Jump to content

[Release] 1.1.3 - Codename Buffalo Bulldozer


Sebkinne

Recommended Posts

Hey Everyone,

As is likely apparent from the name, Buffalo Bulldozer is a rock solid release with the intent of synchronizing a stable base for both WiFi Pineapples in the 6th generation - the NANO and TETRA.

We've implemented some major improvements to the Recon mode of the PineAP engine, both increasing accuracy as well as stability. Recon scans now gather both AP and Client information by default using only one radio. This change decreases wlan0 overhead, allowing for faster association responses and uninterrupted communication with connected clients. WPS detection has also been added to Recon, further adding to the at-a-glance visibility of the wireless landscape. Information gathering is also enhanced from the Recon view with each client's probe requests visible from their respective menus, meaning you'll be able to immediately identify targets without having to page over to logs. 

Under the hood the kernel has been updated, upstream wireless fixes have been applied and packages have been updated. We feel you'll find this release rock solid throughout and we're eager to hear your feedback. Please as always use the bug tracker from https://www.wifipineapple.com/bugs

This major release paves the way for an upcoming "CC" version and its accompanying cloud infrastructure. We're excited to share these developments as the project progresses. Once again thank you all for your support. This is truly the best time to be a WiFi Pineappler and we're grateful for this community!

-- Seb & Darren

 

Changes can be found at https://www.wifipineapple.com/downloads#nano.

Link to comment
Share on other sites

17 hours ago, Sebkinne said:

This is truly the best time to be a WiFi Pineappler

Well that's lucky...I've just ordered my first WiFi Pineapple! :)

Link to comment
Share on other sites

Thank you for your work, my impressions of the update are good.

I especially like the recon scan storage (one less open tab) and the PineAP Logged Probes linked to mac. its a nice time saver.

One wish/suggestion would be to have a sort function on the PineAP log results - i would use this to identify multiple mac's beaconing a single SSID.

Thanks again for all the hard work and effort gone into this release.

 

Link to comment
Share on other sites

Hello,

I just updated my NANO to the new firmware today.  Since the update, USB tethering no longer works.  Prior to the update, I had zero issues connecting my ZTE hotspot via USB.  The NANO would pick it right up, get an IP and I'd be fully connected.  No such luck after the firmware update.  Has anyone seen similar?  Any advice to troubleshoot and try to get it working?

 

ty,

 

sv

Link to comment
Share on other sites

1 hour ago, sarnadlevector said:

I just updated my NANO to the new firmware today.  Since the update, USB tethering no longer works.  Prior to the update, I had zero issues connecting my ZTE hotspot via USB.  The NANO would pick it right up, get an IP and I'd be fully connected.  No such luck after the firmware update.  Has anyone seen similar?  Any advice to troubleshoot and try to get it working?

That's rather odd, as I haven't made changes to anything tethering related. I am also unable to reproduce this issue as my Nexus 6 and Nexus 6p still tether to the WiFi Pineapple NANO as expected. Can you try a different cable or possibly a different phone?

Link to comment
Share on other sites

Looks like PineAP Daemon is showing Disabled when I boot fresh or reboot, where previously it was showing as enabled.  Is that an intended change?  I have done Save PineAP Settings and then Save active config as default.  It may be a detection issue on the interface as it appears to still be broadcasting the ssid pool and capturing new ones as expected.

Otherwise loving the 5ghz additional support on the tetra and everything else seems rock solid so far!

Link to comment
Share on other sites

7 hours ago, bored369 said:

Looks like PineAP Daemon is showing Disabled when I boot fresh or reboot, where previously it was showing as enabled.  Is that an intended change?  I have done Save PineAP Settings and then Save active config as default.  It may be a detection issue on the interface as it appears to still be broadcasting the ssid pool and capturing new ones as expected.

Otherwise loving the 5ghz additional support on the tetra and everything else seems rock solid so far!

You may need to reset the "Save active config as default" on the Configuration tab... once I did that again it was back to working.

 

Link to comment
Share on other sites

10 hours ago, coyotlgw said:

You may need to reset the "Save active config as default" on the Configuration tab... once I did that again it was back to working.

 

If you mean clearing everything on the PIneAP page, then saving and set as default.  Then trying to save and set as default with everything active, that did not work for me.  Same issue where PineAP appears to be running correctly but Daemon shows as disabled.  If you mean something else by "reset the "Save active..."" let me know and I'll try that.

Link to comment
Share on other sites

On 8/25/2016 at 4:28 PM, Ekel said:

Hi all, With the new firmware works 3G dongles with mobile broadband gui? I bought the nano and i did not use yet for this issue

thx

I put mine back on the shelf until a solution for this comes out.  The good news is that Foxtrot is working on a modem module.  i guess we're gonna have to wait.

Link to comment
Share on other sites

I've only had my new Nano for a few days and I've been completely stuck with AP scan bug in Recon mode. I installed 1.1.2 firmware when I first set it up. I finally found this bug report that says it will be fixed in 1.2, but this thread says the fix was in 1.1.1.

I know now that I have to disable PineAP and reboot my Nano anytime I want to scan (saved disabled as the default for reboots), but it's had me stuck for a couple of days, souring the sweet taste of my new pineapple.

Link to comment
Share on other sites

Hi Gents,

It seems that version 1.1.2 is extremly buggy. As I read comment here in the forum and in the wifi pineapple bug tracker there is a plently features that not working properly:

- problem with recons,

- problem with PineAp

- problem with SD cards

- and finally pineapple stops working after 5-20 minutes (I reproduced this issue every time actually, and other people confirmed the case).

When can we expect some hot fix for this? At this point device is sadly useless ( :( )

Cheers,

G

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...