Jump to content

New Nano issues


MrUSMCHack

Recommended Posts

I just recently purchased a new Nano.  I have set it up correctly and attempted multiple types of attacks; none have worked.  I have even followed all of the youtube videos that show how to configure it; step by step.  I had an original pineapple that was stolen and I loved it.  with the new one, I am experiencing the following issues;

1.  The PineAP settings keep losing the settings I saved.  I have changed it multiple times and it keeps deselecting everything be "PineAP Daemon: Enabled".

2.  The Filters for client mode keeps switching to "Deny mode". 

3.  For some reason, on occasion, the PineAP tab will show the SSID of the network I am spoofing with a 1 at the end.  If I use my test victim to connect to it, I get my landing page that I have set up.  I do not have an AP with the the same name, with a 1 on the end and my Nano has nothing like this configured.

4.  I keep losing network connectivity for the device.  My Windows box still has connectivity and by unplugging the Nano, I can get connectivity back.

5.  When I set up an open AP, nothing can connect to it.  I receive the error of "Unable to join the network "Free Wifi"". I have tried renaming the network and nothing seems to work.

6.  after just a few minutes, it gets pretty hot; I believe that this is when it loses connections and the configs.

I am using Windows 10 as my primary box but when I set it up on Kali Linux, I had the same problems.  I have added modules and since the basic functionality will not work, it is nothing more than a paperweight.  I have called the number on the box, several times, fat chance of getting my money back or any assistance.

 

The bottom line is that at this point, this is nothing more than a $100 paperweight.  I have spent too much of my time trying to fix it and trying to get assistance.  Please help.  

 

 

 

 

Link to comment
Share on other sites

Hmmmm. So have you done factory reset and made sure the firmware is up to date?  Are you supplying enough power to the device? 5v2a, or 10watts.  1-6 sound like power problems.  Then again if you havent updated the nano then your going to run into bugs here and there with FW1.0.  Also if you don't know anything about wifi or karma or how the pineapple actually works, then it won't ever work for you.

 

Have you sent an email to support yet? Hak5 is a small team so it a little longer to get a reply.  Also this is your second post on here and i'm pretty sure if you would have searched these problems in the search bar, you would have found most of the answers your looking for.  99% of the support your looking for, is right here!!

 

Link to comment
Share on other sites

i just received my nano and i am having some similar problems. i try to add clients  and none of them end up in the box. i copy and paste MAC add. and they still wont add to list. i connect with test machine but automatically get kicked off network. i haven did a factory reset yet but i am about to ...some small details dont match the tutorials on youtube. like the recon tab doesnt give me the option op AP or the other choice.. so ill be back after factory reset

 

Link to comment
Share on other sites

Thanks for the response.  I have tried a factory reset, it is fully updated, and does not offer any additional updates, and it has adequate power.  I have also set it up correctly.  I am also concerned about the heat;  it should not be as warm as it is after 30-45 minutes.  I can see if I coun not get any connections, perhaps that could be a misconfiguration, but a misconfiguration is not likely to make it get hot, change the settings, lose all connectivity, etc.  

 

Nothing I received provided me with an email for tech support.  I would love to work with them, but it will have to be next week. 

As you are confident that my problems are  to be found in other posts; kindly point me to them.  I searched the posts and did not find any solutions.  

 

 

 

Link to comment
Share on other sites

https://hakshop.zendesk.com/hc/en-us/requests/new

^^^ email them and see what they have to say.  Like I said before, they are a very small team so you wont get a reply for maybe 2-4 days but they have always been good about making it right if the hardware is faulty and you have void the warranty in any way.  Also the heat is not a problem unless your melting the case.  I have 2 nano's and they get quite hot. Be careful if your using a battery and a 180degree usb adapter as the battery will get hot also and on a hot day none of that works out well.   Darren confirmed the nano does get hot but it is still not hot enough to alter behavior of the device. 

Also the tutorials on youtube were most likely done with really early firmwares versions.  @jazzb they changed the recon option so that it always looks for clients with each scan instead of having to select it manually.

Link to comment
Share on other sites

so my situation is that i can not connect to the load bulletins home page to check for updates. no internet connection. i get to the interface and cant download any modules. i done factory resets, tried a different device (laptop). i have not been able to gain this connection since i purchased about a week ago.

Link to comment
Share on other sites

54 minutes ago, jazzb said:

so my situation is that i can not connect to the load bulletins home page to check for updates. no internet connection. i get to the interface and cant download any modules. i done factory resets, tried a different device (laptop). i have not been able to gain this connection since i purchased about a week ago.

what OS are you using?

Link to comment
Share on other sites

On 11/29/2017 at 10:33 PM, MrUSMCHack said:

I just recently purchased a new Nano.  I have set it up correctly and attempted multiple types of attacks; none have worked.  I have even followed all of the youtube videos that show how to configure it; step by step.  I had an original pineapple that was stolen and I loved it.  with the new one, I am experiencing the following issues;

1.  The PineAP settings keep losing the settings I saved.  I have changed it multiple times and it keeps deselecting everything be "PineAP Daemon: Enabled".

2.  The Filters for client mode keeps switching to "Deny mode". 

3.  For some reason, on occasion, the PineAP tab will show the SSID of the network I am spoofing with a 1 at the end.  If I use my test victim to connect to it, I get my landing page that I have set up.  I do not have an AP with the the same name, with a 1 on the end and my Nano has nothing like this configured.

4.  I keep losing network connectivity for the device.  My Windows box still has connectivity and by unplugging the Nano, I can get connectivity back.

5.  When I set up an open AP, nothing can connect to it.  I receive the error of "Unable to join the network "Free Wifi"". I have tried renaming the network and nothing seems to work.

6.  after just a few minutes, it gets pretty hot; I believe that this is when it loses connections and the configs.

I am using Windows 10 as my primary box but when I set it up on Kali Linux, I had the same problems.  I have added modules and since the basic functionality will not work, it is nothing more than a paperweight.  I have called the number on the box, several times, fat chance of getting my money back or any assistance.

 

The bottom line is that at this point, this is nothing more than a $100 paperweight.  I have spent too much of my time trying to fix it and trying to get assistance.  Please help.  

 

 

 

 

Check this thread out: 

 

 

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...