Jump to content

WallE

Active Members
  • Posts

    91
  • Joined

  • Last visited

Posts posted by WallE

  1. Did you put the correct html file in the /www/ folder with winSCP? I am actually working on that so if you need help just tell me.

    You gonna need the correct html file and the correct php file. You have to put them on the /www/ folder through winSCP. But you will not have enough memory so you have to swap a USB dongle. And redirect one of your USB folder to the /www/ folder.

    Use that command -ln -s /usb/phish/* /www/ btw I used /phish because that's the name of the folder I created you can make anything you want.

  2. New router with Reaver protection.

    HSTS to prevent SSLstrip.

    windows 7 and iOs prevent karma module.

    We can't talk about phishing page anymore.

    Should have buy that pineapple 1 year ago. It look outdated now :(

  3. What are you using to power it? I had the same problem at start when I tried with the pineapple juice. WPS was flashing all the time, then LAN and WAN start flashing for few second then they go offline and WPS start again, an infinite cycle. I plugged it with an AC adapter and it worked like a charm, I tried it again later on with the pineapple juice and it's working now. Don't ask me why haha

  4. Will removing any infusion trigger this or just this one?

    Like said above it is only this one and I downloaded almost all the modules

    It's only this one. And like I said, it seems like it's only removing everything from the gui for some reason. The amount of memory in storage stays the same from before it removes the modules through reinstalling them all. So they're still there somewhere. Just can't access them. And after reinstalling the modules they are all still configured from before it removed them.

    I second all that

  5. I tried to put 3 different wifi device into monitor mode to run airodump-ng

    1. The wifi pineapple with a 5 dbi Antenna. Connected to the 10000mAh 5v 1a power bank

    Found 1 AP

    2. Alfa awus036h with a 14 dbi Antenna. Connected to a belkin F4u040 usb HUB powered by a 10000mAh 5v 2A.power bank

    Found 3 AP

    3. My laptop with BT5 and a random wireless card

    5 AP

    I supose it's a power problem, I will try right now to plug the pineapple into an AC adapter instead of the 10 000 mAh power bank and I will give you some feedback.

    EDIT: fourth and fifth test:

    4. Wifi pineapple connected through an AC adapter, full power on. 5 dbi Antenna
    1 AP



    5. Alfa Awus036h with a 14dBi antenna, connected to the usb port of Wifi pineapple.
    3 AP

    So well, I supose the problem is not the juice...............................

    Wtf is wrong

    Edit2: I will do one last test, the Alfa connected to the bt5 laptop......



    Edit 3: Now I am piss.

    The 14dbi antenna plugged in the bt5 laptop is getting 6AP....

    What is wrong with the Pineapple why nothing seems to work on that machine.

    PS: I noted that power management was on. I supposes it will work more efficiently if it was off. But it was ON on the pineapple too.

    Any idea what is the purpose of power management and how to put it off?

  6. Alright so as you probably all know already, karma is not working anymore. So I was wondering what we can do to replace this broken feature

    I have been reading the forum a lot and I find only one solution. And it's quite far away from what Karma should be:

    Even if the pineapple isn't "Yes-manning" win7 targets to you, you can still use it as a compromised access point. As I've suggested before, the best way to get noobs (non computer folk that is) to your pineapple is to replicate the nearest free wifi hotspot. So if you're in a coffee shop, and the ESSID of the free wifi is coffee_shop_wifi - deauth the shit out of that access point and edit your karma.conf to be coffee_shop-wifi or something with just one small character off. People will lose their connection, windows/OSX/whatever will autoscan around for another one, and they'll find and manually click on coffee_shop-wifi. The end result is the same - you're wiresharking/ngreping/urlsnarfing their traffic. I think this is best way to maximize the net you're casting out there. If you happen to get some karma'd clients, then great - but everyone will have to connect to you anyways, as the coffee_shop_wifi is now crippled.

    -Telot

    But this solution is not satisfying

    So I was wondering if it was possible, instead of doing that, to connect to the targeted SSID (In this exemple coffee_shop_wifi) and run all our tool from there. I think that would be way more productive than creating a fake SSID and hoping for the client to run on it. But well, is it actually possible with the wifi Pineapple?

    And if anybody have others solutions to replace the mk4 karma module, share with us and let's find a better idea

  7. Well I was wondering, with the new protection (HSTS) which website is still working with sslstrip?

    Facebook
    Gmail
    Twitter

    Are not working because of HSTS. Is there a list of non-working website with SSLstrip?

  8. Make sure you have all script and ad blocking turned off in your browser. Access the WebUI and update to the latest firmware.

    I have access to the WebUI but I have a connectivity error. I did everything as explained on the book. I have no idea why I have no connectivity.

