Jump to content

Filters web gui


Anima

Recommended Posts

Good day,

I been struggling to know how to use the filters in the Nano web interface. If i misconfig the settings the Nano broadcast every SSID probe nearby and that is to nousy for me.

For my test i just need one Fake AP and every client can associate to that AP, then just some specific clients for later test the modules

How the "Allow" and "Deny" works and how should i need to configurate for my testing proposites?

 

Sorry for my english and thanks in advance.

 

 

Link to comment
Share on other sites

2 hours ago, Anima said:

Good day,

I been struggling to know how to use the filters in the Nano web interface. If i misconfig the settings the Nano broadcast every SSID probe nearby and that is to nousy for me.

For my test i just need one Fake AP and every client can associate to that AP, then just some specific clients for later test the modules

How the "Allow" and "Deny" works and how should i need to configurate for my testing proposites?

 

Sorry for my english and thanks in advance.

 

 

There is a help section under Pineapple Nano GUI: 

Quote

Filtering may be performed by Client MAC Address or SSID. Both Deny and Allow modes are supported and this option may be toggled using the switch button.

Client Filtering
In Deny Mode, Clients with MAC Addresses listed in the Client Filter will not be able to connect to the WiFi Pineapple. In Allow Mode, only Clients with MAC Addresses listed in the Client Filter will be able to connect. When performing an audit, it is best to use Allow Mode to ensure that only clients within the scope of engagement are targeted.

Client MAC Addresses and SSIDs may be added from menu buttons associated with their respective listings in Recon or Client views.

SSID Filtering
In Deny Mode, clients will not be able to associate with the WiFi Pineapple if they are attempting to connect to an SSID listed in the filter. In Allow Mode, clients will only be able to associate with the WiFi Pineapple if the SSID they are attempting to connect to is listed in the filter.

SSIDs may be added to the filter from the menu buttons associated with their respective listings in Recon.

On the topic of creating a fake AP to minimise visual cues, i am not certain if the PineAP can accomplish that. If i am not mistaken, PineAP/Karma will response to any Wifi probe request with valid SSID. Thus devices with Wifi turned on should be able to see that all previously connected SSID are available. 

 

You could try https://github.com/esa101/NetworkingPlus this module for precise creation of a fake AP. 
Under the PineAP module, Turn off "Allow Associations", and keep PineAP Daemon: Disabled.

 

 

Do reply with your results. 

Link to comment
Share on other sites

11 hours ago, esa said:

There is a help section under Pineapple Nano GUI: 

On the topic of creating a fake AP to minimise visual cues, i am not certain if the PineAP can accomplish that. If i am not mistaken, PineAP/Karma will response to any Wifi probe request with valid SSID. Thus devices with Wifi turned on should be able to see that all previously connected SSID are available. 

 

You could try https://github.com/esa101/NetworkingPlus this module for precise creation of a fake AP. 
Under the PineAP module, Turn off "Allow Associations", and keep PineAP Daemon: Disabled.

 

 

Do reply with your results. 

NetworkingPlus its great for my tests.

 

11 hours ago, esa said:

Under the PineAP module, Turn off "Allow Associations", and keep PineAP Daemon: Disabled.

Turning off the Allow Associations don't allow me to connect, so i turned on and was fine.

 

11 hours ago, esa said:

You could try https://github.com/esa101/NetworkingPlus this module for precise creation of a fake AP. 

That module must be by default in the pineapple, great job there.

 

Thanks again, esa.

 

 

Link to comment
Share on other sites

Quote

Turning off the Allow Associations don't allow me to connect, so i turned on and was fine.

Strange behaviour, it works for me when Allow Associations is turned off. 

Can i check whether NetworkingPlus ->  "Hide Client AP" is disabled.

 

Anyway with Allow Association turned on, you will need to use Filter module -> SSID filter -> Allow Mode to achieve minimal visual cue. Else your targeted device will see that previously associated SSID are available in the Wifi list. 

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...