Jump to content

Search the Community

Showing results for tags 'mark'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 15 results

  1. Hello! This firmware marks a massive release for the WiFi Pineapple Mark VII, with a huge set of feature additions, bug fixes and improvements to many aspects of the project and it's user experience. From reliability fixes in PineAP and Recon to the addition of the Package browser and a WPA/2 Evil AP or out of the box support for supported 802.11ac adapters, there is sure to be something in this version for you. As always, you can grab the update OTA by giving your WiFi Pineapple an internet connection and navigating to Settings -> Software Update in the Web UI. A huge thank you to the beta testers for this release who provided great feedback and bug reports, you are invaluable and much appreciated! To further join the discussion, feel free to join the Discord chat. You can catch the full changelog below, and highlights of the new firmware in the second reply to this topic. Changelog 1.1.1: General Update the Pineapple Python library. Setup Fix a UX issue where the Filter description doesn't show until a mode is selected. Recon Fix an issue where some partial handshake captures would not have enough data to be crackable. Settings Remove the Nightly Update channel. Changelog 1.1.0: General Add a setup walkthrough dialog when attaching an AC-capable USB radio to the WiFi Pineapple. Improve the displaying of dates from the future in some UI pages. Move warnings into an "Informational Messages" dialog. This new dialog adds more information about system messages, and provides convenient links directly to the relevant setting. Removed bluelog and other bluetooth related tools from firmware. Note: You can now install these packages and more with ease using the Package Manager. Swap PineAP and Recon location in sidebar. Enable SSH earlier in Setup process. Removed polling for Reset button. Add password reset functionality. Notifications Notifications are now previewed in the title bar. Notifications can now be reported as "success", with a green color. Changed to a better download icon. Decrease clutter in title bar for mobile displays. Fix an issue where some kernel modules would cause the device to reboot. Setup Add Sweden to WiFi Country Code list. Fix typo in Client Filters page. Added GIFs to indicate how to proceed with verification. Added the ability to fine-tune filters during setup. Generally improved layout of various setup elements. Dashboard Improved connection error message for "Get News". Campaigns Fix an issue where some reports will use the first Recon scan, instead of the latest. Fix an issue where reports would not be removable. PineAP Fix a crash. Fix an issue where extended Recon scans would lead to a memory leak. Add Sweden to WiFi Country Code list. Fix a hang introduced in the beta which would cause Recon and Filters to show an incorrect status. Change "WPA & Open" tab to "Access Points". Change "Authenticated AP" card title to "Evil WPA AP". Add "View Handshakes" button to Evil WPA AP card. Evil WPA AP handshakes now only send one notification per client. Fix an issue where empty SSIDs would be added to the SSID Pool. Add a new tab for Management and Open APs. Fix an issue where the "Handshakes Captured" counter wouldn't be accurate. Add Evil Twin WPA Access Point. Recon Add a dialog to clarify what a handshake capture does, when clicking "Start Handshake Capture". Fix an issue where handshakes in custom locations couldn't be downloaded. Scan settings are now loaded from the current scan across devices. Added the ability to specify save location for Recon scans. Added the ability to specify save location for Handshakes. Fix an issue introduced in Beta 1 where handshakes could not be deleted. Fixed an issue where the table would become unsorted during a scan. Added graphs for wireless landscape and channel distribution. Moved Settings into a new card, with search functionality. Added the ability to select which radio is used for Recon scanning. Supported devices are listed at docs.hak5.org Add dual-band scanning support for supported adapters. Add the ability to download handshakes in hashcat format. Improved the user experience for cloning access points. Cloning options can now be fine tuned from inside Recon. Add the ability to clone WPA/2 access points. Fixed an issue where BSSIDs would not be highlightable in some browsers. Fixed an issue where a handshake capture button might show for open APs. Massively improved scanning performance by rewriting result de-duplication logic. Massively improved WPA/2 Handshake capture performance. Changed how partial and full handshakes are written to disk. Fixed a rare crash when scanning in client-heavy landscapes. Handshake MAC addresses are now censored when censorship mode is enabled. Handshake MAC addresses now use colon seperators. Logging Improve default colours for log entries in dark theme. Improve column width for the System Log. Improve