    Here are the pineapple logs (Same as posted above)

    00:14:14 Pineapple daemon.info hostapd: wlan0: STA 74xxxxxx IEEE 802.11: disassociated

    00:12:52 Pineapple kern.info kernel: [ 772.500000] br-lan: port 1(eth0) entered forwarding state

    00:12:50 Pineapple kern.info kernel: [ 770.500000] eth0: link up (1000Mbps/Full duplex)

    00:12:50 Pineapple kern.info kernel: [ 770.500000] br-lan: port 1(eth0) entered forwarding state

    00:12:50 Pineapple kern.info kernel: [ 770.500000] br-lan: port 1(eth0) entered forwarding state

    00:12:47 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPINFORM(br-lan) 172.16.42.217 74xxxxxx

    00:12:47 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPACK(br-lan) 172.16.42.217 74xxxxxx

    00:12:44 Pineapple kern.info kernel: [ 764.250000] eth1: link down

    00:11:46 Pineapple kern.info kernel: [ 706.250000] eth1: link up (100Mbps/Full duplex)

    00:11:45 Pineapple kern.info kernel: [ 705.250000] eth1: link down

    00:11:18 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPINFORM(br-lan) 172.16.42.217 74xxxxxxx

    00:11:18 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPACK(br-lan) 172.16.42.217 74:xxxxxx

    00:11:15 Pineapple daemon.info hostapd: wlan0: STA 74:xxxxxxIEEE 802.11: authenticated

    00:11:15 Pineapple daemon.info hostapd: wlan0: STA 74xxxxxx IEEE 802.11: associated (aid 1)

    00:11:15 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPREQUEST(br-lan) 172.16.42.217 74xxxxxx

    00:11:15 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPACK(br-lan) 172.16.42.217 74:xxxxxx

    00:10:01 Pineapple user.notice root: CLEANUP: memory looking good

    00:10:01 Pineapple user.notice root: CLEANUP: Karma log looking good

    00:10:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed

    00:10:01 Pineapple kern.info kernel: [ 601.250000] eth1: link up (100Mbps/Full duplex)

    00:10:01 Pineapple cron.info crond[1360]: crond: USER root pid 2289 cmd /pineapple/scripts/cleanup.sh

    00:09:26 Pineapple kern.info kernel: [ 566.250000] eth1: link down

    00:09:22 Pineapple kern.info kernel: [ 562.250000] eth1: link up (100Mbps/Full duplex)

    00:07:47 Pineapple daemon.info hostapd: wlan0: STA 74:xxxxxxx IEEE 802.11: disassociated

    00:06:24 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPINFORM(br-lan) 172.16.42.217 74:xxxxxx

    00:06:24 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPACK(br-lan) 172.16.42.217 74xxxxxx

    00:06:21 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPREQUEST(br-lan) 172.16.42.217 74xxxxxxxx

    00:06:21 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPOFFER(br-lan) 172.16.42.217 7xxxxxxx

    00:06:21 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPDISCOVER(br-lan) 74:xxxxxxxx

    00:06:21 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPACK(br-lan) 172.16.42.217 74:xxxxxxx Southan-PC

    00:06:18 Pineapple daemon.info hostapd: wlan0: STA 74:xxxxxx IEEE 802.11: authenticated

    00:06:18 Pineapple daemon.info hostapd: wlan0: STA 74:xxxxxxxf IEEE 802.11: associated (aid 1)

    00:06:18 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPREQUEST(br-lan) 192.168.1.45 74:xxxxxxx

    00:06:18 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPNAK(br-lan) 192.168.1.45 74xxxxxx wrong network

    00:05:01 Pineapple user.notice root: CLEANUP: memory looking good

    00:05:01 Pineapple user.notice root: CLEANUP: Karma log looking good

    00:05:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed

    00:05:01 Pineapple cron.info crond[1360]: crond: USER root pid 2249 cmd /pineapple/scripts/cleanup.sh

    00:01:42 Pineapple user.info sysinit: sh: write error: Invalid argument

    00:01:42 Pineapple user.info sysinit: sh: write error: Invalid argument

    00:01:42 Pineapple user.info sysinit: setting up led WLAN

    00:01:42 Pineapple user.info sysinit: setting up led WAN

    00:01:42 Pineapple user.info sysinit: setting up led USB

    00:01:42 Pineapple user.info sysinit: setting up led LAN

    00:01:42 Pineapple user.info sysinit: /etc/rc.common: eval: line 1: can't create /sys/class/leds/alfa:blue:wan/mode: nonexistent directory

    00:01:42 Pineapple user.info sysinit: /etc/rc.common: eval: line 1: can't create /sys/class/leds/alfa:blue:wan/device_name: nonexistent directory

    00:01:42 Pineapple user.info sysinit: /etc/rc.common: eval: line 1: can't create /sys/class/leds/alfa:blue:lan/mode: nonexistent directory

    00:01:42 Pineapple user.info sysinit: /etc/rc.common: eval: line 1: can't create /sys/class/leds/alfa:blue:lan/device_name: nonexistent directory

    00:01:42 Pineapple kern.info kernel: [ 102.250000] br-lan: port 2(wlan0) entered forwarding state

    00:01:42 Pineapple daemon.info dnsmasq[1436]: using nameserver 8.8.8.8#53

    00:01:42 Pineapple daemon.info dnsmasq[1436]: using local addresses only for domain lan

    00:01:42 Pineapple daemon.info dnsmasq[1436]: reading /tmp/resolv.conf.auto

    00:01:40 Pineapple kern.info kernel: [ 100.250000] br-lan: port 2(wlan0) entered forwarding state

    00:01:40 Pineapple kern.info kernel: [ 100.250000] br-lan: port 2(wlan0) entered forwarding state

    00:01:40 Pineapple kern.info kernel: [ 100.170000] device wlan0 entered promiscuous mode

    00:01:39 Pineapple kern.info kernel: [ 99.420000] device wlan0 left promiscuous mode

    00:01:39 Pineapple kern.info kernel: [ 99.420000] br-lan: port 2(wlan0) entered disabled state

    00:01:39 Pineapple daemon.notice netifd: wan (1782): Sending discover...

