Jump to content

New Nano, cant install a lot of module dependencies


Xenios

Recommended Posts

2 hours ago, Xenios said:

I think what needs to happen is modules need to become officially supported and the team works them with firmware updates so this stuff doesnt happen. Utilizing pineAP bridged to a kali box would be the only useful part of the pineapple it seems and some of its injection capability. For Hak5 advertising this device as the pen testers wet dream, i can see the application and potential but so far this has been nothing but a giant pain in the ass lol. By no means is this to be taken as a slap at hak5 either, i understand how this all can be a house of cards as a developer myself.

I can agree with part of what you are saying for the modules to go "official" but on the other side of that it really takes away from the community side of things if that was the case.  Hak5 developed the pineapple with core supported tools and opened up the community module side of things for it be be openly modified/advanced.  The beauty of that is possible improvements/additions over what the development team has time and/or resources to do.

I think most of the frustration is that a lot of new users have come in to the game at a time of "big" change that still needs a little time to smooth out the road ahead.  Most devices have had times of transition and always end up well.

I believe Hak5 and the community will stick together and resolve all the recent issues.  Just hard to wait sometimes for that to happen...

Link to comment
Share on other sites

  • Replies 57
  • Created
  • Last Reply
5 hours ago, Cap_Sig said:

Here's a possible starting point: https://openwrt.org/docs/guide-user/virtualization/virtualbox-vm  Issue here is if you plan to use pineapple modules you will need to use the same architecture which will be the hard part to overcome.

Tho there are issues with the modules that are being currently worked out the base system of the pineapple should be functional on the right firmware version.

I can finally solve the issue as I was expect the problem is with new update 2.6.x I found page for all firmware of pineapple and there if found (nano_factory.bin)   which make the pineapple downgrade to 2.4.1 firmware version  and solve all the issue with sslspilt and ettercap and other module even site survey is now work for me 

For who have these issues with his pineapple you can go to this site  

https://docs.hak5.org/hc/en-us/articles/360010471774-Firmware-Recovery

And then choose your pineapple type for me is nano

You will find all pineapple firmware 

go down to wifi pineapple nano recovery firmware and download it 

Press the reset button and insert it to your pc for five second and leave the reset button

Set the IP address of pineapple ethernet to 192.168.1.2

Now go to your browser and type 192.168.1.1

And upload the recovery firmware and enjoy  

   

Link to comment
Share on other sites

  • 2 weeks later...

Hello there, Im having similar issues. This is what I posted on Discord ch. I have finally got to a point that I feel like launching my nano out the window. I have had it for a good few months and had no success in doing anything with it. I cant get it to capture handshakes on my own network or anyone elses. The network share needs set up every time I use it (windows 10 pro) The modules keep vanishing and coming back . Its now not installing any the modules dependencies. Ps can capture handshakes using alpha card and Kali . Any info and help much appreciated also running latest firmware. Cheers Kev Just and old guy trying to keep the brain working

Link to comment
Share on other sites

15 hours ago, kevtheskin said:

Hello there, Im having similar issues. This is what I posted on Discord ch. I have finally got to a point that I feel like launching my nano out the window. I have had it for a good few months and had no success in doing anything with it. I cant get it to capture handshakes on my own network or anyone elses. The network share needs set up every time I use it (windows 10 pro) The modules keep vanishing and coming back . Its now not installing any the modules dependencies. Ps can capture handshakes using alpha card and Kali . Any info and help much appreciated also running latest firmware. Cheers Kev Just and old guy trying to keep the brain working

Try to do a firmware recovery first: https://docs.hak5.org/hc/en-us/articles/360010471774-Firmware-Recovery  This will take you to version 2.4.1.  Do the initial setup and see how the core modules included work.  If you want to go further than that  do a manual upgrade to version 2.5.4 following this process: https://docs.hak5.org/hc/en-us/articles/360025819673-Manual-Firmware-Installation

Be sure to reformat your SD card as well before starting so no old data on the card causes issues (this has been reported to happen with other users). 

If you are on a 2.6.x firmware version then you will have issues with modules as most are waiting on updates to be compatible with the latest firmware.  This is due to the update from OpenWRT 15.x to 19.x in firmware 2.6.x requiring updates to stay work.

