Jump to content

Search the Community

Showing results for tags 'busybox'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 1 result

  1. Hello community, I have a Alfa Hornet AP121-U access point, the hardware basis of the wifi pineapple MK4 and I have successfully flashed Firmware V3.0.0 on the device. But the connection functions/options back to the cloud.wifipineapple.com to get updates, infusions, or even to show the Internet IP do not work. I think this is because of the backend was migrated to https based connections, and the wget software, part of busybox 1.19.4 (as it comes with FW 3.0.0) does not support https encrypted connections, only http or ftp connections are supported. Idea: Since wget is provided by busybox, would it be possible to recompile busybox and replacing it on the pineapple? The latest version of busybox can be found here: https://busybox.net/downloads/ for cross compiling busybox for an arm target, I followed this description: http://wiki.beyondlogic.org/index.php?title=Cross_Compiling_BusyBox_for_ARM I get a binary busybox file with 964KB using all the default options set for busybox version 1.24.2 The Busybox binary on my pineapple has a size of 417.6KB I doubt that my new busybox fits on the memory of the AP-121U based pineapple libopenssl seems to be installed on the FW 3.0.0, check: opkg status | grep -A 7 Package:\ libopenssl gets me this: Package: libopenssl Version: 1.0.1.e-1 Depends: libc, zlib Providers: Status: install ok installed Architecture: ar71xx Installed-Time: some_number so, my understanding about this, that openssl is available on the pineapple, so wget could make use of it. I believe, wget not supporting https connections is the main problem working with MK4 based hardware. This is my insight after studying these posts: https://forums.hak5.org/index.php?/topic/37829-cant-download-infusion-and-use-opkg-update-command/ https://forums.hak5.org/index.php?/topic/37775-some-mk4-problems/ https://forums.hak5.org/index.php?/topic/37783-markiv-infusions-wanted/ Quote by Sebkinne: We'll ensure the mk4 services are back up soon - the issue is that the mk4 doesn't use ssl. Help needed: So, does anyone have recommendations how to configure the build of busybox, so that I have the same functionality like the one on FW 3.0.0 of the pineapple and also get a similar size? Further input would be helpful, regards, tomscrat
×
×
  • Create New...