    00:01:38 Pineapple user.info sysinit: cp: omitting directory '/etc/config/backup'

    00:01:37 Pineapple kern.info kernel: [ 97.890000] br-lan: port 2(wlan0) entered forwarding state

    00:01:36 Pineapple kern.err kernel: [ 96.120000] ath: phy0: Could not stop RX, we could be confusing the DMA engine when we start RX up

    00:01:36 Pineapple kern.err kernel: [ 96.110000] ath: phy0: DMA failed to stop in 10 ms AR_CR=0x00000024 AR_DIAG_SW=0x02000020 DMADBG_7=0x00006400

    00:01:36 Pineapple daemon.notice netifd: wan (1782): Sending discover...

    00:01:35 Pineapple kern.info kernel: [ 95.890000] br-lan: port 2(wlan0) entered forwarding state

    00:01:35 Pineapple kern.info kernel: [ 95.890000] br-lan: port 2(wlan0) entered forwarding state

    00:01:35 Pineapple kern.info kernel: [ 95.810000] device wlan0 entered promiscuous mode

    00:01:34 Pineapple user.notice ifup: Enabling Router Solicitations on loopback (lo)

    00:01:34 Pineapple user.info autossh[1885]: starting ssh (count 1)

    00:01:34 Pineapple user.info autossh[1885]: ssh child pid is 1886

    00:01:34 Pineapple user.info autossh[1811]: starting ssh (count 1)

    00:01:34 Pineapple user.info autossh[1811]: ssh child pid is 1813

    00:01:34 Pineapple user.err autossh[1885]: ssh exited prematurely with status 1; autossh exiting

    00:01:34 Pineapple user.err autossh[1811]: ssh exited prematurely with status 1; autossh exiting

    00:01:33 Pineapple user.notice ifup: Enabling Router Solicitations on lan (br-lan)

    00:01:33 Pineapple kern.info kernel: [ 93.380000] device eth0 entered promiscuous mode

    00:01:33 Pineapple daemon.notice netifd: wan (1782): udhcpc (v1.19.4) started

    00:01:33 Pineapple daemon.notice netifd: wan (1782): Sending discover...

    00:01:33 Pineapple daemon.notice netifd: Interface 'loopback' is now up

    00:01:33 Pineapple daemon.notice netifd: Interface 'lan' is now up

    00:01:30 Pineapple kern.info kernel: [ 90.040000] device wlan0 left promiscuous mode

    00:01:30 Pineapple kern.info kernel: [ 90.040000] br-lan: port 2(wlan0) entered disabled state

    00:01:30 Pineapple kern.info kernel: [ 90.020000] device eth0 left promiscuous mode

    00:01:30 Pineapple kern.info kernel: [ 90.020000] br-lan: port 1(eth0) entered disabled state

    00:01:30 Pineapple kern.info kernel: [ 90.000000] br-lan: port 2(wlan0) entered disabled state

    00:01:30 Pineapple daemon.notice netifd: wan (1092): Received SIGTERM

    00:01:30 Pineapple daemon.notice netifd: Interface 'wan' is now down

    00:01:30 Pineapple daemon.notice netifd: Interface 'loopback' is now down

    00:01:29 Pineapple kern.info kernel: [ 89.400000] br-lan: port 2(wlan0) entered forwarding state

    00:01:29 Pineapple daemon.notice netifd: Interface 'lan' is now down

    00:01:27 Pineapple kern.err kernel: [ 87.620000] ath: phy0: Could not stop RX, we could be confusing the DMA engine when we start RX up

    11:40:01 Pineapple user.notice root: CLEANUP: memory looking good

    11:40:01 Pineapple user.notice root: CLEANUP: Karma log looking good

    11:40:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed

    11:40:01 Pineapple cron.info crond[1360]: crond: USER root pid 3522 cmd /pineapple/scripts/cleanup.sh

    11:35:01 Pineapple user.notice root: CLEANUP: memory looking good

    11:35:01 Pineapple user.notice root: CLEANUP: Karma log looking good

    11:35:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed

    11:35:01 Pineapple cron.info crond[1360]: crond: USER root pid 3245 cmd /pineapple/scripts/cleanup.sh

    11:30:01 Pineapple user.notice root: CLEANUP: memory looking good

    11:30:01 Pineapple user.notice root: CLEANUP: Karma log looking good

    11:30:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed

    11:30:01 Pineapple cron.info crond[1360]: crond: USER root pid 3128 cmd /pineapple/scripts/cleanup.sh

    11:25:01 Pineapple user.notice root: CLEANUP: memory looking good

    11:25:01 Pineapple user.notice root: CLEANUP: Karma log looking good

    11:25:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed

    11:25:01 Pineapple cron.info crond[1360]: crond: USER root pid 2897 cmd /pineapple/scripts/cleanup.sh

    11:23:11 Pineapple kern.info kernel: [ 2559.540000] br-lan: port 1(eth0) entered forwarding state

