Jump to content

Signal Boosting


Aranadin

Recommended Posts

Hi all, after much scratching of my head and getting no where fast... I stumbled upon something that actually does work! So i thought I would share it with you all:)

http://pastebin.com/JcGhBBFJ

bigw0rm here. Today, something completely different.

I'm sure this has already been covered & discovered, but perhaps the information has not been shared. "(

I'm using an Alfa AWUS036NH (notice it's not the NHA, but I'm sure this would still apply) in conjunction with the WiFi Pineapple, connected through a powered USB hub. Normally, without some tweaking, I'm only getting a txpower of 18dBm from the Pineapple's internal wireless NIC, and 27dBm from the AWUS036NH. This isn't relevant to my interests. ")

So, what then is the secret sauza to get some more juicy juice from these NICs? Homework has been done (that's right, Google was meine Freund). Follow along. ")

>Download the following, http://wireless.kernel.org/download/wireless-regdb/regulatory.bins/latest-regulatory.bin

>Move this latest-regulatory.bin file to a Linux box which has regdbdump installed & rename latest-regulatory.bin to regulatory.bin

>Download the following, http://wireless.kernel.org/download/wireless-regdb/debs/wireless-regdb_2009.11.25.orig.tar.bz2

>Extract the following files from this wireless-regdb_2009.11.25.orig.tar.bz2 file: dbparse.py & db2bin.py

>Move these dbparse.py & db2bin.py files to your Pineapple's root directory.

>Issue the following (We're now back on our Linux box): regdbdump regulatory.bin > db.txt

>Edit db.txt and place the following lines at the end of the file:
country XX:
(2402 - 2492 @ 40), (N/A, 33)
(4910 - 5835 @ 40), (N/A, 33)

>Save this db.txt file.

>Move your newly created & edited db.txt file to the root directory, on the Pineapple.

>On the Pineapple, issue the following: ./db2bin.py regulatory.bin db.txt

> Then issue the following commands:
mv /usr/lib/crda/regulatory.bin /usr/lib/crda/regulatory.bin.BAK
mv /root/regulatory.bin /usr/lib/crda/
reboot

##NOTE: This Python command earlier, may or may not work on your Pineapple, depending on whether or not Python is installed by default (I've no idea... I installed a bunch of "infusions" onto my Pineapple, and I'm assuming Python gets installed then. I'm most likely wrong, but maybe not. Who cares. You either have Python installed or not. ")

I've created a little script to get my Pineapple's NICs xmitting at their proper txpower after all of this junk. It follows:

#!/bin/ash
#Increase txpower & restart broadcast
ifconfig wlan0 down
iw reg set XX
ifconfig wlan0 up
wifi

Once that's been executed, I then plug in my AWUS036NH, ifconfig it up, & Voila....

root@Pineapple:~# iwconfig
lo no wireless extensions.

wlan1 IEEE 802.11bgn ESSID:off/any
Mode:Managed Access Point: Not-Associated Tx-Power=33 dBm
RTS thr:off Fragment thr:off
Encryption key:off
Power Management:on

eth1 no wireless extensions.

wlan0 IEEE 802.11bgn Mode:Master Tx-Power=27 dBm
RTS thr:off Fragment thr:off
Power Management:on

eth0 no wireless extensions.

br-lan no wireless extensions.

I say, Nice One Bruvah! If you've enjoyed this shared knowledge... pass it along. Steal the work for your own and post it somewhere easily accessible by the community.

"Share and Enjoy
Share and Enjoy
Journey through life
With a plastic boy
Or Girl by your side
Let your pal be your guide
And when it breaks down
Or starts to annoy
Or grinds when it moves
And gives you no joy
Cos it's eaten your hat
Or had sex with your cat
Bled oil on your floor
Or ripped off your door
You get to the point
You can't stand any more
Bring it to us, we won't give a fig
We'll tell you, 'Go stick your head in a pig'"

Buh bye... Toodles =p

Link to comment
Share on other sites

Given the hardware is the same for all, this could just be ran once, then the rest of us would just need to set the appropriate value for XX... to the appropriate region that supports bumping up the power on the pineapple.

#!/bin/ash
#Increase txpower & restart broadcast
ifconfig wlan0 down
iw reg set XX
ifconfig wlan0 up
wifi
 
Link to comment
Share on other sites

We have known about this for a while now but hadn't included it in the firmware yet for certain reasons.

It seems that we are able to carry this fix in the next dev releases.

