Jump to content

Sebkinne

Root Admin
  • Posts

    3,978
  • Joined

  • Days Won

    331

Everything posted by Sebkinne

  1. Hi FedsRevenge, First of all, welcome to the forums! To "permanently" set your wlan1 to NO, you have to edit the "/etc/config/wireless" file. Find the "wifi-device" section of the interface you want to change and add the following line under the channel option: country NO Please note that this will be undone when you reset your wireless configuration. For more details on wireless configuration in OpenWRT, please see this page. Best Regards, Sebkinne
  2. Locked. Please see this PSA for more info. If you need help getting HTML / PHP / nodogsplash to work together, you can ask specific questions. Sharing of phishing pages is not permitted. Best Regards, Sebkinne
  3. I don't understand, we already have timestamps present in the log. What firmware version are you running? Best regards, Sebkinne
  4. Using wlan1 isn't the only way to give the WiFi Pineapple MKV internet. In fact, it is a feature we threw in the week before we launched it. We advise people to use wlan2 / ethernet / 3g modems instead. Best Regards, Sebkinne
  5. Let us know if you cannot fix it by sending an email to shop@hak5.org. Mind you, we didn't create the WiFi Pineapple to be a repeater. It wasn't designed with that in mind. Best Regards, Sebkinne
  6. Glad I could help! Because then the browser requests the images from the website root ("/"). Seeing as the images are in the website root, they load. Best Regards, Sebkinne
  7. No, there are a few other things on my list that take priority. Won't take too long though :) Best regards, Sebkinne
  8. We are always striving to come up with better, more efficient solutions. Saying that, the MKV is a device we are very proud of and have lots of plans for. As Mr Protocol said, we have just scratched the surface. Best regards, Sebkinne
  9. Urieal, Thank you for the positive feedback! While we are working on the sslstripHSTS version, we are implementing the dns2proxy a little different. Because we are already the man in the middle, and we have lots of tools on the pineapple, we do not need to use this. Once it's done, it should run rather nice. Best regards, Sebkinne
  10. Exactly as theigingerone said, your image links are wrong. By using "./image.jpeg", you are saying the image is in the current directory. So it looks for images in /x/y/z if that is the URL you have gone to. To fix it, remove the dot: "/image.jpeg". Nothing wrong with DNSSpoof, or you wouldn't see the page at all. Best regards, Sebkinne
  11. This doesn't work anymore, sorry. Please see how to factory reset your WiFi Pineapple on our website. Best regards, Sebkinne
  12. Hi Firefolk, The module is available over opkg and the install works great for me. Install it like this: opkg update && opkg install kmod-usb-serial-cp210x If that doesn't work, do the following: wget "http://wifipineapple.com/mk5/packages/kmod-usb-serial-cp210x_3.3.8-1_ar71xx.ipk" -O /tmp/kmod-usb-serial-cp210x.ipk && opkg install /tmp/kmod-usb-serial-cp210x.ipk Best Regards, Sebkinne
  13. Basically, the batteries require multi stage charging (batteries sometimes require different charge phases such as trickle charging). That logic isn't present in normal chargers, so it important to use the correct charger. Best regards, Sebkinne
  14. Great quality, great Linux support. That's my reasoning at least.
  15. Please do not charge your pineapple juice with the pineapple psu! It doesn't support the required charging logic and will break your battery. We do not offer the pineapple juice with an international adapter, however you can use a simple converter, as the charger can handle international voltages. The UPS fees are standard, and are not great, I agree.. Best regards, Sebkinne
  16. Sure thing! The WiFi landscape has changed, and not everything is vulnerable to just karma anymore. To fix some of this, we send targeted beacons to the devices probing for a network. Say a device is probing for it's corporate network. Karma will respond as it usually does, but this time PineAP will also respond and send a few (more than a few actually) beacons to the device. When the device checks if the AP is actually sending out active beacons, it sees these and stays connected. The beacon responder is basically something which increases the effectiveness of karma. Best Regards, Sebkinne
  17. Wlan0 pulls in the clients. This is the radio that clients connect to. Wlan1 does beacon responses, beacons, deauth and the likes. The idea is that wlan1 helps wlan0 be more effective. So to answer your question, which one should you boost? probably wlan0 as if wlan0 is out of range for a client, it cannot connect. Wlan1 is already a little more powerful, so I'd go with wlan0. But it depends on your scenario. Best Regards, Sebkinne
  18. This information can also be found in the booklet which was shipped with your WiFi Pineapple MKV. Best regards, Sebkinne
  19. I'd rather have issues reported in the Bugtracker, it makes my life easier. For any questions anyone has, please ask them here! Best Regards, Sebkinne
  20. Hey everyone, If you have any PineAP questions, please leave them here in this thread. I'll do my best to answer any questions. Please do not report bugs in this thread, but rather do it here.