    11:23:09 Pineapple kern.info kernel: [ 2557.540000] eth0: link up (1000Mbps/Full duplex)

    11:23:09 Pineapple kern.info kernel: [ 2557.540000] br-lan: port 1(eth0) entered forwarding state

    11:23:09 Pineapple kern.info kernel: [ 2557.540000] br-lan: port 1(eth0) entered forwarding state

    11:22:36 Pineapple kern.info kernel: [ 2524.540000] br-lan: port 1(eth0) entered disabled state

    11:22:35 Pineapple kern.info kernel: [ 2524.040000] eth0: link down

    11:22:35 Pineapple kern.info kernel: [ 2523.540000] eth0: link up (1000Mbps/Full duplex)

    11:22:35 Pineapple kern.info kernel: [ 2523.540000] br-lan: port 1(eth0) entered forwarding state

    11:22:35 Pineapple kern.info kernel: [ 2523.540000] br-lan: port 1(eth0) entered forwarding state

    11:22:31 Pineapple kern.info kernel: [ 2520.040000] eth0: link down

    11:22:31 Pineapple kern.info kernel: [ 2520.040000] br-lan: port 1(eth0) entered disabled state

    11:21:43 Pineapple kern.info kernel: [ 2471.540000] br-lan: port 1(eth0) entered forwarding state

    11:21:41 Pineapple kern.info kernel: [ 2469.540000] eth0: link up (1000Mbps/Full duplex)

    11:21:41 Pineapple kern.info kernel: [ 2469.540000] br-lan: port 1(eth0) entered forwarding state

    11:21:41 Pineapple kern.info kernel: [ 2469.540000] br-lan: port 1(eth0) entered forwarding state

    11:20:01 Pineapple user.notice root: CLEANUP: memory looking good

    11:20:01 Pineapple user.notice root: CLEANUP: Karma log looking good

    11:20:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed

    11:20:01 Pineapple cron.info crond[1360]: crond: USER root pid 2885 cmd /pineapple/scripts/cleanup.sh

    11:18:16 Pineapple kern.info kernel: [ 2264.540000] eth0: link down

    11:18:16 Pineapple kern.info kernel: [ 2264.540000] br-lan: port 1(eth0) entered disabled state

    11:15:01 Pineapple user.notice root: CLEANUP: memory looking good

    11:15:01 Pineapple user.notice root: CLEANUP: Karma log looking good

    11:15:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed

    11:15:01 Pineapple cron.info crond[1360]: crond: USER root pid 2868 cmd /pineapple/scripts/cleanup.sh

    11:13:17 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPRELEASE(br-lan) 172.16.42.105 00:xxxxxx

    11:10:01 Pineapple user.notice root: CLEANUP: memory looking good

    11:10:01 Pineapple user.notice root: CLEANUP: Karma log looking good

    11:10:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed

    11:10:01 Pineapple cron.info crond[1360]: crond: USER root pid 2389 cmd /pineapple/scripts/cleanup.sh

    11:09:34 Pineapple kern.info kernel: [ 1742.540000] br-lan: port 1(eth0) entered forwarding state

    11:09:32 Pineapple kern.info kernel: [ 1740.540000] eth0: link up (1000Mbps/Full duplex)

    11:09:32 Pineapple kern.info kernel: [ 1740.540000] br-lan: port 1(eth0) entered forwarding state

    11:09:32 Pineapple kern.info kernel: [ 1740.540000] br-lan: port 1(eth0) entered forwarding state

    11:05:01 Pineapple user.notice root: CLEANUP: memory looking good

    11:05:01 Pineapple user.notice root: CLEANUP: Karma log looking good

    11:05:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed

    11:05:01 Pineapple cron.info crond[1360]: crond: USER root pid 2375 cmd /pineapple/scripts/cleanup.sh

    11:00:47 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPREQUEST(br-lan) 172.16.42.105 00xxxxx

    11:00:47 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPOFFER(br-lan) 172.16.42.105 00:xxxxxx

    11:00:47 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPDISCOVER(br-lan) 192.168.1.12 00:xxxxxx

    11:00:47 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPACK(br-lan) 172.16.42.105 00:xxxxxx

    11:00:41 Pineapple daemon.info hostapd: wlan0: STA 00:xxxxxx IEEE 802.11: authenticated

    11:00:41 Pineapple daemon.info hostapd: wlan0: STA 00:xxxxxxx IEEE 802.11: associated (aid 1)

    11:00:01 Pineapple user.notice root: CLEANUP: memory looking good

    11:00:01 Pineapple user.notice root: CLEANUP: Karma log looking good

    11:00:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed

    11:00:01 Pineapple cron.info crond[1360]: crond: USER root pid 2353 cmd /pineapple/scripts/cleanup.sh

    10:58:16 Pineapple daemon.info hostapd: wlan0: STA 74xxxxxxIEEE 802.11: disassociated

    10:57:59 Pineapple kern.info kernel: [ 1047.540000] eth0: link down

    10:57:59 Pineapple kern.info kernel: [ 1047.540000] br-lan: port 1(eth0) entered disabled state

    10:57:58 Pineapple kern.info kernel: [ 1046.540000] eth0: link up (1000Mbps/Full duplex)