Actually there are quite a few wireless fixes coming in the next releases.

Best,

Sebkinne

Link to comment
Share on other sites

Finally a new and fresh contribution to the pineapple project! We've been lacking the last few weeks on new and exciting features (is it just me? or has the forums just been a fix-my-problem-athon lately?). Thanks very much Aranadin for your efforts and even more thanks for sharing. I will certainly be giving this a try soon. Keep up the great work!

telot

Link to comment
Share on other sites

Finally a new and fresh contribution to the pineapple project! We've been lacking the last few weeks on new and exciting features (is it just me? or has the forums just been a fix-my-problem-athon lately?). Thanks very much Aranadin for your efforts and even more thanks for sharing. I will certainly be giving this a try soon. Keep up the great work!

telot

I absolutely agree about the contribution - we are currently focusing our efforts on 3.0.0, which if everything works out the way we want it to will increase community integration and development. Good times ahead!

Link to comment
Share on other sites

Thanks Seb! Looking forward to it! Any chance we can sneak an ETA out of you? :)

telot

Link to comment
Share on other sites

Good find. Thanks for sharing, Aranadin.

I've been thinking about the possibility of doing a ginormous yet concise write-up concerning pen testing and power, amplification, signal restricting and directing, propagation as it relates to pen testing with the WiFi Pineapple. There's a lot of mystery and misperception that surrounds the subject. Basically 3 phases of the topic: 1. Up Close and Personal. Generally using the Pineapple on foot, in close quarters or within crowds, i.e. coffee shops, crowded social venues. Associated and probing clients. 2. Mobile. Like WarDriving only Pineappling, from a mobile platform. 3. Long Range. Getting clients/roaming clients to associate with your Pineapple from miles away. A little different from your stroll down the airport concourse or through the cafe, but many effective and virtually undetectable attacks (blackhat) are carried out this way, so it's good for a pen tester to be aware of the mechanics and equipment involved.

Still cogitating whether or not it would be totally apropos to the forum.

Link to comment
Share on other sites

Issue 'chmod +x scriptname.sh' without quotes.

Still stuck on line 30.

Succesfully canged the scripts to executable as suggested above but am now receiving "env: can't execute 'python': No such file or directory" error.

I've installed Python on to my usb drive and have tried running the command in line 30 from the python directory as well as the pineapple's root. No dice.

Wondering if the version of python installed is compatible.

If anyone has had success with this please advise. What version of python is recommended? Should I install it on root?

I have Python-3.3.0 on the USB drive.

Thanks!

Link to comment
Share on other sites

If the above does not work, you might want to try reinstalling python via the opkg manager :)

Also thanks for the thanks guys, but like I said in my post, I merely found the post, I didn't find the way, so all kudos should be going to
bigw0rm :D

Edited by Aranadin
Link to comment
Share on other sites

  • 3 weeks later...

I did it all as instructed but no luck for but my internal and the NHA.

I got the internal wlan boosted from 18dBm to 20dBm which is great, but i had expected more.

The AWUS036NHA which i bought through the HakShop didn't change from 20dBm. (It worked for my old trusty AWUS036H)

The AWUS036NHA is advertised as a 28dBm device.

Edit:

I think my main challenge is that regulatory domain is set to GB where i do not even live.

Jan  1 00:00:40 Pineapple kern.debug kernel: [   35.480000] ath: EEPROM regdomain: 0x833a
Jan  1 00:00:40 Pineapple kern.debug kernel: [   35.480000] ath: EEPROM indicates we should expect a country code
Jan  1 00:00:40 Pineapple kern.debug kernel: [   35.480000] ath: doing EEPROM country->regdmn map search
Jan  1 00:00:40 Pineapple kern.debug kernel: [   35.480000] ath: country maps to regdmn code: 0x37
Jan  1 00:00:40 Pineapple kern.debug kernel: [   35.480000] ath: Country alpha2 being used: GB
Jan  1 00:00:40 Pineapple kern.debug kernel: [   35.480000] ath: Regpair used: 0x37

Is there a way to change this bootup default value?

Edited by Semtx
Link to comment
Share on other sites

  • 5 weeks later...

Semtx this may or may not fix your issue, but have you tried changing your timezone? If I remember correctly, before i successfully changed my tz the first time, it gave me some sort of error about GB country code (I'm in the US). I wonder if that's affecting you changing your txpower...

Link to comment
Share on other sites

  • 4 months later...

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...