Jump to content

no clients to connect to my pineapple


WaReD

Recommended Posts

OK, France must have implemented some security measures that the rest of the world hasn't figured out yet 🙂

So, just to be clear about the scenario that you have at hand... You are deauthenticating clients from their intended wireless network, then mimicing the same network (AP/SSID) with your WiFi Pineapple (either it be the Nano or the Mk7) and then you want the clients to reconnect to your spoofed SSID. Right? However, there is not actual guarantee that the clients will connect to your spoofed AP just because they have been deauthed. They might as well connect to the "correct" network again and not your spoofed AP/SSID. I of course don't know if you are in some kind of customer engagement or just playing around in your own lab environment, but I would try to replay the scenario at hand with a test client that has no physical access to the "correct" network, but just your WiFi Pineapple (i.e. with the original network truly out of range) with the spoofed SSID. Just to make sure that you really force the client to connect to your Pineapple with no other options available to chose from. It sounds really strange that you aren't able to get it working since it's one of the core functionalities of the Pineapple, even when trying with the Nano that has been around for a really long time.

Link to comment
Share on other sites


I spoofed the ssid of my wifi (pineapple) then I disconnected my wifi (router), my test pc remains unassociated Clients, no connection with the pineapple :-(, I will try to make a video..

 

and thanx you for your help 😉

Link to comment
Share on other sites

OK, I have my "wings cut" since I don't have any Mk7 to play with, so I can't assist you any further as I can see it right now. There has to be other Mk7 owners that has gotten this to work. It's even visible in the videos that Darren has produced for the Mk7 so it must be something that is overlooked. If totally out of help or options, perhaps a factory reset and/or firmware recovery would be a way to go just to remove any possible issues that might be present in your current setup. I can probably spend the evening with a beer and my Nano to see if I can reproduce anything on that platform since you say that you experience the same thing on that device as well. Just don't turn your Pineapples into WiFi Peacocks if you get furious and plan to throw them out of the window. There is hope! 🙂

Link to comment
Share on other sites

I may have a lead ....

I have printers that connect to my spoofed ssid and also a wii game console. but my test pc under windows 10, even by disconnecting my router it does not connect to the spoofed ssid of the pineapple. I also tested with the nano and it's the same

Link to comment
Share on other sites

I'm on the same path/idea as you. I fired up one of my dormant Windows 10 boxes (fully updated though) before reading your latest post and it refuses to connect automatically to the "fake" AP of the Nano. I'm trying some different machines now to see if the behavior is different depending on device type. Maybe M$ has done something lately that I haven't heard of that affects it all when it comes to Windows 10 devices. As I'm writing this, I tested with one of my GalliumOS computers (Chromebook running "true" Linux) and the deauth worked properly since it was thrown off the network, but it never reconnects, even with the "real" AP turned off to force it to connect to the fake AP on the Pineapple. I have to actively connect the client even if the SSID is present in the list of the known networks on the PC and that the AP/SSID is totally visible "in the air". After actively connecting the PC, it appears in the list of clients on the Nano. The two computers I've tested so far only has one (1) SSID configured as known networks and that is the one that the Pineapple replicates.

Link to comment
Share on other sites

OK, I seldom give up or position myself in situations being unable to fix things, but now I'm both out of ideas and beer. I have even fallen back to following the video instructions of the almighty druid Mr Kitchen, but no success in doing that sadly. My incentive to grab the opportunity to get hold of a brand new Mk7 in today's sale kind of disappeared. At least for the moment. I might get other ideas as the day progresses 🙂

Link to comment
Share on other sites

(One might think that the brains behind Mark 7 would attempt to release the product with the ability to spoof AP MAC such as to match spoofed MAC to legitimate AP MAC.  Clearly no consideration was given to this simple potential feature.) 

What's taking so long for response to my multiple requests for refund?

 

Link to comment
Share on other sites

On 11/12/2020 at 2:35 PM, WaReD said:

Hello all


I just received my pineapple, after a long test, no clients connect to my pineapple.

after a deauth, the client is disconnected then reconnects to the same wifi but not on my pineapple

 

https://streamable.com/zr4pdk

From your video it shows you were trying to de-auth a WPA encrypted wifi network and expecting clients to migrate to an open network of the same name.

That's not going to happen as the encryption method is different so the devices will treat it like any new unknown network. The only way that would work is if you de-authed the WPA network for so long one of the clients tried it manually out of desperation.

I would hazard a guess that there is nothing wrong with the pineapple itself.

Link to comment
Share on other sites

4 hours ago, Phuture said:

One might think that the brains behind Mark 7 would attempt to release the product with the ability to spoof AP MAC such as to match spoofed MAC to legitimate AP MAC.  Clearly no consideration was given to this simple potential feature.

This is already possible from the CLI and will most likely be implemented into the GUI in future firmware releases.

Sounds more like you are unsure how to use your pineapple than there is something wrong with it.

Link to comment
Share on other sites

  • 3 weeks later...
On 11/16/2020 at 3:44 AM, Just_a_User said:

This is already possible from the CLI and will most likely be implemented into the GUI in future firmware releases.

Sounds more like you are unsure how to use your pineapple than there is something wrong with it.

This is a simple and obvious technique that's been technically possible since the first Pineapple device hit markets years ago.  Why it's still not implemented in the GUI is a something very "wrong" with the entire product line/"brains" behind these sexy doorstops.

Link to comment
Share on other sites

 

29 minutes ago, Phuture said:

This is a simple and obvious technique

What technique? You mean using 2.4 only for lower model and 5ghz on higher spec? I think its more about built in hardware and available ROM size and a trade off between free space for the user and including a qty of drivers/software.

Anyway, its coming. Its official, so you can be grumpy about the past, but once its released you will have to find something else, best get looking 🙂

Link to comment
Share on other sites

7 hours ago, Just_a_User said:

 

What technique? You mean using 2.4 only for lower model and 5ghz on higher spec? I think its more about built in hardware and available ROM size and a trade off between free space for the user and including a qty of drivers/software.

Anyway, its coming. Its official, so you can be grumpy about the past, but once its released you will have to find something else, best get looking 🙂

One thing Hak5 has done efficiently/properly is their choice of this forum's BB system.  Clean, decent formatting abilities, and the efficient seemingly idiot-proof 'Quote' feature.  You used it to initiate our current dialogue... 

The 'technique' I was referencing (which you called out in your use of the 'Quote' feature) is MAC Spoofing - matching spoofed AP MAC to legit AP MAC.  

... I found something new to be grumpy about - the BB system's inability to restrict posts containing only useless, thoughtless, shameful content (see: yours).

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...