeytrumpet

Recommended Posts

Hi All,

I'm an absolute beginner at this, so please be gentle! I've just received my nano, and I'm having a few problems in connecting over USB. Windows didn't have the drivers at first, but recognised it as an asix AX88772A usb to fast ethernet adapter. Downloaded the driver from Asix, and we are good. I managed to log into the AP to update the firmware, but only by logging into the wifi AP.

The pineapple appears in my network connections, and I've shared my home wifi with it, and set the pineapple IP to 172.16.42.1, 255.255.0.0.

Status on the pinapple in network connections still says no internet connectivity on IPV4 and I can't ping the IP address either. My laptop IP is in the 192 range, do I need to put it in the 172 range with my router? or does the ICS take care of this?

Thanks for any help!!!

Link to comment
Share on other sites

Hi,

When you say :

The pineapple appears in my network connections, and I've shared my home wifi with it, and set the pineapple IP to 172.16.42.1, 255.255.0.0.

Do you mean you have set 172.16.42.1 as the IP of your pineapple ASIX in Windows? , if so, it should be 172.16.42.42, cause it is the default gateway the pineapple will look for to get Internet, the internal's pineapple address is default to 172.16.42.1, so you don't have to set it,

Also, the mask is supposed to be 255.255.255.0,

Here is a quick video Darren made on the subject, it is with Win 10 but it is similar to some extent,

https://youtu.be/Nv1eiIwOPKo

Hope this helps ;)

Quick EDIT : Also, if you'd like to use your kali VM, don't forget to setup the USB passthrough, then use wp6.sh from https://wifipineapple.com/wp6.sh to get its ICS to work,

Another Quick video from Darren on wp6.sh and Kali :

https://youtu.be/voGhGs4Zq-8

Edited by PK_420
Link to comment
Share on other sites

ah yes, thanks for that, I was so sure I'd followed the videos to the letter! I now can access the nano from the right network, but still no ICS. I'm sure I've set it up exactly as shown, but no network connection. Is there anywhere I can look to check what else might be the problem?

How exactly are you setting it up now? Windows or Linux? What version of the firmware?

Link to comment
Share on other sites

If you are doing Internet Connection Sharing (ICS) from WIndows, look and make sure after you have shared the Connection to your Pineapple that the default 172.16.42.42 address has not been overwritten with the ICS defaults.

Your Pineapple should have an IP of 172.16.42.42

Link to comment
Share on other sites

If you are doing Internet Connection Sharing (ICS) from WIndows, look and make sure after you have shared the Connection to your Pineapple that the default 172.16.42.42 address has not been overwritten with the ICS defaults.

Your Pineapple should have an IP of 172.16.42.42

No, the pineapple should always be 172.16.42.1, your laptop should be 172.16.42.42.

Link to comment
Share on other sites

How exactly are you setting it up now? Windows or Linux? What version of the firmware?

Hi Darren,

Windows 7, firmware version 1.05.

I have the pineapple dashboard up and connected, right click on my wireless network connection, sharing tab, allow sharing through this computer, select 'Pineapple'

On my pineapple connection, properties, IPv4, IP address is 172.16.42.42, 255.255.255.0, but when I check for bulletins on the dashboard, no connection to the internet. I'm not sure what I'm doing wrong.

Link to comment
Share on other sites

It would appear I've fixed this... under networking, i was getting no gateway under the default route, and restarting the dns or updating route made no difference, so I figured a hard reset might do it. But restarting the pineapple by unplugging and replugging (is that a word?) doesn't seem to do very much, the reset button on the back also doesn't do much, but resetting via the web interface reboots the device fully, and accepts the shared internet. Wahey! frustrating that I've spent so much time on this though.

Link to comment
Share on other sites

I just set this up on kali and it worked perfectly, first time. I was just about to extol the virtues of this excellent piece of kit when it packed up altogether. Managed to pass through internet connection, downloaded and set up a few modules, ran a recon scan, then it stoppped, and cannot access 172.16.42.1:1471 at all any more. I'm starting to wonder if I have a defective one? In these sort of situations it's usually something stupid i'm doing though. I can't see what it could be though

Link to comment
Share on other sites

I just set this up on kali and it worked perfectly, first time. I was just about to extol the virtues of this excellent piece of kit when it packed up altogether. Managed to pass through internet connection, downloaded and set up a few modules, ran a recon scan, then it stoppped, and cannot access 172.16.42.1:1471 at all any more. I'm starting to wonder if I have a defective one? In these sort of situations it's usually something stupid i'm doing though. I can't see what it could be though

Update the wp6.sh script on your Kali box and try again. Once you're up and running snag the output of ifconfig -a and route and save 'em to a file. If you lose connection again run the above two commands and compare their output the the file.

Link to comment
Share on other sites

Update the wp6.sh script on your Kali box and try again. Once you're up and running snag the output of ifconfig -a and route and save 'em to a file. If you lose connection again run the above two commands and compare their output the the file.

I've updated wp6.sh (nice work on the ascii art btw!) but still no joy. I've linked a screenshot if anyone could cast an eye over it?

zeYuetB.png

Link to comment
Share on other sites

Can you ping 172.16.42.1 ?

When setting up ICS in Linux with the new wp6 script it verifies that it can see the WiFi Pineapple.

If you can ping the pineapple, try SSH'ing into it and running "route" and "ifconfig -a"

If you can't ping the pineapple, try the same but over WiFi to the pineapple from another machine.

Link to comment
Share on other sites

It recognises the pineapple when it's plugged in, and completes the script, but then no response. No ping, no ssh,and on ifconfig, no ipv4 address. I can set the addr with ifconfig but still no response. If I run the script again and connect with saved settings, it never sees the pineapple, and the script never ends. It also does the same if I connect using saved settings directly after guided setup.

Is your home router's address really 10.0.2.2?

Its a VM, and I can access the internet.

Link to comment
Share on other sites

I'm wondering if it has anything to do with the drivers you installed or the VM passthrough. The drivers should have installed automatically from windows update. Do you by chance have another machine you can test on? When plugged in it should enumerate as a USB Ethernet adapter and provide the machine with an IP in the 172.16.42.x range.

Link to comment
Share on other sites

Right, I'm confident this one is solved. Re-download of drivers through windows update, and a fresh install of kali and a switch to VMware instead of Virtualbox, everything works perfectly. A little research and Virtualbox doesn't play nicely with usb passthrough!

So here I am back thinking this is a pretty awesome device! Good work Hak5 team! And thanks for the support!

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...