Jump to content

D4rkOperat0r

Active Members
  • Posts

    25
  • Joined

  • Last visited

  • Days Won

    1

Posts posted by D4rkOperat0r

  1. 2 hours ago, Sebkinne said:

    Hi everyone,

    I would love to get this issue resolved as soon as possible, but unfortunately I am unable to confirm any issues with PineAP. To verify that the functionality works, can everyone that has this issue verify the following:

    • SSIDs added to the PineAP pool (manually or otherwise) are being broadcast
    • Manually adding a new network on a mobile device (such as test_network_123xyz) results in a successful connection
    • This connection is logged appropriately (probes and associations)
    • The SSID (test_network_123xyz) is now in the PineAP pool
    • The mobile device shows up in the clients view.

    I would also like to know if you can all guarantee that firmwares before 1.1.X on the NANO or TETRA worked as you expected. I ask because while we did make some driver changes, no  major PineAP changes were introduced.

    Hi Seb, 

    After another factory reset (fourth in two days) and module update, I've done these tests from home and it works fine:

    • Yes, SSIDs I've added manually to the PineAP pool are being broadcast
    • Yes, added manually test_network_456qwe with a successful connection
    • Yes, connections are logged (probes and associations)
    • Yes, the SSID (test_network_456qwe) is now in the PineAP pool
    • Yes, mobile device shows up in the clients view.

    However, when I try to use PineAP in crowded places like malls, coffee shops or airport, simply there is no SSID additions or any client probe/association. Sometimes it's frustrating.

    With the latest update I have noticed that module behavior is not the same as the previous versions. Population of SSID pool was faster and likewise associations were more effective.

    I'll keep trying. I've supported this project since the Mark II and I'm always amazed of your good work with the latest versions. Thank you.

     

  2. 3 minutes ago, Just_a_User said:

    Assuming there is traffic to pick up you would expect log to start showing up after a while.

    Pretty sure the PineAP log files are stored on the SD, have you formatted the SD on the advanced page under USB?  its almost like still having SD issues. Do you have another SD card to try? just to rule it out at least.

    If I add SSID manually to the pool I can see some probes in the logs, no associations. But, why the SSIDs capture doesn't work?

    I've tested in various public places with many potential clients and ESSIDs, the behavior is not normal. 

  3. 4 hours ago, Just_a_User said:

    Hi,

    I noticed a PineAP update on the module manager yesterday as a system update. Maybe installing that resolves your problem. Can you SSH in and check /pineapple/modules/PineAP/module.info - latest is v1.3

    Also in the past i see you have had SD card issues (not mounting) did you get those resolved?

    You say you cant add any SSID's to the pool, even manually using the GUI?

     

    Hi,

    • I've installed all updates, including latest system modules (PineAP v.1.3), issue persists.
    • Problem with mounting SD card was fixed with firmware update v1.1.1
    • I can add SSIDs manually, but SSID captures and pool population doesn't work.

     

  4. 15 hours ago, Just_a_User said:

    I'm using 1.1.1 and am seeing and receiving clients, I can also deauth (have used wifite on nano to capture handshakes) and recon is working for me and hasn't hung so far.

    maybe try a factory reset + format of SD and if that doesn't clear it try a firmware recovery. https://www.wifipineapple.com/pages/faq

     

    Hi,

    I've just upgraded to 1.1.1 and I'm having the same issues. PineAP just doesn't work. I can't get clients connected nor any SSID in the pool. I've tried factory reset (twice) and a firmware recovery without success.

  5. Hi!

    I'm having an issue with my Nano (v. 1.0.6) trying to survey AP and clients.

    Recon mode starts running (selecting 15s, 30s or 1 min), progress bar reaches 100%, it freezes and doesn't show any results.

    I've also tested PineAP and there is some problem broadcasting SSIDs.

    Any idea?

  6. Hi Guys!

    I've been trying to install Kismet Server package but I'm getting the following error after updating packages list:

    root@Pineapple:~# opkg update
    Starting update..
    Downloading from https://www.wifipineapple.com/mk5/packages/Packages.gz
    Update successful.
    root@Pineapple:~# opkg -d sd install kismet-server
    Installing kismet-server (2010-07-R1-2) to sd...
    Downloading http://cloud.wifipineapple.com/mk5/packages/kismet-server_2010-07-R1-2_ar71xx.ipk.
    Collected errors:
     * opkg_download: Failed to download http://cloud.wifipineapple.com/mk5/packages/kismet-server_2010-07-R1-2_ar71xx.ipk, wget returned 255.
     * opkg_install_pkg: Failed to download kismet-server. Perhaps you need to run 'opkg update'?
     * opkg_install_cmd: Cannot install package kismet-server.
    root@Pineapple:~#
    
    

    I think redirection from cloud.wifipineapple.com to http://downloads.openwrt.org/ it's not working.

    Thank you.