parsing of System Log. Added the ability to specify PineAP log save location. Added pagination and search functionality to the PineAP Log. Create a new system module for logging. Add ability to download and search the device system log. Modules Add hot-link support for Available Modules, Package Manager, and Develop tabs. Move search box into table footer. Add a new tab for package management. Add the ability to search and download a wide variety of packages. Improve user experience when the device is offline. Settings General Improve user experience when the device is offline. Added a scrollbar for longer changelogs such as this one. Networking Add a placeholder for when the Pineapple hasn't receieved a Client Mode IP address yet. Add signal strength to discovered Client Mode networks. Rewrote Client Mode handling to improve reliability of connection. Improved reliability of automatic route setting when handling USB Ethernet, ICS, or Client Mode connections. Disconnect button is now disabled after being clicked once. Thanks, foxtrot
  2. I'm looking for second hand wifi pineapple mark v, Needs to be affordable and not too pricey also be nice if ships from canada unless you offer free shipping. Just looking for the pineapple itself with default antennas and power adapter nothing else.
  3. Greetings! Where can I get the manual for the Mark V? Thank you.
  4. Looking at the online options to purchase a Pineapple WiFi router at http://hakshop.myshopify.com/ it seems Tetra is pretty nice for my needs; however, I found some online Mark V tutorials. What's current? Is it safe to say Tetra is the way to go for now, based on what's available at the shop?
  5. Hi there, I am fairly new to using the pineapple wifi Mark V and have been getting used to it over the past week but there is something I am having trouble with. I am trying to make my pineapple completely mobile, I have a portable battery with it, I can get it to connect wirelessly to my 3g network and can access the management console with my android that is also connected to the 3g network (I can also do the same with my laptop). The problem here is multi tasking is not possible when I have it set up this way, when I attempt to go into recon mode and scan for clients/APs, I lose the connection from my pineapple to the 3g network and thus losing my connection to the pineapples management window... I am assuming this is because there is a clash with recon mode trying to perform on the same interface as the one that is connected to the 3g network? I am also trying to find a way to log the information retrieved from devices mac addresses and what SSIDs they are probing for which can be found in the logs part of the PineAP module. Ideally I would like to have them sent to myself in an email, I have configured my email configuration in logs and reporting but it doesn't seem to work for me. Any help would be much appreciated. Thanks
  6. Hi, I'm new in this, someone could help me with the steps to make a usb (Twin duck)?? I would appreciate it very much.
  7. Hey all! Ok so I've come up with a crazy contraption concept that I'm getting ready to try and solder together. Wanted to colaboate with you all. I'm not sure if this exists: But I'm wanting to make a tiny little circuit the size of ones Thumb that basically enables constant circuit from a USB Pineapple Juice, then when you get home and notice your Pineapple Juice is almost dead, plug in the Mark V wall adapter and flip a switch to switch from USB Battery to the Wall AC outlet. Basically a constant flow from ether a DC or AC power source to have your Pineapple. I know it's intense voltage regulation, but I wanted to post this into the wild and see if anyone experienced can chime in on if this is completely doable or I'm just a dope and shouldn't bother.
  8. So I was wondering if anyone knew when the wifi pineapple mark vi would be coming out like do they make a new pineapple once every year or every two years or 5 i just dont know so......
  9. Hello, I recently relieved my Wifi Pineapple mark V and connected it it worked and started to install and boot up. my power went out while doing so and now I cant access my pineapple at all on the browser even though I was able to before. I reset it with the dip switches and now it show that its ready to install the updates on the pineapple but I cant access it through the browser. I have a mark V and a 2012 macbook pro (running mavricks)/ pc windows 8.1 Please help! Thank you
  10. So im new to the pineapple. I have little networking experience but im very intuitive and a fast learner. I was just wondering where i would start? What are some basic task to get familiar with this amazing product? What should i read up on and where should i look, the web seems a little dry on info for the pineapple. Im interested in pen testing my own networks, understanding how an attack works (Phishing, Spoofing), so that i may better protect myself and my networks. Thanks for all the help in advance guys.
