Jump to content

Sebkinne

Root Admin
  • Posts

    3,978
  • Joined

  • Days Won

    331

Everything posted by Sebkinne

  1. Hi Phini, Please follow the "Unbricking a bricked WiFi Pineapple MKV" instructions. Best Regards, Sebkinne
  2. We always said it wouldn't make it into this one, but we are aiming for the next one. Lots of fun stuff lined up :)
  3. Hey everyone, With Hack Across Europe wrapped, Pentest with Hak5 launched, and extensive testing completed, we're finally ready to release this milestone WiFi Pineapple firmware. Under the hood, 2.3.0 brings a completely revamped PineAP system and much improved Karma. The speed improvements have us winning race conditions more frequently. In short, it's more effective than ever before! The rewritten Client Report from the PineAP tile now displays more reliable information in an easier to read fashion while hooking directly in with the new logging system. With just a click you can jump from the Client Report to a filtered Log specific to a Client MAC or its Connected SSID. This means less copy-pasta and more immediate intelligence gathering. It also looks great on desktop or mobile. Additionally the entire logging system has been abstracted and daemonized meaning one can now gather intel in a completely passive fashion, collecting either probe or association logs independently of Karma. Moreover the autostart system has been greatly simplified, making it now possible to configure your WiFi Pineapple to start just the PineAP modules you want at boot. This is perfect for any deployment scenario from passive logging and harvesting to a secondary Dogma support roles to the full blown suite. Just click the Autostart Config link in the PineAP small tile and check the boxes for the modules you want started at boot. Finally an improved wireless tethering system has been implemented, allowing one to share an Internet connection from a client device - such as a laptop or rooted smartphone. In this configuration a tertiary WiFi interface such as a USB ALFA radio is unnecessary - thus lowering overall power consumption and increasing run time for battery powered systems. Just connect to the WPA Management AP, set a static IP to 172.16.42.42 and enable sharing with iptables - just as you would with wp5.sh We're very excited about this next major milestone release and hope you will join us on Wednesday, April 30 at 10pm UTC for a community hangout with the WiFi Pineapple team to go over the awesome new features. We hope you'll be there! Changelog 2.3.0: PineAP changes and fixesAdded the ability to autostart the entire PineAP suite Harvester can now harvest SSIDs without Karma being enabled Fixed the ability to blacklist MAC addresses and added whitelist mode Renamed 'Intelligence Report' to 'Clients'Information is now gathered in a more reliable fashion Only currently connected clients are displayed Clicking on a client's MAC or SSID will jump to the karma log and apply the appropriate filter Added last-seen column PineAP LoggingAll new logging daemon to process events Logging probes / associations is now independent of having Karma enabled Logs are deduplicated in 30 second chunks automatically to avoid excessive log spam while retaining important information Improvement of webinterfaceMultiple PHP processes are now spawned to prevent longer running scripts Infusion tabs taking longer to load do not lock up webinterface Improved the ability provide internet access over WiFi.Joining the WPA2 management network, assigning the IP 172.16.42.42, and sharing an internet connection allows the WiFi Pineapple to get online. Miscellaneous other fixes Download: Over the air through the web-interface. (alternatively at https://wifipineapple.com?downloads) Note: To flash this over the web-interface, please make sure your info tile is at it's latest version. As usual, please leave any feedback in this thread. Bugs, suggestions can also (and should be) be left here. We hope you enjoy this release! -The WiFi Pineapple Team
  4. That's an issue with your terminal emulator, not the WiFi Pineapple. Best Regards, Sebkinne
  5. Then there is your answer. He wrote his own forum.
  6. PineAP requires the use of wlan1. You cannot use wlan1 for wireless clientmode while PineAP is running. If you want to use wireless client mode, please use an additional radio, or provide internet to your WiFi Pineapple MKV through other available options. Best Regards, Sebkinne
  7. It was given to us at Techinc in Amsterdam - they have it all over the toilets there ;)
  8. The thread linked above has links to the binaries. Edit: adb is now in our opkg repositories. Best Regards, Sebkinne
  9. The red LED will only light up once it is connected to a wireless network. Sometimes it will light up / flash in monitor mode during injection / sniffing of packets.
  10. Kismet most likely cleanly fails once the power is cut, as it directly talks to the device. In that case, I would definitely use kismet directly. Best Regards, Sebkinne
  11. It's possible GPSD corrupts itself (configs, etc) somehow. I suggest killing gpsd first and then powering down the WiFi Pineapple. Best Regards, Sebkinne
  12. Hi rek2wilds, The booklet can be found here: https://www.wifipineapple.com/mk5/booklet.pdf Best Regards. Sebkinne
  13. Please try "Unbricking a bricked WiFi Pineapple MKV". Best Regards, Sebkinne
  14. This is a feature we have on our to-do list, and can hopefully integrate soon. Best Regards, Sebkinne
  15. The screenshots are specific to you, but glad you got it working. Best Regards, Sebkinne
  16. You have to go to the IP assigned to the WiFi Pineapple by your router. To find that IP, either check your router, scan the network, or connect to the WiFi Pineapple over wifi and check from there. Best Regards, Sebkinne
  17. As sud0nick said, there is something called WiFi client mode. There is also wired clientmode. That's probably what you'd prefer. Simply open the network infusion, head over to the wired tab and set it to client mode. Best Regards, Sebkinne
  18. Please re-read my reply, you will find your answer there. Blue and green LEDs solid is what you want. I'd you connect ethernet, you'll also notice the amber LED lighting up. Etc. Best regards, Sebkinne
  19. Would you please post the entire iwconfig output (wlan0 and wlan1)? While you are only interested in wlan1, I have a suspicion which I'd like to confirm. Best Regards, Sebkinne
  20. The maximum for wlan0 is 18dBm and the maximum for wlan1 is 27dBm. Could you please post the output of iwconfig? Best Regards, Sebkinne
  21. Hi aerojock101, In more recent releases of the WiFi Pineapple MKV firmware, the LED behavior has changed. First of all, on boot, the blue LED will blink until the boot is completed. On the first boot after a firmware install, a LED pattern will blink, showing it is ready for setup. After that, the LEDs mean the following: Green: Power is being supplied to the device. Amber: Ethernet connected. If the light flickers, there is network activity. Blue: Wlan0 enabled. If the light flickers, there is network activity. Red: Wlan1 connected. If the light flickers, there is network activity. Best Regards, Sebkinne
  22. It is possible that there are infusions that have not been updated to use the new tab system. In that case, they cannot make use of the mobile interface features. Best Regards, Sebkinne
  23. Chrome, Browser, and Firefox all work well with it. Not sure about any others.. Best Regards, Sebkinne
  24. Is your WiFi Pineapple up-to-date? The new webinterface should be mobile friendly and at least on my nexus6 works great. Best Regards, Sebkinne
×
×
  • Create New...