    10:57:58 Pineapple kern.info kernel: [ 1046.540000] br-lan: port 1(eth0) entered forwarding state

    10:57:58 Pineapple kern.info kernel: [ 1046.540000] br-lan: port 1(eth0) entered forwarding state

    10:57:56 Pineapple kern.info kernel: [ 1045.040000] eth0: link down

    10:57:56 Pineapple kern.info kernel: [ 1045.040000] br-lan: port 1(eth0) entered disabled state

    10:57:39 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPINFORM(br-lan) 172.16.42.217 74:xxxxxx

    10:57:39 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPACK(br-lan) 172.16.42.217 74xxxxxxx

    10:57:34 Pineapple daemon.info hostapd: wlan0: STA 74:xxxxxx IEEE 802.11: authenticated

    10:57:34 Pineapple daemon.info hostapd: wlan0: STA 74:xxxxxxxxxIEEE 802.11: associated (aid 1)

    10:57:34 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPREQUEST(br-lan) 172.16.42.217 74:xxxxxxxxx

    10:57:34 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPACK(br-lan) 172.16.42.217 74:xxxxxxxC

    10:55:33 Pineapple cron.err crond[1360]: time disparity of 22781441 minutes detected

    I am actually upgrading the firmware through SSH, hoping it will fix anything (What I highly doubt but well, I have really no idea what is the problem)

  9. So I finally been able to access the wifi pineapple by typing 172.16.42.1:/index.php

    But there is no public internet and I absolutly don't understand why. Here is a screenshot

    http://imageshack.us/f/547/noconnection.png/

    EDIT Logs:

