Jump to content

No IP Assigned Upon Start


mda1125

Recommended Posts

Just got my new Nano!  I watched the setup.. looked easy enough.  However, after the light goes solid blue, my eth1 never gets any IP assigned so I'm not able to proceed.

Using a Dell Lattitude E7240.  Running my Kali install on VirtualBox.

While the USB-Y cable is too short to reach these USB ports, I can plug in the shorter one into the charging USB and the longer (power) into my juice pack.  I've been able to get the device to boot up and Kali sees it within VirtualBox to the point of giving it the ETH1 assignment.  Light blinks initially then stays solid blue.

However, it just doesn't ever get any IP assigned so I can't proceed.

ETH0 has a bridged IP to my router and I am able to connect to the Internet via my Kali install no problem.

What am I missing here?  Any help is most appreciated.  I'd like to get this working inside my VM vs having to run it on Windows.

 

Link to comment
Share on other sites

the longer male usb needs to go into your pc and the secondary one to the juice pack, assuming that your pc usb is not providing enough power for the nano.  When the nano is underpowered ive noticed that it will not assign an ip or gives some random local ip like 169.154.3.1 type shit instead of 172.16.42.X but after running the wp6.sh that ip will show 172.16.42.42 which means that you should have ICS enabled. Assuming your using this on linux.  Why run it in a virtual machine?

Link to comment
Share on other sites

1.  I downloaded and ran the wp6.sh script and after rebooting the VM, I was able to get the VM to see the Pineapple!  It gave me the URL and clicking it actually worked!  Got into the Dashboard and setup, upgraded to 1.1.3 and was able to do some light recon.  I always have to run the script first.  The VM sees the Pineapple on ETH1 every time but it never gets an IP until that script is run.  Probably because it's a VM and my laptop is wireless?

2.  Once in the Dashboard, the Recon worked for 90% of the time.  Now it just doesn't.  No errors, just an empty list of Scan Results.  That is a new one for me.  At this point, I unplugged the Pineapple and am letting it sit for a few.

Update:  That seemed to work.  Powered it down completely and now I get scan results again.

3.  The cables are confusing.  In one video it shows the Mobile setup and the male USB being used to plug into the Juicepack with the provided J-connector (Nano Tactical Elite).  That leaves the USB at the bottom of the case.  No matter which ends of the USB-Y cable I plug in, Windows, Linux.. never sees it.  I have to plug the Male/Female from that USB-Y cable to the place where the juice pack wants to go in the videos using that cable.  Makes mobile impossible at this point.  The bottom USB seems to useless in my current setup.  I always have to connect the Female to Male.  Plugging into the bottom USB does nothing.

4.  The tertiary radio (Wifi USB).  I think I need to plug this in and configure it so I have this for clients to connect thru.  While the Nano has 2 radios.. (I assume one for monitoring and one for attacks), the clients need to go thru something else.  A WLAN1 or something. 

Appreciate the help b0N3z!

Link to comment
Share on other sites

the female usb port is for another radio or sdr or to plug into your phone and usb tether.  the male usb is for power and eth0 when connected to a pc.  From the sounds of the scan results your not getting the power that is need for the nano to function properly.  if your using your vm you should still get an ip for the nano but wont have ICS till you run the script.  the nano will work just fine without the script you just wont have an internet connection to download and install modules.  

the nano needs 10watts for full power.  that is equal to 5v2a power supply which some laptop usb ports might not provided hence the y cable that came with it.  so to explain this as simple as possible  V x A = W.  so 5v2a would be 10w.  anything under and the nano will act screwy.  Anything over from a battery pack or what have you, is perfectly ok because the nano will only draw what power it needs at the time.  ive used 5v3.4a batteries which is 17watts it works just fine.  My main battery for it is a 5v2.1a.  so try to plug the main side of the y cable to the pc and the secondary to a battery and see what that does.  even without the wp6 you should still get a 172.16.42.xxx if you run an ifconfig.

you dont have to have a third radio.  wlan0 is for clients through pineap or just broadcasting the openAP.  wlan0-1 is the management AP for you to connect to and manage the nano.  wlan1 is for sniffing/injecting.  wlan0 has 2 actual interfaces for ease of use. That way you dont have to have a usb wifi plugged in.

Edited by b0N3z
Link to comment
Share on other sites

@b0N3z Thank you.. you cleared some things up for me in regards to the USB-Y cable.  I have it booting and powered up now.

