Jump to content

Problems setting up the Mark VII first run


Stefan

Recommended Posts

I seem to be in an endless loop after unpackaging the pineapple and connecting it to Linux. I enter all the parameters for the first run and end up with the message "Setup failed. (UCI failed to set country radio1 exit status 1) For additional information please view the system dignostics." The same happened on the very first setup with my Mac / Catalina / Wifi. That is why I use a Linus (Mint) right now, but still fail to win.

Diagnostics turns up with this:

Filesystems

Filesystem Size Used Available Use% Mounted on /dev/root 20.8M 20.8M 0 100% /rom tmpfs 123.7M 92.0K 123.6M 0% /tmp /dev/mmcblk0 1.8G 8.2M 1.7G 0% /overlay overlayfs:/overlay 1.8G 8.2M 1.7G 0% / tmpfs 512.0K 0 512.0K 0% /dev

Radios

phy0../../devices/platform/10300000.wmac/ieee80211/phy0

phy1MISSING

phy2MISSING

USB

Bus 002 Device 001: ID 1d6b:0001 Linux 5.4.154 ohci_hcd Generic Platform OHCI controller Bus 001 Device 001: ID 1d6b:0002 Linux 5.4.154 ehci_hcd EHCI Host Controller

 

Approaches: reset, reboot, reset with recovery and new firmware (2.1.0) - Setup with USB-Stick.

Has anyone got an idea? Is this a hardware-issue?

Cheers from Germany,

Stefan

Link to comment
Share on other sites

assuming that I might have some issues with passwords ot timezones, I copied the contents of the USB-reboot-file:

ROOT_PASSWORD="hak5pineapple"
HOSTNAME="pineapple"
TIMEZONE="utc"
#
# Wireless AP Configuration
#
MANAGEMENT_SSID="Pineapple_Management"
MANAGEMENT_PSK="AGPSKPassphrase"
MANAGEMENT_HIDDEN=0
MANAGEMENT_DISABELD=0
OPEN_SSID="Open1"
OPEN_HIDDEN=0
COUNTRY_CODE=US
#
# Filters Configuration
#
CLIENT_FILTER="ALLOW"
SSID_FILTER="ALLOW"
#
# Hak5 Cloud C2 Configuration
#
ENABLE_C2=1
#
# Software License Agreement:
# https://hak5.org/pages/software-license-agreement
#
ACCEPT_LICENSE=TRUE

No solution was achieved here, even after playing with COUNTRY_CODE=DE and different paramters for TIMEZONE="utc"

 

Suggestions welcome

Link to comment
Share on other sites

I have tried several cables without any progress or difference. The Pineapple will draw around 200 to 350 mAmps on my measurement. The manual recommends 2 Amps, with are delivered by either the USB-port and the hub.

The cable that comes with the pine is a USB-C around 60cm. Using a USB-A to USB-C does not change things.

This morning I tried the factory-reset booting with the very first firmware on the download page, ending with the same results. Currently, I have ree-installed the latest firmware again by http://172.16.42.1:1471/#/upload and find myself back in the endless loop.

What ist the error-message concerning radios "phy0" and then "phy1" and "phy2" missing?

Link to comment
Share on other sites

I would most likely place a support ticket for that. If it's not related to "under-powering" the Pineapple, then there might be some issue with the hardware. As I remember it, the phy1 and phy2 radios (MT7601) are connected via an internal USB hub and I think it was hub issues on some Pineapples that made the radios unavailable. The phy0 radio is onboard/built into the main chipset/SoC (MT7688) of the Pineapple so that's why it's visible and up and running.

Link to comment
Share on other sites

THX a lot for this information an estimate. The Help-Chat seems dead, unfortunately. How can I manage to place a "proper request" for a help-ticket? I started with the form in the custeromer-desk-section. ist that it?

Cheers, Stefan

Link to comment
Share on other sites

  • 2 weeks later...

I got a new pineapple yesterday. The setup worked smoothly on wireless with my Mac and it operates as expected with Kali on the Mac as well with the USB-cable. Thank you very much for your help - big respect and cheers to Hak5 for the replacement!

Link to comment
Share on other sites

I don't want to make another topic for this but how did u made it on Kali ? I'am using VirtualBox from Oracle and i just can't use my pineapple. For exemple when I want to scan with using wlan Kali does not "see" my wlan pineapple is not there in the list.

Link to comment
Share on other sites

Just to be sure about what you mean when saying that; are you expecting the WiFi Pineapple to show as a wireless device/adapter in your Kali VirtualBox VM? That won't happen since the Pineapple isn't a USB WiFi adapter. You won't get direct access to the WiFi interfaces of the Pineapple straight from the Kali VM. However, if you want to use the Pineapple's USB-C based Ethernet interface in the Kali VM, then you need to set up USB passthrough in the settings of the Kali VM in VirtualBox.

Link to comment
Share on other sites

4 hours ago, dark_pyrro said:

Just to be sure about what you mean when saying that; are you expecting the WiFi Pineapple to show as a wireless device/adapter in your Kali VirtualBox VM? That won't happen since the Pineapple isn't a USB WiFi adapter. You won't get direct access to the WiFi interfaces of the Pineapple straight from the Kali VM. However, if you want to use the Pineapple's USB-C based Ethernet interface in the Kali VM, then you need to set up USB passthrough in the settings of the Kali VM in VirtualBox.

Yes, that is, i want that Pineapple as wireless device in Kali. I have tried to set up VirtualBox but without success..

Link to comment
Share on other sites

4 hours ago, dark_pyrro said:

Just to be sure about what you mean when saying that; are you expecting the WiFi Pineapple to show as a wireless device/adapter in your Kali VirtualBox VM? That won't happen since the Pineapple isn't a USB WiFi adapter. You won't get direct access to the WiFi interfaces of the Pineapple straight from the Kali VM. However, if you want to use the Pineapple's USB-C based Ethernet interface in the Kali VM, then you need to set up USB passthrough in the settings of the Kali VM in VirtualBox.

Look i can use SSH to connect to Pineapple from Kali, no need to set up USB in VirtualBox. But i had another problem. For exemple i had a wifidos-attack script for pentest and when i run that script in python it says that:

Try running this program with sudo.

when i try sudo,  it says: ash: sudo: not found

I thought that console from pineapple is kinda as linux copy that script and run it but it didn't worked

Link to comment
Share on other sites

Quote

However, if you want to use the Pineapple's USB-C based Ethernet interface in the Kali VM, then you need to set up USB passthrough in the settings of the Kali VM in VirtualBox.

Have you any tutorial because i have tried to set it up but Kali just don't see my pineapple!

Link to comment
Share on other sites

Connect the Mark VII to the host/hypervisor and let the Mark VII finish booting up

In VirtualBox, select the VM guest that is going to be used with the Mark VII

Click Settings

Click USB

Add a filter and select the ASIX that represents the Mark VII on the host

Start the VM

Check that the Mark VII has been "identified" in the VM and that the VM has gotten an IP address from the 172.16.42.x range on one of its interfaces

Try to ping 172.16.42.1 from the VM, the Mark VII should respond

Open a web browser in the VM and visit the Mark VII web UI at http://172.16.42.1:1471

 

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...