Jump to content

Search the Community

Showing results for tags 'AP121U'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 11 results

  1. Hello community, I have a Alfa Hornet AP121-U access point, the hardware basis of the wifi pineapple MK4 and I have successfully flashed Firmware V3.0.0 on the device. But the connection functions/options back to the cloud.wifipineapple.com to get updates, infusions, or even to show the Internet IP do not work. I think this is because of the backend was migrated to https based connections, and the wget software, part of busybox 1.19.4 (as it comes with FW 3.0.0) does not support https encrypted connections, only http or ftp connections are supported. Idea: Since wget is provided by busybox, would it be possible to recompile busybox and replacing it on the pineapple? The latest version of busybox can be found here: https://busybox.net/downloads/ for cross compiling busybox for an arm target, I followed this description: http://wiki.beyondlogic.org/index.php?title=Cross_Compiling_BusyBox_for_ARM I get a binary busybox file with 964KB using all the default options set for busybox version 1.24.2 The Busybox binary on my pineapple has a size of 417.6KB I doubt that my new busybox fits on the memory of the AP-121U based pineapple libopenssl seems to be installed on the FW 3.0.0, check: opkg status | grep -A 7 Package:\ libopenssl gets me this: Package: libopenssl Version: 1.0.1.e-1 Depends: libc, zlib Providers: Status: install ok installed Architecture: ar71xx Installed-Time: some_number so, my understanding about this, that openssl is available on the pineapple, so wget could make use of it. I believe, wget not supporting https connections is the main problem working with MK4 based hardware. This is my insight after studying these posts: https://forums.hak5.org/index.php?/topic/37829-cant-download-infusion-and-use-opkg-update-command/ https://forums.hak5.org/index.php?/topic/37775-some-mk4-problems/ https://forums.hak5.org/index.php?/topic/37783-markiv-infusions-wanted/ Quote by Sebkinne: We'll ensure the mk4 services are back up soon - the issue is that the mk4 doesn't use ssl. Help needed: So, does anyone have recommendations how to configure the build of busybox, so that I have the same functionality like the one on FW 3.0.0 of the pineapple and also get a similar size? Further input would be helpful, regards, tomscrat
  2. Hello, is there a way to convert AP121U with Pineapple firmware back to original Alfa firmware? Thanks.
  3. Hello everyone, So, sometime ago I made a video about how to flash an AP121U with the WiFi pineapple firmware. I know that it is a little bit old, but I thing that it will be nice to have it here in the forums for everyone that wants this information in the future. Feel free to commend and subscribe to my channel ! thank you for watching Video link: https://www.youtube.com/watch?v=DsC4AinWrvs
  4. Hi While flashing a new U-Boot (tftp method) and erasing the old U-Boot, I had a BSOD and now my ap-121u is dead. The power light is on but the other leds are dim and do not flicker. I understand that I need to use a programmer to flash a new U-Boot and that the voltage maybe 2.5v on the Jtag points. Has anyone rescued one before?. Is there a low cost method of doing this?. I can get a new hornet-ub for about £25 (I am in the UK) but I would prefer to fix if I can!. Tony
  5. Just a quick question before I order a AP121U. Is it possible to install the latest pineapple firmware onto a AP121U.
  6. Hello. Today I finally received my Alfa AP121U router. It has stock Alfa firmware on it. As I understand, I need USB/Serial to UART adapter to reflash my AP121U to OpenWRT or Pineapple using "Mark IV Clean Flash Instruction". But I would like to know, is it possible to make a backup of the stock Alfa firmware before reflashing it to Pineapple? May be after some time I would like to return to the stock firmware. The same question was asked here, but does not have answer: http://forums.hak5.org/index.php?/topic/27947-alfa-ap121u-custom-alfa-web-admin-help/ Also I have found this topic: http://forums.hak5.org/index.php?/topic/27203-ap121u-flashing-stock-alfa-firmware/ but as I understood, using this instruction I will get OpenWRT firmware, not the Alfa stock one?