  7. Hi Seb,

    I've been working since months ago translating the WiFi Pineapple UI into spanish language. I've been writing to Darren about it without any response yet, I suppose he is busy for now.

    You can see some screenshots of v. 2.0 in this post: http://hacknode.blogspot.com/2012/05/wifi-pineapple-en-espanol.html

    I have released all code v. 2.3.1 translated into spanish in GitHub: https://github.com/D4rkOperat0r/pina-wifi

    There you'll find a wiki in spanish also: https://github.com/D4rkOperat0r/pina-wifi/wiki

    Seb, I would like to continue working with this project in Spanish, I have made some few talks about the WiFi Pineapple and its functionality. Many friends are interested and have already bought several pineapples for them.

    You all can find me in Twitter with my nick @DarkOperator

    Regards.

  8. Hi everybody,

    I´ve managed to run 3 different ZTE USB Modems with the Pineapple Mark IV. I had to plug each modem through a USB hub plugged directly to the pineapple.

    ZTE USB Modems working with the respective switch case are as follow:

    ZTE MF668A HSPA+

    *19d2:0117*)    echo "ZTE MF668A HSPA+ (COMCEL-COLOMBIA) detected. Attempting mode switch"
                    uci delete network.wan2         
                    uci set network.wan2=interface  
                    uci set network.wan2.ifname=ppp0           
                    uci set network.wan2.proto=3g           
                    uci set network.wan2.service=umts       
                    uci set network.wan2.device=/dev/ttyUSB2     
                    uci set network.wan2.apn=internet.comcel.com.co     
                    uci set network.wan2.defaultroute=1    
                    uci commit network 
    		sleep 10; rmmod usbserial
    		sleep 5; insmod usbserial vendor=0x19d2 product=0x0117
    		#sleep 5; /etc/init.d/firewall disable; /etc/init.d/firewall stop
    		#logger "3G: firewall stopped"
    		iptables -t nat -A POSTROUTING -s 172.16.42.0/24 -o 3g-wan2 -j MASQUERADE
    		iptables -A FORWARD -s 172.16.42.0/24 -o 3g-wan2 -j ACCEPT 
    		iptables -A FORWARD -d 172.16.42.0/24 -m state --state ESTABLISHED,RELATED -i 3g-wan2 -j ACCEPT
                    ;;
    

    ZTE MF100

    *19d2:2003*)    echo "ZTE MF100 (TIGO-COLOMBIA) detected. Attempting mode switch"
                    uci delete network.wan2         
                    uci set network.wan2=interface  
                    uci set network.wan2.ifname=ppp0           
                    uci set network.wan2.proto=3g           
                    uci set network.wan2.service=umts       
                    uci set network.wan2.device=/dev/ttyUSB3     
                    uci set network.wan2.apn=web.colombiamovil.com.co     
                    uci set network.wan2.defaultroute=1    
                    uci commit network 
    		sleep 10; rmmod usbserial
    		sleep 5; insmod usbserial vendor=0x19d2 product=0x2003
    		sleep 5; /etc/init.d/firewall disable; /etc/init.d/firewall stop
    		logger "3G: firewall stopped"
    		iptables -t nat -A POSTROUTING -s 172.16.42.0/24 -o 3g-wan2 -j MASQUERADE
    		iptables -A FORWARD -s 172.16.42.0/24 -o 3g-wan2 -j ACCEPT 
    		iptables -A FORWARD -d 172.16.42.0/24 -m state --state ESTABLISHED,RELATED -i 3g-wan2 -j ACCEPT
    
    		;;
    

    ZTE MF616

    *19d2:0031*)    echo "ZTE MF616 (TIGO-COLOMBIA) detected. Attempting mode switch"
                    uci delete network.wan2         
                    uci set network.wan2=interface  
                    uci set network.wan2.ifname=ppp0           
                    uci set network.wan2.proto=3g           
                    uci set network.wan2.service=umts       
                    uci set network.wan2.device=/dev/ttyUSB2     
                    uci set network.wan2.apn=web.colombiamovil.com.co     
                    uci set network.wan2.defaultroute=1    
                    uci commit network 
    		sleep 10; rmmod usbserial
    		sleep 5; insmod usbserial vendor=0x19d2 product=0x0031
    		sleep 5; /etc/init.d/firewall disable; /etc/init.d/firewall stop
    		logger "3G: firewall stopped"
    		iptables -t nat -A POSTROUTING -s 172.16.42.0/24 -o 3g-wan2 -j MASQUERADE
    		iptables -A FORWARD -s 172.16.42.0/24 -o 3g-wan2 -j ACCEPT 
    		iptables -A FORWARD -d 172.16.42.0/24 -m state --state ESTABLISHED,RELATED -i 3g-wan2 -j ACCEPT
    
                    ;;
    

    There is no need to use the usb_modeswitch command because the kernel does the switching alone for ZTE USB sticks with VID/PID 19d2:2000.

    Hope it helps. :)

×
×
  • Create New...