Jump to content

leathalinjexion

Active Members
  • Posts

    39
  • Joined

  • Last visited

Posts posted by leathalinjexion

  1. I turned on the pineapple to monitor my own wifi activity for a few hours at my own house....when I tried to connect it was no longer broadcasting and the green light was extremely dim. I tried a hard reset which causes the blue light to do its thing just fine but it doesnt seem to come back online now, I cant seem to access it at all? Has this happened to anyone else?

  2. so I've done a little bit of testing, my extension cable seems to have been the culprit.

    I originally had the nano + alpha connected via a 30 foot usb cable which itself was connected into the y cable (which came with the nano), this was done to get some height in order to capture the most Beacons around my 5 acres.

    this worked fine with 1.0.5 however after updating to 1.0.6 the alpha became flaky, sometimes not showing up, this is when i started noticing the reboots as well.

    so i removed the extension cable and plugged the setup into the y cable directly, the nano has stayed up for 2 days and the alpha is still working as expected.

    I assume 1.0.6 did something to effect the power consumption making the voltage drop from the extension cord to much to power the nano + alpha.

    does anyone know if i can shut something down to conserve power so i can use the extension again, it worked best when up high.

    I'm going to try with the led turned off to see if that helps.

  3. since 1.0.6 my nano reboots regularly, it

    used to stay up for days at a time, now when i log in it never says it's been up longer than a couple minutes.

    i have it logging Beacons around my property, i don't have anything concrete yet, just wanted to check if this is a known issue or if i should try to debug the issue.

    i have all modules installed but only running the Beacon logging in pine ap

  4. my probe logs are filling up with my own device probes, can the logs remove devices on the filter deny list?

    reason being, I'm using the pineapple as part of my home surveillance strategy, log probes to compliment video surveillance and deauth all unauthorized wifi surrounding us.

    remove duplicates isn't a good solution for me because i want wifi probe requests to be able to match up with my video.

  5. awesome I'll try that thanks, is there a way to get logging to respect the deny filter, im trying to filter my known devices out in order to find rogue devices around my home but the log is filling up with probes from my known devices making it a pain the search the logs

  6. no, but i did finally read the docs which state the logs don't persist through reboots so... my bad.

    I'm using reports to save the logs now, I'm not terribly happy about the 1 hour min record time.

    i have a feature request for storing in real time since, i feel that when the battery died i could potentially lose an hour of Logs with the current setting

  7. just got the nano, I'm trying to set it up on an asus zenfone 2 and it's not being recognized as a USB device so the phone won't enable usb tethering.

    attaching the zenfone to a pc or Mac will enable the tethering option so I'm assuming it's the pineapple, did I get a defective pineapple or is this a known issue?

    next step is to boot up a pc and set up the nano that way.

  8. Darren, thank you for that walk through on the qa process and updates you've made, it makes me feel much better about the nano, I had contacted support at the time and basically got a canned response about the return period. it was from the first release batch which was quite some time ago, I don't expect a replacement this late in the game but I appreciate the offer, that's encouraging as well.

    • Upvote 1
  9. k so let me first say congratulations on the next pineapple, I have mine ordered.

    I don't mean to be a downer but I am terribly concerned it's going to be another let down for me on account of my mark V dying 45 days after purchase and now that it's being discontinued I can't help but wonder if there isn't more to it's being abandoned than just the chipset sourcing?

    I'm honestly concerned about quality control and that this evaluation nano will also fail soon after the return period, i do understand it's a work in progress and I admire what you're doing I can't even imagine the hurdles you deal with bringing these products to market but why didn't you simply replace the chipset and continue perfecting the mark V why start from the ground up with a new product, is the quality of the nano going to be better than the mark v?

  10. @honkey cracka

    Thanks for the suggestions.

    I tried, batter which comes with the pineapple, I tried several usb ports with the adapter and I tried a couple universal power adapters none of which yielded anything other than the steady green light.

    I've also tried leaving it for 3 days, ive actually left it for more than that this problem started about 2 weeks ago so it has even had about 7 days with no power.

    Does anyone know if maybe this is a circuit issue which could be resolved by opening it up? Maybe a blow capacitor or something? Im about at the point ive tried everything else that my only option is to open it up.

  11. So I had updated to 2.1.1 and left the pineapple on for 2-3 days it started showing a bunch of bad gateway errors during a regular recon session, so I rebooted it, now all I get is a green light.

    I've tried a factory reset

    I've tried the unbricking instructions, no response from Ethernet to push the firmware.

    I've tried leaving it on and getting a sammich

    I've tried leaving it on factory reset for 3 days

    I think I'm out of options, support basically said buy a new one.

    Does any one have any other ideas?

  12. I would like to contribute by helping with the web interface javascript, I work with JavaScript at an enterprise level and would like to help setup name spaces for the api and infusions, im happy to send PR's for review but wanted to touch base so i don't undo or step on any toes.

    Stuff like the following

    // set up namespace for sharing across multiple files
    var MyApp = MyApp || {};
    
    (function(window, $, exports, undefined) {
    'use strict';
    
    // if this function or object should be global, attach it to the namespace
    exports.myGlobalFunction = function(params) {
    return params;
    };
    
    })(window, jQuery, MyApp);
  13. They're not entirely wrong, the whole point of the work we do and the products produced to hack is to educate and cause change, everyone should know what is insecure and how to protect themselves, I don't agree with everything in the article but Im not upset that it was written in fact publicity is good. I wish they would emphasize the white hats over the black hats but that's just the media, fear sells. If hard work and Good deeds sold papers the world would be a different place.

  14. Until we get this worked out, those of you who are experiencing the same thing, if you are connecting to an AP using the network tab and it seems that if it does indeed connect which for me it is (just not on the radio that I want it to connect with), then you can access the admin control using the IP which your AP assigns to it, for me it's 192.168.1.38:1471 check your logs to see what its connecting as.

  15. @thesugarat even if they are swapped it would still seem that the network configuration tab is programmatically referring to wlan0 so regardless of which configuration is setup the information is going to be updated when I click the drop down to choose what AP I want to connect to anyway. I could be wrong (i usually am) but I'm thinking this is likely an issue in the network configuration methods/routines.

    Looking at /pineapple/components/system/network/functions.php

    I see the following in the connect routine which looks like it is specifically shutting down wlan1 when attempting to connect.

    if(isset($_GET['connect'])){

    set_time_limit(60*10);
    $ap = json_decode($_GET['connect']);
    $ssid = $ap->ESSID;

    exec("ifconfig wlan1 down");

    then a little further down I see this which im not sure but I believe its using wlan0 to connect which boots you off if your connected to wlan0

    exec("uci commit wireless");
    exec("wifi");
    echo "done";

    I havent looked through all the code so Im not 100% sure but that would make more sense to me as to the cause of the network configuration tab trying to use wlan0 instead of wlan1 unless the intended action is to use wlan0 but that doesnt make sense since it boots you off if your connected via wifi

    Am I in left field here or does this make sense to anyone else?

  16. @thesugarat notice anything in particular about those Mac addresses......anything? I'll give you a hint, they arent my real id's, they were modified to protect the innocent, but only personal information, the radios and such were left alone, only the Mac's, keys and ssid's were changed :)

    Here's the real MAC addresses

    M0:CA:M0:CA:M0:CA
    CA:FF:IN:AT:ED:JK

×
×
  • Create New...