Jump to content

Miko

Active Members
  • Posts

    18
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

Miko's Achievements

Newbie

Newbie (1/14)

  1. So how would one contact you outside this forum, and you would have to supply your address to send it to. It has been suggested that you could have it fixed 'under warranty' but they (hak5) dont seem to bothered about this and are carefree in their manner with upgrades etc.
  2. I'm from the UK, how much do you charge for this ? @kerravon I have offered many times, too look at these for people, all you have to do is send it to me with the problem its having and I will test it, and where possible repair it using higher grad components. The trouble for most of you guys I am UK based. Could even set up and ebay page to make things run smoother.
  3. @coyotlgw I'm fitting a heatsink to mine, let you know what the outcome is in due course. Of course, damage may already have been done if it needed a h/s and one wasn't fitted from the outset!
  4. Hi Sebkinne, So what would you recommend to view/edit a .bin file ? When I did a Google search, it recommended the above program wxhexedit.
  5. @Foxtrot Well spotted, dont know why that happened. Now 2 print-screens as I intended.
  6. @bored369 Cheers for the quick and fairly detailed reply. Every little helps
  7. Hi to everyone, I was just looking through the latest upgrade release for the Pineapple Nano, and what I found was possibly a cause for concern. I was using the Hex editor wxHexEditor easily downloadable or installable through kali linux. Its a GUI editor so its easy to read and use. I dont profess to know loads about code but was thinking of possibly giving it a go in trying to re-engineer this code with better code at some point in the future. I was a bit dismayed and taken aback when I used the Disassembler panel feature to find that a lot of the code seems to have invalid instruction flagged!! I dont know whether this is in anyway some kind of normal for so much code or is there something to be alarmed about ? This may explain the reasons why so many Pineapple users are witnessing extraneous problems with their nano Pineapples. Please see the printscreen uploads taken of the editor with disassembler on the far right. Best, Miko
  8. No one wants to complain willy nilly about Hak5. Most of their products are fine, and as somebody stated, the Pineapple is a great concept. Its just not working at the moment properly, so lets look forward to some updates pretty soon, in the bag
  9. So how do you usefully use the nano with all the bugs it has ? Are you using command line instead of the GUI ? By the way, its not my Rant but RazorBlades - see 1st post above
  10. Yes me too, for the large subset lol Read my post below. ;)
  11. See my Post, similiar problems: Hope they can sort this out quickly.
  12. Cheers for your Postive approach. I have also experienced issues with the main module in particular - that being the PineAp in conjunction with Recon. After running Recon and obtaining the stations and then placing the SSID's and MAC addresses in both the PineAp and Filters, I have tried to deauth any of the SSID's and it came back with the error : "Please start PineAP and try again". It seems to negate the last 3 options when you deauth, as I have just checked the PineAP prior to the deauth launch and all the ticks where in place especially the last 3 which are: Capture SSID's to Pool : Beacon Response : Broadcast SSID Pool. These 3 get unchecked once you deauth on it rendering the nano useless tbh. Because this is so important, can you look at this first. The fact that the other modules when saved to sdcard dont work properly should be further down on the list, as you can delete modules you've put into the pineapple to make way for a new one to try out - not ideal but still doable. Best of luck on the updates,
  13. I hope that it is the case that the firmware will be updated soon. I also have placed a post about the Pineapple nano not functioning properly ( probably a bug) as when I have tried to deauth clients numerous times, it states "Please start PineAP and try again"! As stated by Razor, it renders this kit useless if it can't deauth as you cannot then capture clients properly and get going with it. Cheers for listening.
  14. As stated in my title, I can only speak about the Pineapple nano. There seems to be some kind of inherent problem with it. When everything is up and totally running and it is all singing and dancing. You have captured your stations on recon and have placed the chosen ssid and mac addresses in the filter and also fully enbabled the PineApp with all neccesary ticks etc. You then go to deauth the chosen ssid and it comes back with "Please start PineAp and try again"! I have dutifully restarted the PineAp several times, in fact lost count on how many times I attempted this and then went back to the PineAp and refreshed and found that the following had unticked themselves: Capture SSID's to Pool : Beacon Response : Broadcast SSID Pool. These are probably the most important as they get the whole capture thing going for deauth. The first 3 selections dont get disturbed, its the last 3 as listed above. This basically makes the Pineapple Nano useless as you can't do anything with it if it wont deauth the clients that it sees! Have other Pine nano users experienced this (maybe tetra too ) if so please reply. It may be useful to the Hak5 crew to know about this so they can patch a fix in their next update to the nano. With the best will & intentions, cheers Mike
  15. So it looks like you have to copy/paste them all rather than just a zip download with them already in text files!
×
×
  • Create New...