1.  Booted the VM ... then

2.  Attached the short (thin) cord to the Pineapple Juice 4000

3.  Attached the longer (thick data) cord to the USB

4.  This actually worked the best!  Probably because the VM has filters setup for the device and it grabbed it before Windows

5.  Still ifconfig showed NO IP for the Nano.  Sees ETH1 but no IP.  So I found this ... in another thread that had a similar issue

Try this on your Kali VM

ifconfig eth1 172.16.42.42 netmask 255.255.255.0 up

ping 172.16.42.1

^^ where eth1 == the interface of your NANO

That won't setup Internet connection sharing, but it will show that your Kali box can get on the same network as the NANO.

That worked!

I can connect to the Nano without running the wp6.sh.. however, I still had to do that in order to get the Pineapple bulletins and actual Internet connectivity.

Recon is working.. I did it for 10 minutes and got a lot more SSIDs and clients

Did the filter of a client... did a Deauth and saw the Windows 10 machine drop the connection but it never comes back.  Says to connect to that SSID automatically but unless I manually click it, it doesn't.  And when it does, it seems to be on the actual router not captured by PineAP.

Question...

  • I see the SSID
  • I see the client
  • I setup a filter to Allow for that MAC
  • I Deauth and see it drop...

Windows 10 doesn't auto-connect even though it's the only network it knows (I forgot all the rest under Network Settings) and the check box "Connect Automatically" was checked.

It just doesn't capture that client?

Link to comment
Share on other sites

5 minutes ago, mda1125 said:

did a Deauth and saw the Windows 10 machine drop the connection but it never comes back

I waited and didn't touch anything and it eventually does come back.. to the original Network and not captured.

Link to comment
Share on other sites

"Your clients have to have an open AP saved in there list of connected wifi on there device.  If they don't then its a good chance they wont connect.  Meaning if you have only connected to your home network on your laptop, chances are you wont get it to connect to the pineapple by deauthing your network unless its an open AP. " - @b0N3z

I think you previously answered my question..

My "test" Windows 10 only has 1 network in it's list and it's my home router which is NOT an OpenAP.

I think you just told me why it wasn't going to work.

Link to comment
Share on other sites

So the kali vm I havent connected to a kali box or vm in a while but i do remember something about having to go into the settings then network and doing something, im sry i cant remember what it was thought.

Yes if the only SSID your winX box has is from your home router with a wpa or wpa2 password then the pineapple wont be able to make a connect.  It cant replicate a secured network because of the password, but an openAP has no security so no password and any SSID that you have connected to will associate with an openAP as long as it has the same SSID.  So make a fake openAP on your winx box by adding a new network. Or you can go to the network tab of the pineapple and uncheck the box that says hide openap , update the access point, and connect your winx to that and run what you want. 

  • Upvote 1
Link to comment
Share on other sites

I'm finding this experience to be interesting...

1.  The Nano does a lot in a GUI what the Aircrack-ng suite does

2.  If you are a neighborhood where most people connect to some secured and preferred router, you aren't going to get any clients.  I even went so far as to set the filter to Deny All and they are blank.  In theory that should allow anything to connect correct?  But nothing ever does.

3.  This might be a different experience at a hotspot location where people use phones/laptops away from their #1 network

Case in point.. my phone/devices are going to connect to my Home Network vs some open wifi you throw up in my neighborhood.  And as @b0N3z points out, if you are in your home area, that secured home network is going to take precedence over anything else.

I'm not seeing many probes either.. I have every box checked in PineAP and when I look at the logs, it's just a few routers broadcasting but all the Unassociated clients, are silent.  Maybe that worked in 2014 but in 2017, my phone doesn't seem to be beaconing 1000 an hour looking for anything preferred as it's already connected I suspect.

Edited by mda1125
Updated Bullet #2
Link to comment
Share on other sites

you wont get probes for pineap from routers themselves.   The way it works is your phone or tablet or laptop or whatever shoots out the probe looking for wifi and if nothing is there, it will go through the list of saved networks on that device until it either finds one or the wifi is turned off.  So the problem you have with your home network is that most likely your home network is number one trusted and no matter what you do, since it just goes in order of the saved networks.  you have better luck at say a coffee shop ( that is illegal and dont do that ) because even though they are connected to joeblowcoffee, they might also have other ssid saved that will connect to the pineapple when that network is deauthed.  Its hit and miss sometimes, I dont own any iDevices so i cant say much for them but with my mbp, it will warn me when reconnected to an openAP.  my android phone will connect in a heartbeat because I keep an openAP saved on it for messing around with the pineapple.  I would suggest watching some of the pineapple uni videos, alot of videos for the markV still apply to the 6th gen pineapples.  Just a different UI.  Also watch some of the wifi stuff from hak5 and it will help you better understand all this.  

 

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...