  21. Hey everyone, Finally, after over a year or no real holiday, I decided to go on a short holiday. I will be gone from Friday the 15th for about a week. I'm going to try not to be on the forums, irc, and http://wifipineapple.com. We'll see how long I can go without.. If you really need help, please check IRC! There are lots of helpful people there :) See you all in a week! Seb
  22. Future Updates: There are a few updates we have planned for the very near future to enhance the current 2.0.X releases. Please note that this is by no means a complete list, but rather a general overview. Security enhancementsAdd HTTPS to the webinterface to prevent session hijacking. This will be an optional but highly recommended way of accessing the webinterface. We plan on making this as easy as possible for the users, so that their WiFi Pineapple experience is as smooth and secure as possible Make sure that all inputs are secured, so that even if sessions are stolen, nothing critical can be done without the password. PineAP enhancementsReview PineAP performance and tweak speeds / CPU load if we are in an environment with a lot of clients. Implement methods to make PineAP more stealthy. Add smart deauthentication to PineAP. Add ability to control PineAP over the command line. Reconnaissance enhancements Currently, reconnaissance takes up a LOT (80%+) of CPU. This is caused by the fact that for the current version, we are using airodump-ng to gather data. We have created and are working on implementing our own, customized program which will perform similarly to airodump-ng. The reason for this is the high CPU usage and because we feel that there is quite a bit of room for improvement. We haven't fully decided on if this implementation will have any sort of GUI or if it will simply log data to a file for continuous display in reconnaissance mode. Fixed in 2.0.4 Add the ability to deauth, target, kick, and much more to recon mode. Add the ability to generate reports. Add DIP switches and CLI program to couple two WiFi Pineapple MKVs together (using the Pineapple Plug). Add ability to steal WPA2-Enterprise username and passwords Lots of other fixes and improvements
  23. Hey everyone, First of all, we are sorry for the delay in posting this, we were completely busy at Defcon and have been catching up with everything since then. Darren and myself gave a talk at the Defcon 22 Wireless Village talking about all the new features. Sadly, the recording audio quality was horrible, so we did a hangout on air. We advise you all to check it out to be up-to-date on the latest features. Since before the launch of the WiFi Pineapple MKV we envisioned the launch of a certain feature which we now lovingly call PineAP. This feature augments karma and I have to say, this release is just the first view at what we are able to do with PineAP. We have also finally integrated a new view, something we call reconnaissance mode. This view is more than just a site-survey - see for yourself! Without further ado, there are the changelogs! Changelog 2.0.4: Reconnaissance Replaced the back end to eliminate high CPU usage. Improved Reconnaissance interface's responsiveness. Fixed some CSS issues in large tiles. Changelog 2.0.3: Fixed the logout button and stop unauthenticated users being able to log out authenticated ones. Made sure that SSL is being used to check for upgrades, infusions and the IP. Corrected a couple of typos. Changelog 2.0.2: Fixed the firmware version showing up incorrectly. Fixed an issue with PineAP having issues bringing up mon0. Changelog 2.0.1: Security fixes.Changelog 2.0.0: Introducing PineAP, a modular RogueAP suiteSend "Beacon replies" on probe requests Send beacons to specific target / broadcast to augment Karma. Harvest SSIDs from surroundings Introducing ReconnaissanceGet a detailed look at your surroundings. Display Access Points, their BSSID, signal strength, channel, and encryption type. Display clients and what Access points they are associated to. Display unassociated or out of range clients. Easily add SSIDs to PineAP. Reworked the notification systemNotifications are now persistent until they are cleared. Notifications can now be sent from the command line (pineapple notify 'this is a test'). Webinterface APIThe API has been re-worked and cleaned. Documentation can be found on our wiki. Lots of new functions to make infusion development easier. Various security fixes. Various other small tweaks. Download: Over the air through the web-interface. (alternatively at https://wifipineapple.com?downloads) MD5: 3d5ea8c65c4ef2b291d2aa7b9e931b2d Note: To flash this over the web-interface, please make sure your info tile is at it's latest version. As usual, please leave any feedback in this thread. Bugs, suggestions can also (and should be) be left here. We hope you enjoy this release! -The WiFi Pineapple Team
  24. The webinterface source will be pushed soon, we just got back from Defcon and are catching up on everything. Best Regards, Sebkinne
  25. Renewal was meant to happen automatically but didn't. We noticed when it expired. We have requested the renewal, it's currently out of our hands. Best regards, Sebkinne
×
×
  • Create New...