Jump to content

Sebkinne

Root Admin
  • Posts

    3,978
  • Joined

  • Days Won

    331

Everything posted by Sebkinne

  1. It seems to me like you have no indentation at all. Make sure to format into the correct code blocks and it will run.
  2. Can you ping it? If yes, can you SSH in? What LEDs are lit up on the pineapple. Does the WPS button keep blinking and then turn solid at some point? Does it broadcast a wifi? If so, can you join that and see if you can get to the web-interface? It seems to me like you are having issues on your local machine. Let us know what your answers to the above are and we can see what we can do!
  3. We actually don't officially support the AWUS036H anymore. There have been too many issues with it. We recommend (and sell in the hakshop) the AWUS036NHA instead.
  4. It would be better if you state your problems. We aren't giving an ETA for 3.0.
  5. I don't really see your problem. Feel free to elaborate.
  6. br-lan stands for a bridged interface. It allows the bridging of interfaces to each other.
  7. Yes Dave, such a thing exists. Head over to the status page of the web-interface and enable autostart (found under enable karma). This picture might help.
  8. Yes, this is entirely possible. Check out the networkmanager infusion.
  9. Wireshark will let you do this easily.
  10. Depends on how it has been implemented by the developer.
  11. The guide you are following has errors and isn't complete.
  12. Actually I lied. Obviously we make regular backups of everything. Then we completely re-wrote the site and removed the old old backups. I happened to find one on my laptop that contained your module. Here you go: http://wifipineapple.com/tmp/mk4-module-FileBrowser-0.2.tar.gz Looking forward to your update!
  13. Sorry to tell you but we don't have your infusion on our servers anymore. We got rid of all non updated infusions during one of the updates. We did announce this prior to doing so, giving module developers time to update their modules. I'm sorry about this, I hope someone saved it somewhere.
  14. No, you'll need to SCP the upgrade.bin over. Make sure you set your IPs right.
  15. The bootloader can be a bit confusing. Eth1 is down but eth0 is probably up.
  16. No. Different chipset, different hardware.. different bootloader. Not sure if they do, sorry. You want a 3.3V UART
  17. This. You will need a serial cable to perform a clean flash.
  18. Well, look at it this way: Connection from your client to pineapple isn't encrypted (assuming you are using an open wifi connection, as it is by default). Connection from pineapple to wherever the VPN server is, is encrypted through the VPN tunnel. From there, it is just like browsing from the home network. If you make connections without encryption, the connection from VPN to end point is not encrypted. So yes, you will need some sort of server that is running a VPN server. Say you have a server at home and you set up a VPN server. Once you are connected to the pineapple and the pineapple connected to the VPN, it is as if you were browsing from your home connection. Is that secure? Is someone going to wiretap that? Probably less likely than an open network at a hotel. You are basically shifting the point of trust.
  19. You would jam / deauth all clients from that AP.
  20. I won't accept any donations for this, this is kind of what I do. What extras you need depends on the usage scenario. If you want to connect your devices to the pineapple over WiFi and want to connect the pineapple to a wireless network - you'll need a second wifi card (and possibly a powered hub). If you want to connect your devices to the pineapple over WiFi and have a wired connection going to the pineapple - you won't need extra hardware. If you want to connect your devices to the pineapple using an ethernet cable, you won't need any extra things as the internal wifi card can do the connection. In regards to setting up OpenVPN, you'll find this helpful. Best Regards, Sebkinne
  21. Hey Yamada Taro, Is this possible? Yes! It is and doesn't take too much effort to set up. What you will need to do is set up a VPN client on the pineapple. There are different options out there for OpenWRT - depending on what type of VPN you use as a server. Then, you would connect to the WiFi wherever you are. Easy way to do this is over the network manager infusion. Connect and then start the VPN tunnel. Then, it should be easy to route any traffic from whatever interface you want to connect to through the VPN tunnel interface. Iptables can do that without much trouble. All information you need you can find on the OpenWRT wiki. Just google "VPN client OpenWRT" and you will find plenty of things. So now you may want to find a way to automate this. Maybe you will manually connect to the wifi (kind of makes sense) and bind the VPN tunnel starting and routing to the WPS button.. There are many possibilities. Hope I could help! Sebkinne
  22. I would say running NodeJS isn't a good idea on the pineapple. Python on the other hand is something that works just fine. We have contemplated writing the entire UI in python, but python itself takes up a lot of space. On current devices anyway.
×
×
  • Create New...