    00:14:14 Pineapple daemon.info hostapd: wlan0: STA 74xxxxxx IEEE 802.11: disassociated
    00:12:52 Pineapple kern.info kernel: [ 772.500000] br-lan: port 1(eth0) entered forwarding state
    00:12:50 Pineapple kern.info kernel: [ 770.500000] eth0: link up (1000Mbps/Full duplex)
    00:12:50 Pineapple kern.info kernel: [ 770.500000] br-lan: port 1(eth0) entered forwarding state
    00:12:50 Pineapple kern.info kernel: [ 770.500000] br-lan: port 1(eth0) entered forwarding state
    00:12:47 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPINFORM(br-lan) 172.16.42.217 74xxxxxx
    00:12:47 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPACK(br-lan) 172.16.42.217 74xxxxxx
    00:12:44 Pineapple kern.info kernel: [ 764.250000] eth1: link down
    00:11:46 Pineapple kern.info kernel: [ 706.250000] eth1: link up (100Mbps/Full duplex)
    00:11:45 Pineapple kern.info kernel: [ 705.250000] eth1: link down
    00:11:18 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPINFORM(br-lan) 172.16.42.217 74xxxxxxx
    00:11:18 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPACK(br-lan) 172.16.42.217 74:xxxxxx
    00:11:15 Pineapple daemon.info hostapd: wlan0: STA 74:xxxxxxIEEE 802.11: authenticated
    00:11:15 Pineapple daemon.info hostapd: wlan0: STA 74xxxxxx IEEE 802.11: associated (aid 1)
    00:11:15 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPREQUEST(br-lan) 172.16.42.217 74xxxxxx
    00:11:15 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPACK(br-lan) 172.16.42.217 74:xxxxxx
    00:10:01 Pineapple user.notice root: CLEANUP: memory looking good
    00:10:01 Pineapple user.notice root: CLEANUP: Karma log looking good
    00:10:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed
    00:10:01 Pineapple kern.info kernel: [ 601.250000] eth1: link up (100Mbps/Full duplex)
    00:10:01 Pineapple cron.info crond[1360]: crond: USER root pid 2289 cmd /pineapple/scripts/cleanup.sh
    00:09:26 Pineapple kern.info kernel: [ 566.250000] eth1: link down
    00:09:22 Pineapple kern.info kernel: [ 562.250000] eth1: link up (100Mbps/Full duplex)
    00:07:47 Pineapple daemon.info hostapd: wlan0: STA 74:xxxxxxx IEEE 802.11: disassociated
    00:06:24 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPINFORM(br-lan) 172.16.42.217 74:xxxxxx
    00:06:24 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPACK(br-lan) 172.16.42.217 74xxxxxx
    00:06:21 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPREQUEST(br-lan) 172.16.42.217 74xxxxxxxx
    00:06:21 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPOFFER(br-lan) 172.16.42.217 7xxxxxxx
    00:06:21 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPDISCOVER(br-lan) 74:xxxxxxxx
    00:06:21 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPACK(br-lan) 172.16.42.217 74:xxxxxxx Southan-PC
    00:06:18 Pineapple daemon.info hostapd: wlan0: STA 74:xxxxxx IEEE 802.11: authenticated
    00:06:18 Pineapple daemon.info hostapd: wlan0: STA 74:xxxxxxxf IEEE 802.11: associated (aid 1)
    00:06:18 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPREQUEST(br-lan) 192.168.1.45 74:xxxxxxx
    00:06:18 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPNAK(br-lan) 192.168.1.45 74xxxxxx wrong network
    00:05:01 Pineapple user.notice root: CLEANUP: memory looking good
    00:05:01 Pineapple user.notice root: CLEANUP: Karma log looking good
    00:05:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed
    00:05:01 Pineapple cron.info crond[1360]: crond: USER root pid 2249 cmd /pineapple/scripts/cleanup.sh
    00:01:42 Pineapple user.info sysinit: sh: write error: Invalid argument
    00:01:42 Pineapple user.info sysinit: sh: write error: Invalid argument
    00:01:42 Pineapple user.info sysinit: setting up led WLAN
    00:01:42 Pineapple user.info sysinit: setting up led WAN
    00:01:42 Pineapple user.info sysinit: setting up led USB
    00:01:42 Pineapple user.info sysinit: setting up led LAN
    00:01:42 Pineapple user.info sysinit: /etc/rc.common: eval: line 1: can't create /sys/class/leds/alfa:blue:wan/mode: nonexistent directory
    00:01:42 Pineapple user.info sysinit: /etc/rc.common: eval: line 1: can't create /sys/class/leds/alfa:blue:wan/device_name: nonexistent directory
    00:01:42 Pineapple user.info sysinit: /etc/rc.common: eval: line 1: can't create /sys/class/leds/alfa:blue:lan/mode: nonexistent directory
    00:01:42 Pineapple user.info sysinit: /etc/rc.common: eval: line 1: can't create /sys/class/leds/alfa:blue:lan/device_name: nonexistent directory
    00:01:42 Pineapple kern.info kernel: [ 102.250000] br-lan: port 2(wlan0) entered forwarding state
    00:01:42 Pineapple daemon.info dnsmasq[1436]: using nameserver 8.8.8.8#53
    00:01:42 Pineapple daemon.info dnsmasq[1436]: using local addresses only for domain lan
    00:01:42 Pineapple daemon.info dnsmasq[1436]: reading /tmp/resolv.conf.auto
    00:01:40 Pineapple kern.info kernel: [ 100.250000] br-lan: port 2(wlan0) entered forwarding state
    00:01:40 Pineapple kern.info kernel: [ 100.250000] br-lan: port 2(wlan0) entered forwarding state
    00:01:40 Pineapple kern.info kernel: [ 100.170000] device wlan0 entered promiscuous mode
    00:01:39 Pineapple kern.info kernel: [ 99.420000] device wlan0 left promiscuous mode
    00:01:39 Pineapple kern.info kernel: [ 99.420000] br-lan: port 2(wlan0) entered disabled state
    00:01:39 Pineapple daemon.notice netifd: wan (1782): Sending discover...
    00:01:38 Pineapple user.info sysinit: cp: omitting directory '/etc/config/backup'
    00:01:37 Pineapple kern.info kernel: [ 97.890000] br-lan: port 2(wlan0) entered forwarding state
    00:01:36 Pineapple kern.err kernel: [ 96.120000] ath: phy0: Could not stop RX, we could be confusing the DMA engine when we start RX up
    00:01:36 Pineapple kern.err kernel: [ 96.110000] ath: phy0: DMA failed to stop in 10 ms AR_CR=0x00000024 AR_DIAG_SW=0x02000020 DMADBG_7=0x00006400
    00:01:36 Pineapple daemon.notice netifd: wan (1782): Sending discover...
    00:01:35 Pineapple kern.info kernel: [ 95.890000] br-lan: port 2(wlan0) entered forwarding state
    00:01:35 Pineapple kern.info kernel: [ 95.890000] br-lan: port 2(wlan0) entered forwarding state
    00:01:35 Pineapple kern.info kernel: [ 95.810000] device wlan0 entered promiscuous mode
    00:01:34 Pineapple user.notice ifup: Enabling Router Solicitations on loopback (lo)
    00:01:34 Pineapple user.info autossh[1885]: starting ssh (count 1)
    00:01:34 Pineapple user.info autossh[1885]: ssh child pid is 1886
    00:01:34 Pineapple user.info autossh[1811]: starting ssh (count 1)
    00:01:34 Pineapple user.info autossh[1811]: ssh child pid is 1813
    00:01:34 Pineapple user.err autossh[1885]: ssh exited prematurely with status 1; autossh exiting
    00:01:34 Pineapple user.err autossh[1811]: ssh exited prematurely with status 1; autossh exiting
    00:01:33 Pineapple user.notice ifup: Enabling Router Solicitations on lan (br-lan)
    00:01:33 Pineapple kern.info kernel: [ 93.380000] device eth0 entered promiscuous mode
    00:01:33 Pineapple daemon.notice netifd: wan (1782): udhcpc (v1.19.4) started
    00:01:33 Pineapple daemon.notice netifd: wan (1782): Sending discover...
    00:01:33 Pineapple daemon.notice netifd: Interface 'loopback' is now up
    00:01:33 Pineapple daemon.notice netifd: Interface 'lan' is now up
    00:01:30 Pineapple kern.info kernel: [ 90.040000] device wlan0 left promiscuous mode
    00:01:30 Pineapple kern.info kernel: [ 90.040000] br-lan: port 2(wlan0) entered disabled state
    00:01:30 Pineapple kern.info kernel: [ 90.020000] device eth0 left promiscuous mode
