WiFi Pineapple Nano Basic Manual

From Embedded Lab Vienna for IoT & Security
Revision as of 20:53, 8 January 2024 by CSchleritzko (talk | contribs) (This documentation explain a basic workflow in the web interface of the WiFI Pineapple Nano)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search

Summary

This documentation explain a basic workflow in the web interface of the WiFI Pineapple Nano

Requirements

In order to complete these steps, you must have followed Some Other Documentation before.

Description

Step 1

In the PineAP enable the "PineAP Deamon" and the "Autostart".

Recon:

  • Do a scan
  • In the Recon Scan select the device which is connected to the open wlan and add the MAC address to the filter
  • Optional: Add all probes to PineAP Pool
  • Select the target wlan SSID and add it to the pool.
  • save the recoon scan


Step 2

Filters:

  • Go to the Filter Configuration
  • Check if the target MAC is in the filter
  • The configuration of the MAC filter should be in Allow Mode, so that just devices which are in this list are able to connect.
  • SSID Filter should be blank

Step 3

PineAP Settings:

In the PineAP select all boxes except "Capture SSIDs to Pool". Because we do not want that all SSIDs we found gonna be broadcasted. After that select "Save PineAP Settings".

Step 4

Force the target to connect with the Pineapple Nano via deauthentication attack.

  • Back to the Recoon page, select the saved scan or do a new one
  • select the target device
  • In the Death Multiplier enter 2 and press "Deauth"

now the client should be kicked and connect to the broadcasted SSID from the Pineapple Nano. Check it in the "Clients" page.


Used Hardware

Wifi Pineapple Nano


Further attacks

Evil Portal with Wifi Pineapple Nano

Courses

  • Ausgewählte Kapitel der IT-Security ILV

References