Jump to content

Search the Community

Showing results for tags 'recon mode'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 2 results

  1. Hi, I'm running the latest version, 1.1.3, and when I browse to recon mode (/#/modules/Recon) under "scan settings" I do not have the option to scan for "AP & Client" or "AP Only". When I do conduct a scan, I only get AP results with no clients. Is there a new flow to see clients or something? Anyone else have this issue?
  2. I've been playing with my pineapple for a little while now. I'm mainly a hardware guy,but after much fiddling I've got kismet running on both radios via a boot mode dip-switch,and all seems to be mostly working okay..mostly. #1 Recon mode seems to randomly break.(firmware 2.3.0) "AP scan" usually always works fine,but "AP+Client scan" will appear to start scanning,but the pineapple icon never stops spinning,and nothing ever appears in the list. It will sit like that for hours,if you let it. Reflashing the firmware (2.3.0),and starting over from scratch seems to be the only fix I've found,for this. I'm not sure what causes it yet. (in one case I even had to downgrade back to 2.2.0,and re-upgrade to 2.3.0 to fix it. See- https://forums.hak5.org/index.php?/topic/35131-recon-mode-ap-client/ ) #2 The SMA to RP-SMA adapters I got from the hakshop didn't quite seat on the connectors all the way,as the pineapple case is a bit too thick. So the center-pin never really makes contact. Luckily I discovered this issue before I used the pineapple to transmit anything,since that may have damaged the transmitter(s). The fix for this was to take the pineapple apart,and drill out the antenna port holes in the case with a uni-bit (love those). Now everything seats tightly,and all is well. Which reminds me of a question I have. Why SMA? Darren has mentioned in a couple of videos that it's because they would 'rather have a cheap antenna break,over the expensive pineapple' But I don't get it. The connectors are pretty much identical,apart from having a little dimple in the center versus a little nipple. Seems like (most) everything else I have is RP-SMA,so the adapters are needed to use the pile of stuff in the junk box. Not a big deal,I'm just not following the reasoning. #3 Power. I've run my pineapple on the original 9V power supply,a 3S Li-ion pack(~11-12V range),and a 13.25V bench supply. All work fine. I have seen some reports of pineapples frying while being used in a car,so I'm curious to investigate that. Since I had my pineapple apart to drill out the antenna port holes,I decided to pop the shield off of the PSU section,and take a peek. I'm mostly interested in knowing what the main controller chip for the SMPS supply is. Looking at some naked pineapple pictures,I was able to glean the part numbers of the two sub-supplies for the 1.8V and 3.3V rails,but not the main controller for the 5V rail,until now. (I'm not sure how Darren and crew feel about someone posting the IC part numbers,etc. for their product/IP,so I will refrain from that,for now. Unless I hear differently,from them.) It _should_ be okay up to 15-16V input voltage. The chip is rated for much higher,depending on application,but I'm not sure what the other components (capacitors,mainly) are rated for. I will _assume_ 16V rated capacitors on the input,so that's probably the limit. Heck,I've got a variable bench supply right here,BRB. /says a quick piece to the Gods Of The Magic Smoke./ Yep,working great at 15.5V. This is a clean,regulated,bench power supply though. An automobile is an electrically noisy,nightmareish,situation with lots of voltage spikes,and brown-outs,so that might cause issues. At the least,some noise filtering would be good. Better yet might be a 9V adapter for an old cellphone/radar detector/CD player/etc. Voltage regulation is a good thing. Smoked pineapples are a bad thing. Current draw when the pineapple is idle,no clients connected,and a 12.0V input,is around 150-175ma,or so. . When running kismet on both radios,and logging to the SD card,it's a bit higher,around 270ma,or so. Of course,if you have clients connected,data flowing,and are transmitting at higher power,etc. current draw will be higher. I've seen 400ma drain on several occasions. With my approx 3.0AH Li-Ion battery pack,I have powered the pineapple,running kismet,for 6-8 hours on a full charge. It could probably even go a bit longer. This might be handy info,for someone trying to calculate a rough run-time,when running from battery power. I was doing really well at fighting my technolust,and not taking my pineapple apart...until the antenna port issue. It was bound to happen,eventually. Curiosity,something,something,cat. At least I learned what I wanted to know about the SMPS controllers used in the pineapple,so I'm happy. Next up is to get a GPS dongle,and do some good old war-walking,for fun. Hopefully I can get that working,and maybe pulling the time from GPS. Though,I do have a DS3231 RTC module I could try to hook up. Fun stuff! Ohh,I'll throw this in here too,one of my favorite dip switch settings is something I have dubbed 'silent mode' or 'stealth mode'. Really simple,It takes down all the radio interfaces/AP's,etc.so nothing is transmitting. Handy for staying hidden,while doing config/setup stuffs on the pineapple,until you're ready to be seen! It does require a physical connection to the ethernet jack on the pineapple though,since,obviously,the managment AP is down too. ifconfig wlan0 down && ifconfig wlan1 down && ifconfig wlan0-1 down I think that's it,for now. I might post some more thoughts/rambles later. Happy Pineapple-ing!
×
×
  • Create New...