  11. Have you guys read the recent news? http://thehackernews.com/2013/09/hacking-facebook-to-delete-any-account.html The researcher literally shares the single .php line to put into the URL that is needed to delete ANY facebook account, and even the ID data needed is publicly available too. It's an even more shame because the researcher turned this into Facebook (for those who know, Facebook pays those who find bugs in their system) and they won't even look at his submission. It's a shame
  12. I'm new in all Pineapple hacking stuff, know that you can phish and give false web pages. But can it phish only specific IP, which is connected to public wifi? If there is 10 people, and I want to use phishing on one of them. Can I send pop-up, which opens automatically when user is in web browser?
  13. *Edited 12/19/12 Ok so here's pretty much what's up with my MK4, I can NOT see any beacon requests, no devices calling for their "remembered" ap's, not even my own devices! I also cannot connect to the MK4 (Posing as a client "Oh look, unlocked Wifi") Running a Mark IV Software running 2.7.0 Connecting it VIA Ubuntu 12.10 I use the pineapple WLAN out to an Apple Airport Express , which is wirelessly connected to my router. If necessary , I occasionally connect my laptop via local ethernet on the MK4. Wireless, MK4 Karma (Which doesn't work, I see ZERO beacon requests from other devices, including my own.), AutoStart, Cron Jobs, URL Snarf, DNS Spoof Ping results : Average 1.583 ms, no higher than 1.85 Is the problem repeatable (Every time the MK4 is on): Nothing had to be done to recreate things, I just suddenly stopped seeing beacon requests. I've actually re-flashed the pineapple twice, a 100% clean slate. Basic system log *Warning, it's pretty lengthy. Sorry, just providing anything that might be useful :) 00:01:14 Pineapple user.info sysinit: sh: write error: Invalid argument 00:01:14 Pineapple user.info sysinit: sh: write error: Invalid argument 00:01:14 Pineapple user.info sysinit: setting up led WLAN 00:01:14 Pineapple user.info sysinit: setting up led WAN 00:01:14 Pineapple user.info sysinit: setting up led USB 00:01:14 Pineapple user.info sysinit: setting up led LAN 00:01:14 Pineapple user.info sysinit: Selected interface 'wlan0' 00:01:14 Pineapple user.info sysinit: OK 00:01:14 Pineapple user.info sysinit: /etc/rc.common: eval: line 1: can't create /sys/class/leds/alfa:blue:wan/mode: nonexistent directory 00:01:14 Pineapple user.info sysinit: /etc/rc.common: eval: line 1: can't create /sys/class/leds/alfa:blue:wan/device_name: nonexistent directory 00:01:14 Pineapple user.info sysinit: /etc/rc.common: eval: line 1: can't create /sys/class/leds/alfa:blue:lan/mode: nonexistent directory 00:01:14 Pineapple user.info sysinit: /etc/rc.common: eval: line 1: can't create /sys/class/leds/alfa:blue:lan/device_name: nonexistent directory 00:01:14 Pineapple daemon.info dnsmasq-dhcp[1676]: DHCPREQUEST(br-lan) 172.16.42.234 00:26:18:69:d2:ca 00:01:14 Pineapple daemon.info dnsmasq-dhcp[1676]: DHCPOFFER(br-lan) 172.16.42.234 00:26:18:69:d2:ca 00:01:14 Pineapple daemon.info dnsmasq-dhcp[1676]: DHCPDISCOVER(br-lan) 172.16.42.234 00:26:18:69:d2:ca 00:01:14 Pineapple daemon.info dnsmasq-dhcp[1676]: DHCPACK(br-lan) 172.16.42.234 00:26:18:69:d2:ca derek-1005HA 00:01:13 Pineapple kern.info kernel: [ 73.450000] br-lan: port 2(wlan0) entered forwarding state 00:01:11 Pineapple kern.info kernel: [ 71.450000] br-lan: port 2(wlan0) entered forwarding state 00:01:11 Pineapple kern.info kernel: [ 71.440000] br-lan: port 2(wlan0) entered forwarding state 00:01:11 Pineapple kern.info kernel: [ 71.360000] device wlan0 entered promiscuous mode 00:01:10 Pineapple kern.info kernel: [ 70.550000] device wlan0 left promiscuous mode 00:01:10 Pineapple kern.info kernel: [ 70.550000] br-lan: port 2(wlan0) entered disabled state 00:01:10 Pineapple daemon.info dnsmasq[1676]: using nameserver 8.8.8.8#53 00:01:10 Pineapple daemon.info dnsmasq[1676]: using nameserver 208.67.222.222#53 00:01:10 Pineapple daemon.info dnsmasq[1676]: using nameserver 208.67.220.220#53 00:01:10 Pineapple daemon.info dnsmasq[1676]: using local addresses only for domain lan 00:01:10 Pineapple daemon.info dnsmasq[1676]: using local addresses only for domain lan 00:01:10 Pineapple daemon.info dnsmasq[1676]: started, version 2.62 cachesize 150 00:01:10 Pineapple daemon.info dnsmasq[1676]: reading /tmp/resolv.conf.auto 00:01:10 Pineapple daemon.info dnsmasq[1676]: read /etc/hosts - 1 addresses 00:01:10 Pineapple daemon.info dnsmasq[1676]: compile time options: IPv6 GNU-getopt no-DBus no-i18n no-IDN DHCP no-DHCPv6 no-Lua TFTP no-conntrack 00:01:10 Pineapple daemon.info dnsmasq-dhcp[1676]: read /etc/ethers - 0 addresses 00:01:10 Pineapple daemon.info dnsmasq-dhcp[1676]: DHCP, IP range 172.16.42.100 -- 172.16.42.249, lease time 12h 00:01:07 Pineapple user.notice dnsmasq: DNS rebinding protection is active, will discard upstream RFC1918 responses! 00:01:07 Pineapple user.notice dnsmasq: Allowing 127.0.0.0/8 responses 00:01:05 Pineapple user.notice ifup: Allowing Router Advertisements on wan (eth1) 00:01:04 Pineapple daemon.notice netifd: wan (1284): Sending select for 192.168.0.15... 00:01:04 Pineapple daemon.notice netifd: wan (1284): Sending discover... 00:01:04 Pineapple daemon.notice netifd: wan (1284): Lease of 192.168.0.15 obtained, lease time 86400 00:01:04 Pineapple daemon.notice netifd: Interface 'wan' is now up 00:01:04 Pineapple authpriv.info dropbear[1577]: Running in background 00:01:03 Pineapple kern.info kernel: [ 63.140000] br-lan: port 2(wlan0) entered forwarding state 00:01:03 Pineapple cron.info crond[1560]: crond: crond (busybox 1.19.4) started, log level 5 00:01:01 Pineapple kern.info kernel: [ 61.140000] br-lan: port 2(wlan0) entered forwarding state 00:01:01 Pineapple kern.info kernel: [ 61.140000] br-lan: port 2(wlan0) entered forwarding state 00:01:01 Pineapple daemon.notice netifd: wan (1284): Sending discover... 02:16:22 Pineapple daemon.warn dnsmasq-dhcp[1676]: no address range available for DHCP request via eth1 02:14:35 Pineapple kern.info kernel: [ 6764.700000] eth0: link down 02:14:35 Pineapple kern.info kernel: [ 6764.700000] br-lan: port 1(eth0) entered disabled state 02:14:01 Pineapple daemon.warn dnsmasq-dhcp[1676]: no address range available for DHCP request via eth1 02:13:27 Pineapple kern.info kernel: [ 6696.200000] br-lan: port 1(eth0) entered forwarding state 02:13:25 Pineapple kern.info kernel: [ 6694.200000] eth0: link up (1000Mbps/Full duplex) 02:13:25 Pineapple kern.info kernel: [ 6694.200000] br-lan: port 1(eth0) entered forwarding state 02:13:25 Pineapple kern.info kernel: [ 6694.200000] br-lan: port 1(eth0) entered forwarding state 02:13:25 Pineapple daemon.info dnsmasq-dhcp[1676]: DHCPREQUEST(br-lan) 172.16.42.234 00:26:18:69:d2:ca 02:13:25 Pineapple daemon.info dnsmasq-dhcp[1676]: DHCPACK(br-lan) 