Jump to content

No clients showing on dashboard


lubi

Recommended Posts

WifiPine No Clients


Guys, I'm not so fond of being a noob again but with No Clients I am definitely not going to go far with my adorable little nano tactical. 

Read the booklet as it was a good into to the underlying tech involved. Following the basic outline on intro video (https://www.youtube.com/watch?v=eHnQwTCKe2o).

Reinstalled and rebooted using the Net interface so 2.02 seems to be working fine. 

Getting loads of SSID's in the pool but just not a single client to date. I must be doing something really basic wrong.

tHowever, most of the MAC's that I've added to the filter never give me the option to Deauthorize. The few that do only do so on open, no security, networks. I deauth 5-10 times and nothing happens. Nothing shows up on Clients from the main dashboard.

If you guys need some screenshots just let me know.

Any ideas would be appreciated.

Link to comment
Share on other sites

Temporary Fix for 2.02 bug

Ignore instruction video and specify no MAC or SSID addresses in Filter Page.

Steps: 
1: In Filter page leave both filter boxes, MAC and SSID, empty && change to 'Deny Connections'. This will pickup all connections available everywhere.
2: Then 'kick' connections from Clients connected to narrow down target range, if desired. 

Found that this might be an acknowledged issue from bugs page: https://www.wifipineapple.com/bugs/488

Found this as a tip from ki2k(Jan 8th) and the power company(Feb 20th) who suggests that this is a 2.0.2 bug||adjustment (and therefore probably an issue since 2017.12.22).

This was the last ditch attempt before downgrading to 1.1.3 from https://www.wifipineapple.com/downloads

The good news. This has worked twice so far. First was at home and picked up wifi from adjacent apartments. Second attempt found 14 clients in 4 mins flat at starbucks.

I haven't done any generic tests yet, wireshark or aircrack, etc, but at least I have some clients in the bag now and can boot unwanted MAC's by cross-referencing from Recon. 


Customer Service?

Dear Darren && Hak5 Team,

You seem to be seriously lacking in basics of customer service.

Here's the general code from probably the 90's , before the last tech crash.

if (Hak5 teams doesn't take care of customers) {
    company will lose customers,
    future business upgrades,
    word of mouth praise,
    etc;
    } else {
    some other company will fill the void in a competitive free market economy;
    }

Think about hiring some people to work the forums and emails fulltime. Otherwise, consider paying the top 10-20 forum contributors to work 4 hours a day||every second day so that you have all your main products covered. 

The major benefits are customer retention and satisfaction, future upgrade sales, and serious help on tracking realtime bugs so that they can be fixed quicker and more efficiently.

You wouldn't even have to take up any more space in that new Oakland office of yours as forum help can be done from anywhere. 

 

On 20/02/2018 at 10:58 PM, The Power Company said:

Keep in mind:

Allow Mode means that only clients with their SSID or MAC in the filter will be able to connect. This means if your set filters to Allow and your filters are empty, no devices will be able to connect.

Deny Mode means that clients with their SSID or MAC in the filter will not be able to connect. This means if your filters are set to Deny and your filters are empty, all devices will be able to connect.

It took me longer than I care to admit to figure this out, hope it helps

 

On 08/01/2018 at 12:59 AM, ki2k said:

Hmm. Are there any known problems with 2.0.2 with clients associating to the open network? I’m running through some training materials I’m developing, and had no issues on 2.0.1 with clients connecting to the Tetra. I just went to 2.0.2, and find that suddenly I get no clients on the open network. The SSID is not hidden, and is visible to clients. Try to connect with a range of client devices, no luck.

To test my sanity, I just upgraded the Nano- and I’m having the same results with 2.0.2- no client connectivity on the visible open network.

I’ve done this a hundred times- at the same time time, I’m happy to be told what silly thing I’m suddenly overlooking. Tried with/ithout PineAP and all the obvious enabled.

I saw a note about needing to switch the client filter to “Deny” in another post- that sounds confusing...

 

Thanks-

 

Lee

 

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...