Jump to content

Wifi Pineapple HELP


Colincolin343

Recommended Posts

Its been a long time since i started using the nano again. I took a long break from all this and now that i am getting back into it, i dont know what im doing. I have installed all the updates and the boots fine. I just don't know how to use PineAP and actually keep the internet connection so that when clients connect they get a wifi connection still but that's after this next issue you will being reading in a second. I also tried using the client AP in the networking tab and i kept it at 100 clients but nothing can even connect to it in the first place. Also i am on the network that i am trying to take over with PineAP. Back when i used to do this stuff a lot it worked well it deauthed my network and all the clients connected to my wifi pineapple that look identical to the original one just that the real one was now getting deauthed every second. If it helps i also have a 5G network that sometimes clients connect to if the other gets hit off. I am going to leave some screenshots of my wifi pineapple settings.What i am really wanting to know though is if this project has died and it is not as useful as it used to be like it was in 2016-2107 for me. What else can it do besides the PineAP thing that makes clients connect to and deauths all other networks.  ANY HELP is greatly APPRECIATED.

https://imgur.com/a/7BcF2iL (post of all screenshots)

Link to comment
Share on other sites

12 hours ago, Colincolin343 said:

Also i was trying to use the DEAUTH module but it wont boot any network and i dont know what amount of packets i am supposed to send or the wlan0mon or wlan1mon or wlan1 (redirects me to wlan0mon every time though)

Each module has its own thread for support so its worth checking them out.

Link to comment
Share on other sites

13 hours ago, Colincolin343 said:

ANY HELP is greatly APPRECIATED.

Maybe try to enable PineAP log. Also and perhaps more importantly your filter is set allowing only the SSID WIFI-654 but your using WIFI-5GS on PineAP pool and WIFI-574 on your OpenAP.

Link to comment
Share on other sites

13 hours ago, Colincolin343 said:

keep the internet connection so that when clients connect they get a wifi connection

You need to either use a compatable wifi dongle in the nanos USB port then use client mode for internet access or  set up internet connection sharing through your laptop/pc.

Link to comment
Share on other sites

17 hours ago, Just_a_User said:

You need to either use a compatable wifi dongle in the nanos USB port then use client mode for internet access or  set up internet connection sharing through your laptop/pc.

I am using a wifi dongle the alpha aw36h and of course it works its built for this. I got the filter all on deny mode all that works great. The clients still dont get wifi, could you guide me the through the process to connect to my wifi and set it up correctly. I am running Kali linux 2018.3. On a side note I can ssh into the pineapple but I can't ping anything so I know that no connection is set up in there.  I remeber that the pineapple could impersonate any network you wanted at the same time (even your own) and it could still have wifi while the feature that starts a deauth attack on every network around so all clients are forced to connect to their individual new fake AP(this is my situation, i want my pineapple to have my device connect to the fake version of my real network but everytime the only fake ap that shows is 'attwifi' and i got no clue where that comes from). Also just asking, if i were to buy the second awu36h and I had two now. Could it basically do all the things the pineapple can but at a much more complicated level? While it be at that level I know you can also run more tools because more compatibility right? Or if I get the wifi pineapple working to how good it used to work me, is it possible to get a tool like mitmf to work on it? But is mitmf not needed and instead since the pineapple is the host it can create certificates so tools like mitmf and sslstrip2 and dns2proxy are not needed for a environment like this but only needed for a environment where the attacker is a client and he must intercept data all while disabling ssl and bypassing hsts

Thanks for your reply it truly means a lot to get support this quick

I know it's a lot of information. Sorry about that I just wanna learn.

UPDATE: I connected to my wifi network through the networking page but whenever i start PineAP it automatically blocks my connection to my wifi and resets it. Same way reverse, if i try to connect to my wifi while PineAP is on it disables it. Not sure there, but if i can get this to work it will solve my actual problems with the pineapple you see above you. However i got the PineAP to start using wlan1 first and do all its good stuff and i got to use wlan0mon to try to scan for networks but as soon as i scanned for networks and connected PineAP died and we are right back here again.

 

Link to comment
Share on other sites

@Colincolin343  That is a lot ?, lets start with getting the pineapple itself online.

You can either use your Alfa card to connect the Pineapple to your router (wlan2 in client mode) or you can plug the pineapple into your kali machine and share the kali machines internet to the pineapple by setting up internet connection sharing. If using client mode to connect to your router make sure you don't use wlan1/wlan1mon  if you also want to also use PineAP as this wont work. Once you have the pineapple online you will be able to load bulletins, ping out, load available modules and opkg update etc.

Next think about the filters, the networks you showed on the screenshots showed 3 different network names. one for the pineapples open network, one in the SSID pool and one in the filters. the one in the filters was in allow mode so will only allow devices connecting to that SSID to connect. As neither of the broadcasting SSID's match the SSID filter they wont be allowed connect.

Once you have these things working we could talk about the other things.

 

EDIT - a lot of this is in the wiki and primer video so its worth a watch and a read

 

Link to comment
Share on other sites

Once again I would like to thank you for your support.

So I watched the video about 100 times now and I dont get how he can have wifi while still running pineAP. I dont know how to set up internet sharing on Kali besides the wp6 script and when I do load pineAp it goes but kills the network still

Maybe I can show you iwconfig and how I set up wp6.sh, when I do set it up btw I have to disable wifi and the pineapple itself for certain parts of setup. Dont knownif that's just me or if that's for everyone but that's just how I gotta do it.

Link to comment
Share on other sites

12 minutes ago, Colincolin343 said:

I dont get how he can have wifi while still running pineAP

The simplest way would probably be to plug in your alfa card into the pineapples USB port, wait for it to populate wlan2 (if its compatible with the nano) then use client mode using wlan2 to connect to your router. thisis made from the networking page of the nano under the heading of client mode. Once client mode is using wlan2 PineAP can use wlan0 and wlan1.

I have found that the wp6 script doesn't work out of box on ubuntu and kali recently so i stopped using it and set it up manually.

Link to comment
Share on other sites

I had no idea that the wifi pineapple had a usb port. Cool to see i guess I never looked... ?. Well let me give it a try I will keep you posted. Thank u.

3 hours ago, Just_a_User said:

Serious?  its at the back. and if it is compatible then it will populate wlan2 automagically  ?

nano_diagram.jpg

 

Link to comment
Share on other sites

Great it all seems to be running real smooth!! Clients can connect with wifi and the pool is broadcasted with a ton of APS. Only issue is when i start a deauth using wlan1mon all my APS lose their wifi just like my home network does. But i guess that can be helped right? Anyways i like to thank u for the help, means a lot. If there is a way to solve that deauth issue then i guess we continue. However, i am very interested in my other questions and want to know if i can kill ssl and bypass hsts with a tool like mitmf to actually get some juicy data(top priority question, but the others matter too). -Thanks again ? ??

Link to comment
Share on other sites

3 hours ago, Colincolin343 said:

Only issue is when i start a deauth using wlan1mon all my APS lose their wifi just like my home network does

What are you using to deauth? In the recon screen deauth should be more targeted than that. Or are you using deauth module?

Link to comment
Share on other sites

The module, there's a blacklist too. Maybe that

Also when i start using the deauth module it kills the wifi pineapple right away. But in a couple of seconds i can reconnect and its fine no unplugs. No way i need three wireless adapters right?? Unless i can use one thats not connected directly in the pineapple and use that to deauth the networks separately.  

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...