Jump to content

[Release] 2.4.0 - Codename: Tractosaurus Rex!


Sebkinne

Recommended Posts

Welcome to an epic new WiFi Pineapple release featuring a tractor wielding dinosaur, security improvements, tracking, reporting and all sorts of other goodness in recon mode and PineAP!
We've squashed some newly reported bugs (Thanks to Catatonic) that will be detailed further in CVE-2015-4624 with its public release after DEF CON. If you'll be there check out his talk at the wireless village.
Furthermore the initial setup procedure has been revamped and now uses a DIP switch verification rather than the LED patterns as before. The new process disables WiFi forcing a wired Ethernet initial configuration unless an override DIP switch is flipped. Deployed units that will be updated remotely may create a "skip_dip_setup" file in the SD card root to bypass the presence verification. More security fixes can be found in the full change log.
In addition to the bug tracker at wifipineapple.com, we've created bugs@hak5.org as an alternate disclosure option. You can learn more about the WiFi Pineapple security program at wifipineapple.com/security. Thanks to everyone who has made constructive contributions towards bettering the WiFi Pineapple!
We're happy to announce two additions to the PineAP suite - Tracking and Reporting.
Tracking is a new feature that allows users to specify one or many devices of interest. When these targets, profiled by their unique hardware (MAC) addresses are seen by the WiFi Pineapple, a custom script will be triggered.
Reporting enables the user to gather data in passive or active modes saved to disk or by automated email attachment including the Karma log, site survey, tracking log and a CSV of device MAC addresses and the SSIDs for which they have probed.
As always we're ridiculously excited about the new firmware and can't wait to hear your feedback. If you'll be at DEF CON or BSidesLV Sebastian and Darren are speaking at the Wireless Village. We're not 100% sure if it will be recorded/streamed/periscope'd/snapchatted/instagrammed/twitched or myspaced but we'll sure be bringing the DEF CON spirit back with us for a post-con community hangout! More details to come.

Changelog 2.4.0:

  • Security Fixes
    • Fixed CVE-2015-4624 (public after Defcon 23)
    • Fixed a vulnerability which allowed an attacker to circumvent the login page
    • Fixed a CSRF bug which allowed an attacker to use CSRF to log a user out
    • Removed the predictable initial LED verification and replaced it with a DIP verification
      • Depending on DIP configuration, the initial setup can and should be performed with both WiFi radios off
      • DIP setup can be skipped if the file "skip_dip_setup" is placed in the root of the SD card
    • Set the PHP session cookie to HTTPonly
    • OPKG package list is now downloaded over https
  • Updated aircrack to version 1.2-RC2
    • Monitor interfaces are now in the format of wlan1mon, as opposed to the old format of mon0
    • Included datahead's besside-ng WEP patch
  • PineAP
    • It is now possible to add / remove / clear SSIDs from the SSID Pool when PineAP is off
    • It is now possible to specify a deauth multiplier, effectively extending the duration of the deauth
    • If an SSID is in the deny filter list, it will no longer be logged / harvested
  • PineAP Tracking
    • It is now possible to track one or many targets using the PineAP infusion
    • Every time a tracked target is seen by the WiFi Pineapple, a customizable script is executed
  • Recon mode
    • It is now possible to deauthenticate all detected clients from an Access Points
    • A progress bar was added to indicate scan duration
    • The Intent system was cleaned up
    • Recon mode is now accessible from the command line by executing the site_survey command.
  • Reporting
    • The logs infusion is now called "Logs and Reporting"
    • It is now possible to generate reports
    • It is now possible to get automated emails with reports
  • Other fixes
    • Fixed an issue where PineAP would not start
    • Fixed an issue with changing the MAC address of a monitor interface
    • Added PHP meterpreter as a CLI program
    • Clicking the "Clients: {X}" text in the webinterface now directly opens the PineAP client view
Download: Over the air through the web-interface. (alternatively at https://wifipineapple.com?downloads)
Note: To flash this over the web-interface, please make sure your info tile is at it's latest version.
As usual, please leave any feedback in this thread.
Bugs, suggestions can also (and should be) be left here.
We hope you enjoy this release!
-The WiFi Pineapple Team
GTD7FFp.png
Link to comment
Share on other sites

Awsome Seb!

I was wondering just the other day when the next MKV FW was coming out.

nice.

Enjoy DefCon...

Some of us will only be there in spirit. Maybee next year. :(

Well done on the vuln patch response.

Cheers.

Link to comment
Share on other sites

Thank you for your effort! :-)

Unfortunately I could not discover the promised mitm proxy ... Did your plans change?

Thanks Hak5 for the work... It´s nice to see that there are a lot of security issues fixed, some improvements in the PineAP and some bug fixes. But i must say that i getting the feeling that something is lost in the proyect...I understand that it has been a lot of work (LanTurttle, curses, etc, etc) But i was specting something more (additional features)... as the 2.3.0 had.. Hope to be wrong!!!! But I´m sure that the pineapple can get even higher that where it is now... Maybe rewarding developers, or adding some developers to support the regular team.

Link to comment
Share on other sites

Thanks Hak5 for the work... It´s nice to see that there are a lot of security issues fixed, some improvements in the PineAP and some bug fixes. But i must say that i getting the feeling that something is lost in the proyect...I understand that it has been a lot of work (LanTurttle, curses, etc, etc) But i was specting something more (additional features)... as the 2.3.0 had.. Hope to be wrong!!!! But I´m sure that the pineapple can get even higher that where it is now... Maybe rewarding developers, or adding some developers to support the regular team.

There are two new features, Email reporting and tracking.

Link to comment
Share on other sites

Hi guys,

I'm messing around with the deauth multiplier. SWEEEEEEEEEEEEET!