Link to comment
Share on other sites

15 hours ago, kevtheskin said:

Hello there, Im having similar issues. This is what I posted on Discord ch. I have finally got to a point that I feel like launching my nano out the window. I have had it for a good few months and had no success in doing anything with it. I cant get it to capture handshakes on my own network or anyone elses. The network share needs set up every time I use it (windows 10 pro) The modules keep vanishing and coming back . Its now not installing any the modules dependencies. Ps can capture handshakes using alpha card and Kali . Any info and help much appreciated also running latest firmware. Cheers Kev Just and old guy trying to keep the brain working

You have to install this firmware first  (nano_factory.bin) you can find it in this site 

https://docs.hak5.org/hc/en-us/articles/360010471774-Firmware-Recovery

And check out your pineapple if it work normaly you can after that upgrade it to this firmware (2.5.4) which is the last firmware most module work with such as site survey module  

However all of us waiting the new firmware which maybe solve all the issue       

 

Link to comment
Share on other sites

16 hours ago, kevtheskin said:

Hello there, Im having similar issues. This is what I posted on Discord ch. I have finally got to a point that I feel like launching my nano out the window. I have had it for a good few months and had no success in doing anything with it. I cant get it to capture handshakes on my own network or anyone elses. The network share needs set up every time I use it (windows 10 pro) The modules keep vanishing and coming back . Its now not installing any the modules dependencies. Ps can capture handshakes using alpha card and Kali . Any info and help much appreciated also running latest firmware. Cheers Kev Just and old guy trying to keep the brain working

Also you can directly contact Hack5 by this email ( support@hakshop.zendesk.com )

And report your issue to make a solution in new coming firmware 

Link to comment
Share on other sites

I downgraded to 2.41 and tried sslsplit, it could be installed (with 2.61, I wasn't able to install it), but the path to the binaries inside the scripts were wrong.

I tried to copy the needed binaries to /sd/bin, and it started even from the GUI.

PineAP was enabled, but evilportal didn't worked anymore (it even shows the preview, but my smartphone could not connect to the portal anymore .... authentication error).

I am really disappointed of the whole product, nothing works reliable.

It can't be the solution to buy this product, but after trying for hours, throwing it out of the window and start with Kali on a notebook.

We planned to make a demo on a production IT fair, so we choosed a "ready made" product ... what a fatal, wrong assumption.

What I suggest what hak5 must do:

- after upgrading the firmware, test the most important modules which are offered by the product itself

- try to offer a ready made image for an SD card, so it can be ensured that everything works

If you assume someone which buy a product like this will re-invent all things again and again, this will be a totally wrong assumption.

If someone has the time to develop and adapt all things by herself/himself, he should really start with Kali, and forget such half-finished products like the Pineapple Nano.

Link to comment
Share on other sites

1 hour ago, Peter D said:

I downgraded to 2.41 and tried sslsplit, it could be installed (with 2.61, I wasn't able to install it), but the path to the binaries inside the scripts were wrong.

I tried to copy the needed binaries to /sd/bin, and it started even from the GUI.

PineAP was enabled, but evilportal didn't worked anymore (it even shows the preview, but my smartphone could not connect to the portal anymore .... authentication error).

I am really disappointed of the whole product, nothing works reliable.

It can't be the solution to buy this product, but after trying for hours, throwing it out of the window and start with Kali on a notebook.

We planned to make a demo on a production IT fair, so we choosed a "ready made" product ... what a fatal, wrong assumption.

What I suggest what hak5 must do:

- after upgrading the firmware, test the most important modules which are offered by the product itself

- try to offer a ready made image for an SD card, so it can be ensured that everything works

If you assume someone which buy a product like this will re-invent all things again and again, this will be a totally wrong assumption.

If someone has the time to develop and adapt all things by herself/himself, he should really start with Kali, and forget such half-finished products like the Pineapple Nano.

For sslsplit I can run it with out problem on firmware 2.5.4 but you need to install other module with dependencies such as  Dwall , DNSspoof and other module then it will work I don't know why is that but maybe these module have necessary library must be installed to make other module such as sslsplit work

And about  PineAP you can't connect  because you did not put the MAC address and SSID for target  in the filter  to solve this just make the status for MAC and SSID is deny in filter as test and don't add any thing else so your pineapple will accept any client  and  allow them to  connect to your device

Link to comment
Share on other sites

That could be indeed the case (Permission missing for connecting to the AP). That's because I had to downgrade the firmware version (that's still silly).

I will give it a try to install also DNSspoof, but what other modules do you mean ? I have already installed a lot of them...

Link to comment
Share on other sites

25 minutes ago, Peter D said:

That could be indeed the case (Permission missing for connecting to the AP). That's because I had to downgrade the firmware version (that's still silly).

