Jump to content

Nano - Not able to add clients to the filter


MrCthulhu

Recommended Posts

I've been looking forward to getting one, it finally turned up. Everything went well with the firmware update and I've gone through a plethora of tutorials and videos on the first usage, but... I can't add clients to the client module, it just stays blank, even after a refresh.

Also, the probe logging is a little hit and miss.

Has anyone else had problems like this? I've done a few factory resets, I've even tried the firmware update but when I change the ipconfig

ifconfig eth1 192.168.1.2 netmask 255.255.255.0 up

and try and connect to 192.168.1.1 it auto loads my router device.

You ever get that disappointing feeling when you really want something and then it really disappoints! That's me right now :-(

Link to comment
Share on other sites

23 minutes ago, MrCthulhu said:

I can't add clients to the client module, it just stays blank, even after a refresh.

Do you mean the pineapple is not collecting clients when PineAP is enabled with all options checked? Or you cant add clients to the filter?

23 minutes ago, MrCthulhu said:

Also, the probe logging is a little hit and miss.

how so? do you mean recon is not returning results? or maybe the logs themselves?

23 minutes ago, MrCthulhu said:

I've even tried the firmware update but when I change the ipconfig

ifconfig eth1 192.168.1.2 netmask 255.255.255.0 up

and try and connect to 192.168.1.1 it auto loads my router device.

When doing a firmware recovery the pineapple defaults to 192.168.1.1, this indeed can clash with a home router using the same IP. However if you have already downloaded the required factory flash file then you could actually disconnect temporarily from your home network to complete the reflash. The pineapple will reboot and return to 172.168.42.1 once done.

23 minutes ago, MrCthulhu said:

You ever get that disappointing feeling when you really want something and then it really disappoints! That's me right now :-(

And that's when you ask the community for some help :)

Link to comment
Share on other sites

20 minutes ago, Just_a_User said:

Do you mean the pineapple is not collecting clients when PineAP is enabled with all options checked? Or you cant add clients to the filter?

 

1

So after a recon scan it collects SSID(s) and clients attached. When I select them and add to PineAP filter, it says successful. When I go to the client's tab everything is empty.

21 minutes ago, Just_a_User said:

how so? do you mean recon is not returning results? or maybe the logs themselves?

 

 

In the Recon tab I select the client MAC, PineAP Logged Probes and I usually get " No Probes found. Is probe logging enabled? " It's definitely on.

21 minutes ago, Just_a_User said:

When doing a firmware recovery the pineapple defaults to 192.168.1.1, this indeed can clash with a home router using the same IP. However if you have already downloaded the required factory flash file then you could actually disconnect temporarily from your home network to complete the reflash. The pineapple will reboot and return to 172.168.42.1 once done.

1

Nope, just a 404 error when I try this then?

Link to comment
Share on other sites

14 minutes ago, MrCthulhu said:

So after a recon scan it collects SSID(s) and clients attached. When I select them and add to PineAP filter, it says successful. When I go to the client's tab everything is empty.

The clients tab is for connected clients. adding clients to the filter would add them to the filter page, do you see them there?

14 minutes ago, MrCthulhu said:

In the Recon tab I select the client MAC, PineAP Logged Probes and I usually get " No Probes found. Is probe logging enabled? " It's definitely on.

From memory this is for finding what other networks a device is/has probed for. Are you doing long recon scans 5-10mins? also just a thought, your using a SD card in the pineapple right? did you change the log location to the SD?

14 minutes ago, MrCthulhu said:

Nope, just a 404 error when I try this then?

Did you follow the "Firmware recovery" instructions here https://wifipineapple.github.io/wifipineapple-wiki/#!troubleshooting.md and here https://www.wifipineapple.com/pages/faq ?

Link to comment
Share on other sites

1 minute ago, Just_a_User said:

The clients tab is for connected clients. adding clients to the filter would add them to the filter page, do you see them there?

1

Yep, clients are moving over to the filter. I'm starting to get a sense I'm doing this all wrong...

1 minute ago, Just_a_User said:

Are you doing long recon scans 5-10mins? also just a thought, your using a SD card in the pineapple right? did you change the log location to the SD?

2

Nope, no SD card yet. Just out of the box. Also, 5-10 minute scan is the same results.

1 minute ago, Just_a_User said:
1

Yep, those are the pages I've been following.

I originally followed this video - https://www.youtube.com/watch?v=eHnQwTCKe2o

 

Link to comment
Share on other sites

11 minutes ago, MrCthulhu said:

Nope, no SD card yet. Just out of the box. Also, 5-10 minute scan is the same results.

Get a SD in the nano ASAP, there is limited space on the device and could be the root cause of some of your issues. Once you have the card in make sure you use the format function to make sure the card is set up correctly.

Also if I were you i would do a firmware recovery ASAP after getting the SD sorted. Im still on IRC if you want to go through it step by step?

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...