Jump to content

Search the Community

Showing results for tags '7'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 2 results

  1. Hello! This firmware marks a massive release for the WiFi Pineapple Mark VII, with a huge set of feature additions, bug fixes and improvements to many aspects of the project and it's user experience. From reliability fixes in PineAP and Recon to the addition of the Package browser and a WPA/2 Evil AP or out of the box support for supported 802.11ac adapters, there is sure to be something in this version for you. As always, you can grab the update OTA by giving your WiFi Pineapple an internet connection and navigating to Settings -> Software Update in the Web UI. A huge thank you to the beta testers for this release who provided great feedback and bug reports, you are invaluable and much appreciated! To further join the discussion, feel free to join the Discord chat. You can catch the full changelog below, and highlights of the new firmware in the second reply to this topic. Changelog 1.1.1: General Update the Pineapple Python library. Setup Fix a UX issue where the Filter description doesn't show until a mode is selected. Recon Fix an issue where some partial handshake captures would not have enough data to be crackable. Settings Remove the Nightly Update channel. Changelog 1.1.0: General Add a setup walkthrough dialog when attaching an AC-capable USB radio to the WiFi Pineapple. Improve the displaying of dates from the future in some UI pages. Move warnings into an "Informational Messages" dialog. This new dialog adds more information about system messages, and provides convenient links directly to the relevant setting. Removed bluelog and other bluetooth related tools from firmware. Note: You can now install these packages and more with ease using the Package Manager. Swap PineAP and Recon location in sidebar. Enable SSH earlier in Setup process. Removed polling for Reset button. Add password reset functionality. Notifications Notifications are now previewed in the title bar. Notifications can now be reported as "success", with a green color. Changed to a better download icon. Decrease clutter in title bar for mobile displays. Fix an issue where some kernel modules would cause the device to reboot. Setup Add Sweden to WiFi Country Code list. Fix typo in Client Filters page. Added GIFs to indicate how to proceed with verification. Added the ability to fine-tune filters during setup. Generally improved layout of various setup elements. Dashboard Improved connection error message for "Get News". Campaigns Fix an issue where some reports will use the first Recon scan, instead of the latest. Fix an issue where reports would not be removable. PineAP Fix a crash. Fix an issue where extended Recon scans would lead to a memory leak. Add Sweden to WiFi Country Code list. Fix a hang introduced in the beta which would cause Recon and Filters to show an incorrect status. Change "WPA & Open" tab to "Access Points". Change "Authenticated AP" card title to "Evil WPA AP". Add "View Handshakes" button to Evil WPA AP card. Evil WPA AP handshakes now only send one notification per client. Fix an issue where empty SSIDs would be added to the SSID Pool. Add a new tab for Management and Open APs. Fix an issue where the "Handshakes Captured" counter wouldn't be accurate. Add Evil Twin WPA Access Point. Recon Add a dialog to clarify what a handshake capture does, when clicking "Start Handshake Capture". Fix an issue where handshakes in custom locations couldn't be downloaded. Scan settings are now loaded from the current scan across devices. Added the ability to specify save location for Recon scans. Added the ability to specify save location for Handshakes. Fix an issue introduced in Beta 1 where handshakes could not be deleted. Fixed an issue where the table would become unsorted during a scan. Added graphs for wireless landscape and channel distribution. Moved Settings into a new card, with search functionality. Added the ability to select which radio is used for Recon scanning. Supported devices are listed at docs.hak5.org Add dual-band scanning support for supported adapters. Add the ability to download handshakes in hashcat format. Improved the user experience for cloning access points. Cloning options can now be fine tuned from inside Recon. Add the ability to clone WPA/2 access points. Fixed an issue where BSSIDs would not be highlightable in some browsers. Fixed an issue where a handshake capture button might show for open APs. Massively improved scanning performance by rewriting result de-duplication logic. Massively improved WPA/2 Handshake capture performance. Changed how partial and full handshakes are written to disk. Fixed a rare crash when scanning in client-heavy landscapes. Handshake MAC addresses are now censored when censorship mode is enabled. Handshake MAC addresses now use colon seperators. Logging Improve default colours for log entries in dark theme. Improve column width for the System Log. Improve parsing of System Log. Added the ability to specify PineAP log save location. Added pagination and search functionality to the PineAP Log. Create a new system module for logging. Add ability to download and search the device system log. Modules Add hot-link support for Available Modules, Package Manager, and Develop tabs. Move search box into table footer. Add a new tab for package management. Add the ability to search and download a wide variety of packages. Improve user experience when the device is offline. Settings General Improve user experience when the device is offline. Added a scrollbar for longer changelogs such as this one. Networking Add a placeholder for when the Pineapple hasn't receieved a Client Mode IP address yet. Add signal strength to discovered Client Mode networks. Rewrote Client Mode handling to improve reliability of connection. Improved reliability of automatic route setting when handling USB Ethernet, ICS, or Client Mode connections. Disconnect button is now disabled after being clicked once. Thanks, foxtrot
  2. Hello, i just got my bash bunny yday, and i tried fews payloads straight after setting up languages & tools. I only managed to run, with the 1.3 firmware, the PasswordGrabber exploit with the lazaro.exe on a windows 7 computer. All others scripts claming "browsers creds" and other, are actually not working, on the 1.3. I can read that many people managed to make it work on a 1.2 or 1.1 version. If any of you, could actually tell me if this is a known problem, or tell me if you managed to run a creds grabber on a win8 or 10, with the 1.3 firmware. Thx for your answers :)
×
×
  • Create New...