    00:01:30 Pineapple kern.info kernel: [ 90.020000] br-lan: port 1(eth0) entered disabled state
    00:01:30 Pineapple kern.info kernel: [ 90.000000] br-lan: port 2(wlan0) entered disabled state
    00:01:30 Pineapple daemon.notice netifd: wan (1092): Received SIGTERM
    00:01:30 Pineapple daemon.notice netifd: Interface 'wan' is now down
    00:01:30 Pineapple daemon.notice netifd: Interface 'loopback' is now down
    00:01:29 Pineapple kern.info kernel: [ 89.400000] br-lan: port 2(wlan0) entered forwarding state
    00:01:29 Pineapple daemon.notice netifd: Interface 'lan' is now down
    00:01:27 Pineapple kern.err kernel: [ 87.620000] ath: phy0: Could not stop RX, we could be confusing the DMA engine when we start RX up
    11:40:01 Pineapple user.notice root: CLEANUP: memory looking good
    11:40:01 Pineapple user.notice root: CLEANUP: Karma log looking good
    11:40:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed
    11:40:01 Pineapple cron.info crond[1360]: crond: USER root pid 3522 cmd /pineapple/scripts/cleanup.sh
    11:35:01 Pineapple user.notice root: CLEANUP: memory looking good
    11:35:01 Pineapple user.notice root: CLEANUP: Karma log looking good
    11:35:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed
    11:35:01 Pineapple cron.info crond[1360]: crond: USER root pid 3245 cmd /pineapple/scripts/cleanup.sh
    11:30:01 Pineapple user.notice root: CLEANUP: memory looking good
    11:30:01 Pineapple user.notice root: CLEANUP: Karma log looking good
    11:30:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed
    11:30:01 Pineapple cron.info crond[1360]: crond: USER root pid 3128 cmd /pineapple/scripts/cleanup.sh
    11:25:01 Pineapple user.notice root: CLEANUP: memory looking good
    11:25:01 Pineapple user.notice root: CLEANUP: Karma log looking good
    11:25:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed
    11:25:01 Pineapple cron.info crond[1360]: crond: USER root pid 2897 cmd /pineapple/scripts/cleanup.sh
    11:23:11 Pineapple kern.info kernel: [ 2559.540000] br-lan: port 1(eth0) entered forwarding state
    11:23:09 Pineapple kern.info kernel: [ 2557.540000] eth0: link up (1000Mbps/Full duplex)
    11:23:09 Pineapple kern.info kernel: [ 2557.540000] br-lan: port 1(eth0) entered forwarding state
    11:23:09 Pineapple kern.info kernel: [ 2557.540000] br-lan: port 1(eth0) entered forwarding state
    11:22:36 Pineapple kern.info kernel: [ 2524.540000] br-lan: port 1(eth0) entered disabled state
    11:22:35 Pineapple kern.info kernel: [ 2524.040000] eth0: link down
    11:22:35 Pineapple kern.info kernel: [ 2523.540000] eth0: link up (1000Mbps/Full duplex)
    11:22:35 Pineapple kern.info kernel: [ 2523.540000] br-lan: port 1(eth0) entered forwarding state
    11:22:35 Pineapple kern.info kernel: [ 2523.540000] br-lan: port 1(eth0) entered forwarding state
    11:22:31 Pineapple kern.info kernel: [ 2520.040000] eth0: link down
    11:22:31 Pineapple kern.info kernel: [ 2520.040000] br-lan: port 1(eth0) entered disabled state
    11:21:43 Pineapple kern.info kernel: [ 2471.540000] br-lan: port 1(eth0) entered forwarding state
    11:21:41 Pineapple kern.info kernel: [ 2469.540000] eth0: link up (1000Mbps/Full duplex)
    11:21:41 Pineapple kern.info kernel: [ 2469.540000] br-lan: port 1(eth0) entered forwarding state
    11:21:41 Pineapple kern.info kernel: [ 2469.540000] br-lan: port 1(eth0) entered forwarding state
    11:20:01 Pineapple user.notice root: CLEANUP: memory looking good
    11:20:01 Pineapple user.notice root: CLEANUP: Karma log looking good
    11:20:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed
    11:20:01 Pineapple cron.info crond[1360]: crond: USER root pid 2885 cmd /pineapple/scripts/cleanup.sh
    11:18:16 Pineapple kern.info kernel: [ 2264.540000] eth0: link down
    11:18:16 Pineapple kern.info kernel: [ 2264.540000] br-lan: port 1(eth0) entered disabled state
    11:15:01 Pineapple user.notice root: CLEANUP: memory looking good
    11:15:01 Pineapple user.notice root: CLEANUP: Karma log looking good
    11:15:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed
    11:15:01 Pineapple cron.info crond[1360]: crond: USER root pid 2868 cmd /pineapple/scripts/cleanup.sh
    11:13:17 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPRELEASE(br-lan) 172.16.42.105 00:xxxxxx
    11:10:01 Pineapple user.notice root: CLEANUP: memory looking good
    11:10:01 Pineapple user.notice root: CLEANUP: Karma log looking good
    11:10:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed
    11:10:01 Pineapple cron.info crond[1360]: crond: USER root pid 2389 cmd /pineapple/scripts/cleanup.sh
    11:09:34 Pineapple kern.info kernel: [ 1742.540000] br-lan: port 1(eth0) entered forwarding state
    11:09:32 Pineapple kern.info kernel: [ 1740.540000] eth0: link up (1000Mbps/Full duplex)
    11:09:32 Pineapple kern.info kernel: [ 1740.540000] br-lan: port 1(eth0) entered forwarding state
    11:09:32 Pineapple kern.info kernel: [ 1740.540000] br-lan: port 1(eth0) entered forwarding state
    11:05:01 Pineapple user.notice root: CLEANUP: memory looking good
    11:05:01 Pineapple user.notice root: CLEANUP: Karma log looking good
    11:05:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed
    11:05:01 Pineapple cron.info crond[1360]: crond: USER root pid 2375 cmd /pineapple/scripts/cleanup.sh
    11:00:47 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPREQUEST(br-lan) 172.16.42.105 00xxxxx
    11:00:47 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPOFFER(br-lan) 172.16.42.105 00:xxxxxx
    11:00:47 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPDISCOVER(br-lan) 192.168.1.12 00:xxxxxx
    11:00:47 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPACK(br-lan) 172.16.42.105 00:xxxxxx
    11:00:41 Pineapple daemon.info hostapd: wlan0: STA 00:xxxxxx IEEE 802.11: authenticated
    11:00:41 Pineapple daemon.info hostapd: wlan0: STA 00:xxxxxxx IEEE 802.11: associated (aid 1)
    11:00:01 Pineapple user.notice root: CLEANUP: memory looking good
    11:00:01 Pineapple user.notice root: CLEANUP: Karma log looking good
    11:00:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed
    11:00:01 Pineapple cron.info crond[1360]: crond: USER root pid 2353 cmd /pineapple/scripts/cleanup.sh
    10:58:16 Pineapple daemon.info hostapd: wlan0: STA 74xxxxxxIEEE 802.11: disassociated
    10:57:59 Pineapple kern.info kernel: [ 1047.540000] eth0: link down
    10:57:59 Pineapple kern.info kernel: [ 1047.540000] br-lan: port 1(eth0) entered disabled state
    10:57:58 Pineapple kern.info kernel: [ 1046.540000] eth0: link up (1000Mbps/Full duplex)
    10:57:58 Pineapple kern.info kernel: [ 1046.540000] br-lan: port 1(eth0) entered forwarding state
    10:57:58 Pineapple kern.info kernel: [ 1046.540000] br-lan: port 1(eth0) entered forwarding state
    10:57:56 Pineapple kern.info kernel: [ 1045.040000] eth0: link down
    10:57:56 Pineapple kern.info kernel: [ 1045.040000] br-lan: port 1(eth0) entered disabled state
    10:57:39 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPINFORM(br-lan) 172.16.42.217 74:xxxxxx
    10:57:39 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPACK(br-lan) 172.16.42.217 74xxxxxxx
    10:57:34 Pineapple daemon.info hostapd: wlan0: STA 74:xxxxxx IEEE 802.11: authenticated
    10:57:34 Pineapple daemon.info hostapd: wlan0: STA 74:xxxxxxxxxIEEE 802.11: associated (aid 1)
    10:57:34 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPREQUEST(br-lan) 172.16.42.217 74:xxxxxxxxx
    10:57:34 Pineapple daemon.info dnsmasq-dhcp[1436]: DHCPACK(br-lan) 172.16.42.217 74:xxxxxxxC
    10:55:33 Pineapple cron.err crond[1360]: time disparity of 22781441 minutes detected

