Jump to content

Is this device just a novelty?.. (I hope not)


rslub9

Recommended Posts

Can someone please clear up for me if this device is worth using in 2016? I can understand it's value perhaps in 2010-12 or earlier.

I've allowed 3 MAC addresses for pine to spoof an access point- android, iphone, android tablet. Everything in Pine turned on. None of these devices automagically connect. The only thing that did work on one was a deauth - but the client just rejoined the saved 'real' access point.

The only way I was able to become a client on the fake network was to manually find it and join it (which thereafter was followed by a prompt about being an unsecure network and having to touch continue to join it [which would NEVER fool anyone at any establishment's wifi]). Plus my iphone did not even display the fake access point.

Is something wrong with my equipment or just this device only really begin to work on open networks? Are there any modules that help out with this?

Are there any 'WiFi-Pineapple' devices for our time in 2016? I'm not knocking the development- it is nice, but I feel like i purchased an outdated obsolete device - -did I?

Please someone help with some insight.

thank you

  • Upvote 1
Link to comment
Share on other sites

Hey 'lil fella, don't get discouraged. As someone who still doesn't know how a br1 is configured or what an eth1 does, Here are a few pointers I've learned over the past two weeks. Pretend you're 14 with a brand new computer and no internet; change everything to the extreme to understand it's change. You can't break this little thing. I don't know how to be nefarious with this device other than give a devices a dead end internet. BUT, I've gotten fairly good at collecting clients. If you turn on pineAP, change things to aggressive, check all the boxes (don't broadcast SSIDs as things just get confusing, for me at least). Throw up a recon for AP and Clients. 15 seconds to a minute works. Find the APs with clients and and send the clients some deauthenticate. I don't know yet if sending the AP the deauth with boot the clients, so play around. I usually send a maximu deauth because I don't know any better. They should try to reconnect to their AP which you should be responding to and they'll connect. I also really like the module "Site Survey", It allows you to sort by Mac addresses and signal strength, as well deauth and capture. Not sure what to do with the captured log yet. A side Note: I also change my MAC Addresses to include a certain pattern of numbers for my sake. e.g.. the second and last set of numbers are changed to 42 and the first set is a 00 (i.e. 00:42:A0:C1:FD:C4:42:). Just keep a backup of your modules and firmware images for reflashing. Keep on planting that fruit.

Link to comment
Share on other sites

1st I would Pine AP is not all this device can do. There are so many penetration testing scenarios you can setup with this device and modules, it would be hard to list them all out here.

2nd in my various penetration tests I've ranged anywhere from 20 on average to 56 clients being the highest. So that mode still has some legitimacy to it, but it depends a lot on devices I've found. My partner and I have the same exact phones and their phone will almost always connect to the pineapple when I'm playing around with it or testing new scenarios. I've yet to see my phone automatically connect though, it's very strange and I don't know why or how it happens.

Needless to say though this device with the Pine AP functionality and all the additional modules still has a very viable use in 2016 and going forward I believe.

Link to comment
Share on other sites

Thankfully I'm still stuck in 2014 so the possibilities are still science fiction to me. i know I'll graduate to the tetra but I'm glad i went with the nano. Less interfaces, more concentrated learning.

Link to comment
Share on other sites

This device is certainly a novelty if you are only interested in infosec as a hobby. It is my opinion the availability of pen testing equipment to the general public creates a false perception of "hacking." Not that infosec is a hobby for you, but PineAP is not all the pineapple has to offer.

As far as attracting clients, it is critical to understand what clients you desire. A little social engineering in addition to understanding exactly what you are trying to accomplish will go a long way. For me, it seems like it is much harder to snare clients in a "lab" compared to a real deployment.

Link to comment
Share on other sites

Thanks for responses... just wanted to get a sense of expectation here... seems to be more involved, but just discouraging that I haven't been able to actually get into network, device yet.. . I'll keep plugging. I don't have any malicious intent but desire the insight. . Is this pretty much the only tool/device of it's kind?

Link to comment
Share on other sites

this device has a decent tool selection with a decent amount of automation and a user interface to help simplify certain tasks and techniques. Can give anyone the L33T hacker status at a party when conversation skills lack and you want to stand up a say look at me...

Learning how this stuff works is a lot of fun. learning your way around linux is my suggestion and following tutorials on these exploit techniques.

The problem here is the lifespan of a exploit like sslstrip. years ago I had so much fun exploiting, automating, hijacking traffic. if you design a device that relies on this exploit how long does the window stay open?

The lifespan of all exploits are somewhat limited, patches come out and a new holes are discovered but not made public until the secret is passed onto a child who don't understand how to use it but wants to stand up at a party to show off what he can't do.

Thanks to Edward snowden, security standards are now higher and tech giants are plugging these holes to ensure long term customer security. (Or so they say)

Link to comment
Share on other sites

Personally I think the NANO is the best thing hak5 has to offer the rest in my view isn't wroth buying but thats just me..

I took the NANO out on the 16th to a place called Chillis walked in with the NANO clipped on to my pants and my Nexus 6 connected to it sat down at my table logged into the NANO had at least 20 people connected to it had I would've had bad intent I could've done stuff to people.

Link to comment
Share on other sites

Personally I think the NANO is the best thing hak5 has to offer the rest in my view isn't wroth buying but thats just me..

I took the NANO out on the 16th to a place called Chillis walked in with the NANO clipped on to my pants and my Nexus 6 connected to it sat down at my table logged into the NANO had at least 20 people connected to it had I would've had bad intent I could've done stuff to people.

I was also At chillis on the 16th and spotted my Samsung s3 was somehow connected to my ddwrt-v7 home network. I thought hmmm interesting, i logged the hardware address and My attorney will contact hak5 soon to take legal actions...

Ps. change the default login credentials.

Link to comment
Share on other sites

You may need to amplify the antenna. I have a cisco. My devices prefer to connect to cisco when it's the strongest signal. Since I usually approach from the area my cisco is, it automatically connects. But has no problem connecting to the pineapple when I forget the Cisco network.

Link to comment
Share on other sites

Makes an awesome remote kismet drone! Automagically sshes home to the main kismet server, instant remote wireless ids.

I don't understand the significance of what you wrote but I like it and I want it. I haven't spent a good 12 hours teaching myself about SSH but I know I want to do it more often and more effectively. For me to remotely ssh into the pineapple, does it need to be connected to a compromised AP? Either one I own (like a Raspberry)? or a node that I've reversed a shell? (I don't know what a reversed shell is but it sounds good)? Or can I get to my Nano SSH style if it's just connected to a benign AP like xfinity or something? I've seen the kismet title on some the logs and I think it's a dependency for SiteSurvey if I'm correct.

I've had to schedule my nano/linux learning evenly throughout the week. Last night I got Kali Rolling running on this Chromebook I'm using but I ran out of space, so tomorrow night I have to wipte the Chromebook into debug mode and create symbolic links and install the tarball on a SD card.

tonight though it's figuring out the deauth Module and piping some Ngrep or TCPdump commands to capture some handshakes, I think.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...