Jump to content

Molotof

Active Members
  • Posts

    157
  • Joined

  • Last visited

  • Days Won

    2

Posts posted by Molotof

  1. Don't get confused! as this is a pwn plug running a 1.2 Ghz processor with a full debian squeeze distro fitted inside a power strip.

    With that said the pineapple can barely run sslstrip and tcpdump while deauthing without it crapping out.

    Is it time to step up our game or stay with the MK4 ?

    Edit : i can't wait for my raspberry pi order to come in so i can mix it in a blender and come out with the raspberry (pi)neapple shake hehe...

  2. I'll give you a draft for the scenarios you mentioned and you work on getting them done (it's easy) :

    1- MK4 as a plain WPA hotspot :

    . You would backup the wireless config file under /etc/config and change the interface for wlan0 to support WPA

    . Disable karma

    . ethernet from hotel connects to eth1 (wan port)

    . 3G dongle as you normally use with the MK4 as a pineapple

    2- MK4 as an Wifi dongle :

    . connect the MK4 to your laptop via eh0 (lan port)

    . Change the settings in wireless files under /etc/config/ to make wlan0 go in managed mode and connect to which ever access point you choose

    . adjust the iptables to reflect the new config

    Good luck.

  3. Warning !

    The usb port can only handle 500 mAh, and the MK4 slurps at least 1000 mAh, it's only a matter of time for it to get fried, so keep powering it thru USB port then you will be looking to buy another MK4.

    When using the hakshop usb spyder, always power everything at the same time so you would not give it a chance to load up on the USB side.

  4. My sandisk cruzer fit GB got F**ked up too, somehow it got into that READ ONLY mode, was able to extract my logs but that's it.

    Anyone got lucky in reverting it so it can be formatted?

    I think i am going to boycott sandisk from now on!

  5. Provided that you already have plenty of AA batteries then i suggest you get this Regulator, it will help you a lot in your situation.

    (6x1.2(2.500mAh)=7.2 2.500mAh) ===> yes, 30.000 ma (12x2.500=30.000) NOOOO! it would = 30.000 mAh if you connect them in parallel and voltage would be 1.2 Volt.

    connect 12 of them in series to provide more voltage at the current of 2.500 mAh and regulate the output to 5 Volt for the usb hub.

  6. If you take a second look at your post and see mount / which is root you will see that the space left on it is 8.0 KB.

    You can SCP to /usb or /tmp then opkg install --dest usb any ipk you like.

    Edit : on second thought PHP is already installed on the mk4 , do a opkg --list and you will see what is already installed so you would not mess up your pineapple, the tutorial is a guideline not to be taken as step by step for mk4, was ment for the Fon 2100.

  7. Beta closed.

    Thank you everyone for your participation!

    Because of you testers 2.4.0 is expected soon!

    This was a trial to see how an open Beta would work and I have to say it went really well!

    You will be seeing this type of thing happening much more frequently now.

    Best Regards,

    Sebkinne

    Soon as in today ? ;)

  8. Well you could find out how far the signal could go by building THIS, or by using an ubertooth in the spectrum analyzer mode.

    You could find an industrial field strength meter for the 2.4Ghz range but it will be very expensive.

    The simplest way is to use a device to connect to the mk3 and ping it from the device and keep walking away until there is no more pings.

  9. the one under scripts tab in the ui labeled Execute on boot

    Oh that, i did try it and the pineapple plays dead on me and i have to go thru shell to remove the entries from rc.local.

    Maybe a sanity check script is in order to do a checkup on the service running, if its not running then start it up,

    For example if tcpdump or sslstrip failed to start on boot it would restart it with custom arguments.

×
×
  • Create New...