172.16.42.234 00:26:18:69:d2:ca derek-1005HA 02:11:43 Pineapple cron.info crond[5628]: crond: crond (busybox 1.19.4) started, log level 5 02:10:46 Pineapple cron.info crond[5509]: crond: crond (busybox 1.19.4) started, log level 5 02:10:01 Pineapple user.notice root: CLEANUP: memory looking good 02:10:01 Pineapple user.notice root: CLEANUP: Karma log looking good 02:10:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 02:10:01 Pineapple cron.info crond[1560]: crond: USER root pid 5256 cmd /pineapple/scripts/cleanup.sh 02:09:40 Pineapple kern.info kernel: [ 6469.180000] eth0: link down 02:09:40 Pineapple kern.info kernel: [ 6469.180000] br-lan: port 1(eth0) entered disabled state 02:09:07 Pineapple daemon.warn dnsmasq-dhcp[1676]: no address range available for DHCP request via eth1 02:05:28 Pineapple authpriv.info dropbear[4290]: Exit (root): Exited normally 02:05:01 Pineapple user.notice root: CLEANUP: memory below threshold, dropping pagecache, dentries and inodes 02:05:01 Pineapple user.notice root: CLEANUP: Karma log looking good 02:05:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 02:05:01 Pineapple cron.info crond[1560]: crond: USER root pid 4891 cmd /pineapple/scripts/cleanup.sh 02:00:19 Pineapple authpriv.notice dropbear[4290]: Password auth succeeded for 'root' from 172.16.42.234:34499 02:00:16 Pineapple authpriv.info dropbear[4290]: Child connection from 172.16.42.234:34499 02:00:01 Pineapple user.notice root: CLEANUP: memory looking good 02:00:01 Pineapple user.notice root: CLEANUP: Karma log looking good 02:00:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 02:00:01 Pineapple cron.info crond[1560]: crond: USER root pid 4264 cmd /pineapple/scripts/cleanup.sh 01:55:01 Pineapple user.notice root: CLEANUP: memory looking good 01:55:01 Pineapple user.notice root: CLEANUP: Karma log looking good 01:55:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 01:55:01 Pineapple cron.info crond[1560]: crond: USER root pid 3820 cmd /pineapple/scripts/cleanup.sh 01:54:30 Pineapple kern.info kernel: [ 5559.370000] br-lan: port 1(eth0) entered forwarding state 01:54:29 Pineapple daemon.info dnsmasq-dhcp[1676]: DHCPREQUEST(br-lan) 172.16.42.234 00:26:18:69:d2:ca 01:54:29 Pineapple daemon.info dnsmasq-dhcp[1676]: DHCPACK(br-lan) 172.16.42.234 00:26:18:69:d2:ca derek-1005HA 01:54:28 Pineapple kern.info kernel: [ 5557.370000] eth0: link up (1000Mbps/Full duplex) 01:54:28 Pineapple kern.info kernel: [ 5557.370000] br-lan: port 1(eth0) entered forwarding state 01:54:28 Pineapple kern.info kernel: [ 5557.370000] br-lan: port 1(eth0) entered forwarding state 01:54:24 Pineapple kern.info kernel: [ 5552.870000] eth0: link down 01:54:24 Pineapple kern.info kernel: [ 5552.870000] br-lan: port 1(eth0) entered disabled state 01:52:59 Pineapple authpriv.info dropbear[3497]: Exit (root): Exited normally 01:51:06 Pineapple authpriv.notice dropbear[3497]: Password auth succeeded for 'root' from 172.16.42.234:60417 01:50:55 Pineapple authpriv.info dropbear[3497]: Child connection from 172.16.42.234:60417 01:50:16 Pineapple daemon.info dnsmasq-dhcp[1676]: DHCPREQUEST(br-lan) 172.16.42.234 00:26:18:69:d2:ca 01:50:16 Pineapple daemon.info dnsmasq-dhcp[1676]: DHCPACK(br-lan) 172.16.42.234 00:26:18:69:d2:ca derek-1005HA 01:50:15 Pineapple kern.info kernel: [ 5304.660000] br-lan: port 1(eth0) entered forwarding state 01:50:13 Pineapple kern.info kernel: [ 5302.660000] eth0: link up (1000Mbps/Full duplex) 01:50:13 Pineapple kern.info kernel: [ 5302.660000] br-lan: port 1(eth0) entered forwarding state 01:50:13 Pineapple kern.info kernel: [ 5302.660000] br-lan: port 1(eth0) entered forwarding state 01:50:01 Pineapple user.notice root: CLEANUP: memory looking good 01:50:01 Pineapple user.notice root: CLEANUP: Karma log looking good 01:50:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 01:50:01 Pineapple cron.info crond[1560]: crond: USER root pid 3429 cmd /pineapple/scripts/cleanup.sh 01:45:01 Pineapple user.notice root: CLEANUP: memory looking good 01:45:01 Pineapple user.notice root: CLEANUP: Karma log looking good 01:45:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 01:45:01 Pineapple cron.info crond[1560]: crond: USER root pid 3214 cmd /pineapple/scripts/cleanup.sh 01:43:37 Pineapple daemon.warn dnsmasq-dhcp[1676]: no address range available for DHCP request via eth1 01:43:27 Pineapple kern.info kernel: [ 4896.660000] eth0: link down 01:43:27 Pineapple kern.info kernel: [ 4896.660000] br-lan: port 1(eth0) entered disabled state 01:40:01 Pineapple user.notice root: CLEANUP: memory below threshold, dropping pagecache, dentries and inodes 01:40:01 Pineapple user.notice root: CLEANUP: Karma log looking good 01:40:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 01:40:01 Pineapple cron.info crond[1560]: crond: USER root pid 2836 cmd /pineapple/scripts/cleanup.sh 01:39:59 Pineapple kern.info kernel: [ 4688.380000] device br-lan entered promiscuous mode 01:35:01 Pineapple user.notice root: CLEANUP: memory looking good 01:35:01 Pineapple user.notice root: CLEANUP: Karma log looking good 01:35:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 01:35:01 Pineapple cron.info crond[1560]: crond: USER root pid 2645 cmd /pineapple/scripts/cleanup.sh 01:30:01 Pineapple user.notice root: CLEANUP: memory looking good 01:30:01 Pineapple user.notice root: CLEANUP: Karma log looking good 01:30:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 01:30:01 Pineapple cron.info crond[1560]: crond: USER root pid 2528 cmd /pineapple/scripts/cleanup.sh 01:25:01 Pineapple user.notice root: CLEANUP: memory looking good 01:25:01 Pineapple user.notice root: CLEANUP: Karma log looking good 01:25:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 01:25:01 Pineapple cron.info crond[1560]: crond: USER root pid 2411 cmd /pineapple/scripts/cleanup.sh 01:20:01 Pineapple user.notice root: CLEANUP: memory looking good 01:20:01 Pineapple user.notice root: CLEANUP: Karma log looking good 01:20:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 01:20:01 Pineapple cron.info crond[1560]: crond: USER root pid 2294 cmd /pineapple/scripts/cleanup.sh 01:15:01 Pineapple user.notice root: CLEANUP: memory looking good 01:15:01 Pineapple user.notice root: CLEANUP: Karma log looking good 01:15:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 01:15:01 Pineapple cron.info crond[1560]: crond: USER root pid 2177 cmd /pineapple/scripts/cleanup.sh 01:10:01 Pineapple user.notice root: CLEANUP: memory looking good 01:10:01 Pineapple user.notice root: CLEANUP: Karma log looking good 01:10:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 01:10:01 Pineapple cron.info crond[1560]: crond: USER root pid 2060 cmd /pineapple/scripts/cleanup.sh 01:05:01 Pineapple user.notice root: CLEANUP: memory looking good 01:05:01 Pineapple user.notice root: CLEANUP: Karma log looking good 