Can someone explain "Deauth Multiplier" and the values 1 -10? Do the numbers represent seconds? Is there anyway to just deauth a client until an undetermined amount of time. (using recon)?

Thanks!!

Link to comment
Share on other sites

Hi there, thanks for your work.

I just wanted to ask how I can skip the "dip swith setup" at the beginning?! Ive created a file named "skip_dip_setup" without any content but it doesen't skip the dip switch setup! Or is this file which you need for skipping the dip switch setup somewhere located in the Firmware and needs to be copied/moved to the root of the system!?

Thank you in advance

Greetings

Link to comment
Share on other sites

Hi there, thanks for your work.

I just wanted to ask how I can skip the "dip swith setup" at the beginning?! Ive created a file named "skip_dip_setup" without any content but it doesen't skip the dip switch setup! Or is this file which you need for skipping the dip switch setup somewhere located in the Firmware and needs to be copied/moved to the root of the system!?

Thank you in advance

Greetings

I've done this, and it works fine for me.

If you can ensure that your sdcard is properly functioning, it should work no problem.

Link to comment
Share on other sites

  • 1 month later...

I have two pineapples and using this firmware both become completely retarded after about 2-3 days of operation with a few common infusions installed. boh become unresponsive when changing settings in any of the infusions, notifications stop working , minimized infusions dont pop back up once clicked on they just disappear etc etc etc. only option is to factory reset or unbrick and that only works for a few days until the retardasaurus firmware stops functioning.

captive portal

evil portal

ettercap

all give immediate problems and do not install correctly. most if not all features eventualy crap the bed and completely stop functioning.

Link to comment
Share on other sites

Gotta say I'm seeing some of the things that haribag is describing and it doesn't take days it takes minutes... I just updated to 2.4.0 today and I've had nothing but problems. I actually had to unbrick my Mark V for the first time ever... Not cool. I had to reformat the sd card multiple times and try to install infusions multiple times. I would select the sd card for install but only the symlink would show up on the internal... I finally started from scratch and installed every infusion to the sd card and that actually appeared to work. But, then any minimized tiles now won't come back up. I've tried multiple browsers. And even the 36NEH seems to be having issues. Not quite sure what's going on... but until a few updates my pineapple is shelved.

Link to comment
Share on other sites

stay away from evil portal, portal auth, ettercap, tor....

best best is to run everything you can from the command line and forget about the non stock infusions.

I have a hard time believing the Pineapple is at fault for most of the issues that arise. I've been using my same MKV for the last year now, over multiple firmware upgrades, and I have yet to have any of the issues that plague your lives. I wouldn't blame the infusions, or the firmware, if your stuff is constantly bricking. My Pineapple has never bricked and I use it all the time.

Link to comment
Share on other sites

stay away from evil portal, portal auth, ettercap, tor....

best best is to run everything you can from the command line and forget about the non stock infusions.

How are you powering your pineapple?

Link to comment
Share on other sites

powering with 12v adapter provided with pineapple, anything less ( like powering from a 5v usb port) you cant flash the firmware, fails to initialize sd card, cant power the wifi enough to even detect a signal

this all started back a few months ago when i tried to update portal auth and bricked both of my pineapples, ever since nothing but problems. i can flash firmware and still find files from previous installs after a factory reset.

doing a complete port scan and monitoring outside the pineapples show that there are connections and open ports that should not be there...

Edited by hairbag
Link to comment
Share on other sites

powering with 12v adapter provided with pineapple, anything less ( like powering from a 5v usb port) you cant flash the firmware, fails to initialize sd card, cant power the wifi enough to even detect a signal

this all started back a few months ago when i tried to update portal auth and bricked both of my pineapples, ever since nothing but problems. i can flash firmware and still find files from previous installs after a factory reset.

doing a complete port scan and monitoring outside the pineapples show that there are connections and open ports that should not be there...

The WiFi Pineapple MKV requires ~10W of power. That means 5V2A, 9V1.5A, 12V1A. If you provide less than that, there can absolutely be stability issues.

If you do a factory flash, I guarantee that all files on the WiFi Pineapple MKV have been wiped. If you are still seeing files, they must be from the SD card.

In regards to odd connections, the WiFi Pineapple MKV should only ever go out to the NTP servers, *.wifipineapple.com (never automatically though), or if an infusion requires external access.

Of course, any clients connected will also generate traffic to potentially weird ports.

If you want to check what ports are being used by what process, run the "netstat -tulpn" command. This will tell you what the WiFi Pineapple is doing exactly.

Best Regards,

Sebkinne

Link to comment
Share on other sites

I have seen the same stability issues since installing 2.4. Neither wifi adapter works... before both radios crapped out, PineAP was not working. This release definitely seems to have stability issues. I immediately suspected the power adapter (supplied with the Pineapple) and found it was only making 12.7V. I connected another power supply (13.5V and had similar issues.

Another issue is I've found no way to share an internet connection from one wifi adapter to another, which was easy to set up in earlier firmware releases. Similarly when I plugged in a third wifi adapter (for internet) I couldn't get it to work at all.

Reflashed with an earlier version (2.3) now checking to see if I have the same issues...

Link to comment
Share on other sites

  • 2 weeks later...

A short update: I worked with my Pineapple the other night and got everything installed. I powered it from it's supplied adapter, I formatted the SD card using the internal page, I then did a factory reset and then finally, one at a time installed each infusion one at a time. Then I installed all of their dependencies. This was done over wifi exclusively. None of the installers had issues like a few weeks earlier. All of them installed without issue as did their dependancies. Not sure what actually changed but my Mrk5 appears to be back to it's regular top notch performance.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...