I will give it a try to install also DNSspoof, but what other modules do you mean ? I have already installed a lot of them...

For me I installed lot of module with dependencies and sslsplit work now I don't know exactly what of them effect on  sslsplit you should try them one by one 

Link to comment
Share on other sites

1 minute ago, Peter D said:

Ok, wrong place. In Filters, I have to Deny listed mac addresses (and there are no mac addresses listed), so that everyone can connect. Still no luck with sslsplit.

Yes that's what I mean and for sslsplit you have to install firmware 2.4.5 

Link to comment
Share on other sites

Today I down/upgraded to 2.5.4 - sslsplit is still NOT WORKING (installing is possible, dependencies may be ok, but if you click on "Start", it is showing "starting" a few seconds, and then it shows "Start" again - not running). This GUI desaster is not acceptable, I will stop using this stopgap solution now, wasted time.

I would NOT recommend anybody which asks me to buy such a device, definitely.

 

Link to comment
Share on other sites

33 minutes ago, Peter D said:

Today I down/upgraded to 2.5.4 - sslsplit is still NOT WORKING (installing is possible, dependencies may be ok, but if you click on "Start", it is showing "starting" a few seconds, and then it shows "Start" again - not running). This GUI desaster is not acceptable, I will stop using this stopgap solution now, wasted time.

I would NOT recommend anybody which asks me to buy such a device, definitely.

 

just now you have to install other modules such as evil portal , dnsspoof , dwall and the rest of them

In this way my I solve the issue 

Link to comment
Share on other sites

I did this, see this list. It does not work, even evilportal does not work anymore (with 2.5.4). I even blanked the SD card before I started to reinstall all modules. May be I can return the bought article to the dealer I got the device.
 

installedmodules 2_5_4.png

Link to comment
Share on other sites

10 minutes ago, Peter D said:

I did this, see this list. It does not work, even evilportal does not work anymore (with 2.5.4). I even blanked the SD card before I started to reinstall all modules. May be I can return the bought article to the dealer I got the device.
 

installedmodules 2_5_4.png

I will send you the module which I Installed on my pineapple and try 

Link to comment
Share on other sites

I already downgraded to 2.4.1, which does not work, too. I do not understand why you are repeating things again and again, even if this does not help.

Meanwhile (playing around with 2.5.4) I can offer one fix for sslsplit.sh that it starts again (up and running, checked with ps):

You have to edit ....../modules/scripts/sslsplit.sh in a way that before sslsplit is started,  LD_LIBRARY_PATH is set to the path which libevent_openssl-2.0.so.5 is existing.

I copied a few libraries to /sd/bin, and set LD_LIBRARY_PATH to /sd/bin after it. After that, sslsplit was started without any error message.

But I wasn't able to run Evilportal in parallel to sslplit, everytime I started Evilportal, all things were freezed (the Nano hangs and I had to reset it).

In general, I was able to connect to the PineAP, but I didn't get any portal page from module Evilportal (it does not automatically pop up).

If I revert the firmware to 2.6.1, Evilportal is working, but I have a bigger problem again with sslsplit.

And going to 2.4.1 does not make things better.

Link to comment
Share on other sites

5 hours ago, Peter D said:

I already downgraded to 2.4.1, which does not work, too. I do not understand why you are repeating things again and again, even if this does not help.

Meanwhile (playing around with 2.5.4) I can offer one fix for sslsplit.sh that it starts again (up and running, checked with ps):

You have to edit ....../modules/scripts/sslsplit.sh in a way that before sslsplit is started,  LD_LIBRARY_PATH is set to the path which libevent_openssl-2.0.so.5 is existing.

I copied a few libraries to /sd/bin, and set LD_LIBRARY_PATH to /sd/bin after it. After that, sslsplit was started without any error message.

But I wasn't able to run Evilportal in parallel to sslplit, everytime I started Evilportal, all things were freezed (the Nano hangs and I had to reset it).

In general, I was able to connect to the PineAP, but I didn't get any portal page from module Evilportal (it does not automatically pop up).

If I revert the firmware to 2.6.1, Evilportal is working, but I have a bigger problem again with sslsplit.

And going to 2.4.1 does not make things better.

This is module which I installed and make sslsplit work

CABINT , dnsspoof , evil portal , portal auth , site survey , tcpdump , wps , dwall , ettercap , LED Controller , Deauth , nmap

And for evil portal it work with http site only its not work with https site so when you enable it you should try to open http web site 

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.

×
×
  • Create New...