01:05:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 01:05:01 Pineapple cron.info crond[1560]: crond: USER root pid 1969 cmd /pineapple/scripts/cleanup.sh 01:00:01 Pineapple user.notice root: CLEANUP: memory looking good 01:00:01 Pineapple user.notice root: CLEANUP: Karma log looking good 01:00:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 01:00:01 Pineapple cron.info crond[1560]: crond: USER root pid 1957 cmd /pineapple/scripts/cleanup.sh 00:55:01 Pineapple user.notice root: CLEANUP: memory looking good 00:55:01 Pineapple user.notice root: CLEANUP: Karma log looking good 00:55:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 00:55:01 Pineapple cron.info crond[1560]: crond: USER root pid 1945 cmd /pineapple/scripts/cleanup.sh 00:50:01 Pineapple user.notice root: CLEANUP: memory looking good 00:50:01 Pineapple user.notice root: CLEANUP: Karma log looking good 00:50:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 00:50:01 Pineapple cron.info crond[1560]: crond: USER root pid 1933 cmd /pineapple/scripts/cleanup.sh 00:45:01 Pineapple user.notice root: CLEANUP: memory looking good 00:45:01 Pineapple user.notice root: CLEANUP: Karma log looking good 00:45:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 00:45:01 Pineapple cron.info crond[1560]: crond: USER root pid 1921 cmd /pineapple/scripts/cleanup.sh 00:40:01 Pineapple user.notice root: CLEANUP: memory looking good 00:40:01 Pineapple user.notice root: CLEANUP: Karma log looking good 00:40:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 00:40:01 Pineapple cron.info crond[1560]: crond: USER root pid 1909 cmd /pineapple/scripts/cleanup.sh 00:35:01 Pineapple user.notice root: CLEANUP: memory looking good 00:35:01 Pineapple user.notice root: CLEANUP: Karma log looking good 00:35:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 00:35:01 Pineapple cron.info crond[1560]: crond: USER root pid 1897 cmd /pineapple/scripts/cleanup.sh 00:30:01 Pineapple user.notice root: CLEANUP: memory looking good 00:30:01 Pineapple user.notice root: CLEANUP: Karma log looking good 00:30:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 00:30:01 Pineapple cron.info crond[1560]: crond: USER root pid 1885 cmd /pineapple/scripts/cleanup.sh 00:25:01 Pineapple user.notice root: CLEANUP: memory looking good 00:25:01 Pineapple user.notice root: CLEANUP: Karma log looking good 00:25:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 00:25:01 Pineapple cron.info crond[1560]: crond: USER root pid 1873 cmd /pineapple/scripts/cleanup.sh 00:24:03 Pineapple user.info autossh[1317]: ssh exited with status 1; autossh exiting 00:23:53 Pineapple cron.err crond[1560]: time disparity of 22599382 minutes detected
  14. Hey guys!! Ok, so Speaking as a Pineapple no0b, I'm still learning the ways of my Mark IV. I was watching the episode where Mubix explains how to Tunnel your way out of a WiFi Hotspot with DNS (essentially not paying the fee at the hotspot and connecting to your server and bypassing it all). And he started talking about how to incorporate that with the Pineapple. Even though it was on 1st gen Pineapple, It got me thinking: how could something like that be done with the pineapple? Not sure how much could be said obviously (legality and what not) but just my curiosity brewing.
  15. Hi!, the WPS button of my pineapple get stuck, how i can open the case of the mark4? I ask because i don't want to broke the plastic case. Thanks
×
×
  • Create New...