Jump to content

SymPak

Active Members
  • Posts

    54
  • Joined

  • Last visited

  • Days Won

    2

Posts posted by SymPak

  1. So after looking into it a little I have found that using -M <BSSID> with -e <ESSID> should work as you would like. The problems start when encryption details differ. For instance my lab setup had two routers one with WPA2 and the other with WPA and both had the same ESSID and password. The infusion searches for ESSID only and configured /etc/config/wireless with the wrong configuration. After changing both routers to WPA I was able to selectively connect using the BSSID. I will include BSSID searching and configuration in the next version. However it is likely that for your setup there shouldn't be a problem. You do need to specify the ESSID when using BSSID.

    On a side note I have updated the original post with details about the new version.

    -SymPak

  2. Status update! Working on implementing the retry feature is proving to be more difficult than I had originally anticipated. I have also added the essid to the whitelist and blacklist files. Last, the commands feature. You will be able to pass variables from the script into your commands. So if the connection is successful you could say run 'pineapple infusion connect -w "$ESSID"' and have that access point added to the whitelist after the fact.

    More to come

    -SymPak

  3. I am still working on the retry feature. I am basically calling the script again within itself and once I get that working I will simplify my function calls. Then I can work on a daemon function. Adding the ESSID into the blacklist and whitelist shouldn't be a problem. Ill look into adding that to my next release. It also technically uses the ESSID for connection so that wouldn't be a big deal to look into either. Ive also got my commands feature figured out. You can add commands through the script and can run them if the connection is successful, if it fails or both. Hopefully I will have something ready in a couple days.

    -SymPak

  4. Thank you for pointing that out. Whitelists do work with passwords. I forgot to remove that once I got the passwords working. Early versions for the MKIV did not work with passwords.

    I could implement a loop to search for networks. It would be a startup option with a retry value. 0 would be an infinite loop until it connects. To run the script in the background "&" would need to be used

  5. Connect

    Version 1.1

    Features

    Connects to networks with the strongest signal

    Save preferred networks with -W option (Open and password protected)

    Add commands to be run by the pineapple after the script completes.

    Upon successful connection, failed connection or both run specified commands

    Macchanger support

    Upon connection, start karma (PineAP not yet supported)

    Prevent connection to certain access points with blacklists

    Check Internet connection status with -s

    Monitor internet connection status with -m and specify how many failed attempts to retry. 0 = infinite

    Auto retry tries to connect to an access point if the connection fails. Use -a and specify the retry amount

    Internet connection monitoring pings 8.8.8.8 a few times every 30 seconds. After 5 successful ping attempts, connection testing occurs every 5 minutes. After 3 more successful ping attempts, connection testing occurs every 10 minutes. If pings fail the access point is disconnected, temporarily blacklisted and a new access point is located. After 3 failed attempts to connect to a new access point, the temporary blacklist is removed and the pineapple reconnects to the original access point. Note: Only open access points and whitelisted access points work with internet connection monitoring.

    Commands can now be added therough the infusion. Use -C to add commands. Script variables can also be passed to commands to be run.

    Possible variables that can be passed: "$ESSID" "$PASSWORD" "$PWD" "$WIFI_BSSID" "$WIFI_CHANNEL" "$WIFI_INT"

    To add an access point to the whitelist after a successful connection use: pineapple infusion connect -w "$ESSID" -p "$PASSWORD"

    Usage

    pineapple infusion connect [-BRWckrs] [-i Interface] [-e ESSID] [-p Password] [-t Interface] [-b SSID] [-w SSID]...

    OPTIONS:
    -B Backup /etc/config/wireless
    -C Add commands to be run upon successful, failed or all connections
    -R Restore /etc/config/wireless from backup
    -W Checks for and connects to networks specified in the whitelist
    -c Run commands specified in commands.txt upon successful connection
    -k Start Karma
    -r Random MAC
    -s Check internet connection status.
    -a num Auto retry. Specify how many failed attempts to try to connect
    -e essid ESSID of target wifi
    -i iface Interface. Default wlan1
    -m num Monitor connection and reconnect. Specify how many failed attempts to retry. 0=infinite
    -p pass Wifi Password
    -t iface To interface for ICS. From interface is specified with -i
    -b essid Blacklists AP by SSID. Scans with first available interface if no interface is specified
    -w essid Whitelists AP by SSID. Prompts for password when required. Password can also be set with -p

    Future plans

    Disconnect from access point

    Bug fixes and general optimizations

    Connection monitoring with -e

    If you encounter any errors please report them here. Also feature requests or improvement suggestions are always welcome!

    If you would like to use parts of this script for a script or infusion of your own, contact me by a PM.

    -SymPak

  6. What he is saying is that the mark IV hardware was chosen so it wouldn't have to be replaced until there is need to do so. It is unlikely that we will see any new devices for a while. You should be safe in ordering a mark IV. That being said, the announcement is tomorrow so you might as well wait and see.

  7. Hi Whistle Master,

    I have experienced two issues with your network manager infusion. First, when I view all available APs, full strength says 70%. I believe this is because iwlist shows signal quality out of 70 and not 100. In my script I used expr "$QUALITY" \* 100 / 70 to get the percentage out of 100. Second I found that for some reason trying to release an IP address does not work. These aren't a big deal but I thought I would bring them to your attention.

    Keep up the great work!

    -SymPak

  8. Thanks for the info. It might have something to do with your interfaces being switched around, although it really shouldn't matter. If it happens again post a copy of your /etc/config/wireless here for me to have a look at.

    I have not tested this script on anything else but it should work provided it uses the same interface names. If the names are different, simply modifying the interface name checks in the script should do. This script will only work on devices running openwrt.

    -SymPak

  9. I have run reaver with my /etc/config/wireless set to all sorts of different modes, so I don't think that would be the issue. I have noticed that if you don't have a strong signal to the ap it might fail to associate.

    -SymPak

  10. That is good news! That udhcpc issue is something I have had myself. Do a iwconfig and look to see if wlan1 is now wlan2. Best thing to do is unplug the adapter, restart the pineapple and plug the adapter back in. The 36H does have a problem with stealing wlan0. Long story short, fixing that problem was put on the back burner. Just plug it in after the pineapple has booted and all should be fine.

    -SymPak

×
×
  • Create New...