  7. Hi all, So I bought a Alfa AP121U router from Amazon with the intention of turning it into a Hak5 Pineapple. I'm currently trying to flash the router but I'm running into a few hurdles at the Putty stage. I should menion that I am using a TTL-UART adapter to flash with. When I connect up the pineapple with my computer and run putty, once entering the power plug I see giberish fly over the screen, as below: I believe my connections to be correct and have included images of those too, as below:
  8. Hey guys, New to the forum so be gentle! I've recently bought a Alfa AP121U device in the hope I can get some Pineapple action going. I've not used the pineapple before but would like to start learning it. Is there a forum page or video that would help me flash the relevant firmware on to the device and show how to set it up? Thanks in advance. DarkByD3sign
  9. After reflashing my ap121u a few times, I bricked it pretty good. I connected my handy serial cable (yes, I left the power line off) and repaired the firmware. Not sure what I did wrong next, but after I replaced the 5v power line from my usb port with the 12v power brick (standard one that ships with the Mark IV) the unit won't power up. No lights turn on. When the power line is disconnected, all LEDs flash for a millisecond. The unit does not boot up, the unit shows nothing on the serial port. I'm certain I blew an IC somewhere on the board, but no idea which one. Any suggestions which IC I need to replace to fix the power issue? Thx.
  10. Hi, i'd like to give the pineapple a go and have been reading and watching quite a lot of hak5 / openwrt stuff but there are still a few things i can't get my head around. I almost don't have any wifi hardware at hand, so i'm gonna have to buy everything and I wouldn't want to get things wrong. I'm a total wifi noob, never used it (on purpose), but i'm quite fluent in linux so if the answer is in the range of “yes but you'll have to do that manually” it should be fine. I also do my fare share of hardware hacking. My setup will also have to deal with portability. 1- I understand something quite important is having an atheros chipset (any?) but i don't quite get why some setups show the AWUS036NHA (ar9271) added to an ap121u (ar9331).. Am I right to assume that it's only a matter of signal range (20dbm vs 30dbm for the NHA) or are there some protocol features only available on the NHA ar9271 chipset ? In other words can I do everything, pentesting wise, without an additional NHA ? 2- I was going for a tplink TL-MR3020 which is easily found in my area but the smaller 4mib flash size makes it necessary to use a usb stick to install the pineapple software so I decided to try and get the alfa ap121u. Are there any hidden goodies on the tplink that would make it more valuable, power consumption and so on.. 2b- should I consider other hardwares with atheros / 8Mib flash ? 3- One thing I really don't get with the alfa hardware is their rs232 flash header (for a clean flash / unbrick). Is it a proprietary protocol, making it mandatory to buy that quite expensive peace of junk.. sorry, interface ? Or can you manage your way around that with a regular pc serial port ? And maybe with some minor hardware setup ? 4- one last thing I know nothing about is antennas. If I don't get the additional nha device, is it still relevant to plug a better 9dbi antenna on the ap121u ? The tplink does not have an external antenna and that was also a hardware hack I was going to do, so the same question applies. I'm pretty sure some of those questions are quite basic and have been asked before, sorry about that, but I couldn't really figure out the AWUS036NHA question by looking at the specifications. thx
  11. [sOLVED!] For those of you having the same problem as me, I fixed it by using the power cable that it was shipped with, rather than the USB power cable. Because I am in the UK, I had to use a shaver to mains adapter. Thanks everyone. Hey guys, me and a friend got our hands on the AP121U via ebay and were hoping to flash them with the Jasager firmware. We followed the guide to the letter and used UART cables to flash the factory binaries onto the devices. However, they enter into a boot loop after resetting them. I can hit 'f' and return to drop into failsafe mode, where we're presented with the following prompt: root@(none):/# I've tried starting dropbear to scp over the Jasager files to /tmp/, but I can't even establish a connection (yeah, I'm using the PoE port). Any ideas would be much appreciated. P.S. I thought it could have been a dodgy AP121U, but my friend's does EXACTLY the same thing as mine.
×
×
  • Create New...