  10. Alright so I just receive my 2 brand new Wifi Pineapple, first time I try to use them but I am already struggling.

    First of all. I plugged my wifi pineapple to the pineapple juice than I connected the wifi pineapple to my Laptop by tethering.

    Once I did that, I used the script

    wget wifipineapple.com/wp4.sh; chmod +x wp4.sh; ./wp4.sh; firefox http://172.16.42.1:1471 &

    On BT5. It then directly redirected me to 172.16.42.1.xxxx but nothing happenned.

    On my Pineapple the WPS is always flashing then after a while LAN and WAN light up. And disappear few second after and WPS start again. And it do that non-stop

    I tried on Windows too and the exact same thing happenned. What am I doing wrong?

    EDIT: So I tried something new. I plugged my wifi pineapple to the AC adapter in the wall. Then I tried to tethered on WIndow. WPS is online, WLAN too. There is even a SSID pineapple12:da

    So I fixed the setting in W7 (Put the local area ethernet IPv4 as 172.16.42.42 netmask 255.255.255.0 and the google gateway 8.8.8.8

    But when I try to connect to 172.16.42.1/pineapple it is redirecting me to 172.16.42.1/redirect.php and the page stay blank.

    Any help would be really appreciated.

  11. Finaly I bought the F4U040 because I find one good comment on this website.

    Here is the output of my battery can you confirm this setting will work and not do any harm to my brand new wifi pineapple?

    USB hub: Belkin F4u040
    Battery: I bougt 2

    10 000mAh

    output DC 5V/1A/2A
    Input DC 5V/1A

    And the other one is:

    8000mAh

    Ouput DC 5V 2A/0.6A
    Input: DC 5V/1A

    Note that I have 2 wifi pineapple that I want to connect in TANGO mode.

    Actually I find this pic, on this pic he is plugging both his pineapple on the Battery bank.

    http://www.flickr.com/photos/85358625@N08/7813085346/in/photostream

    (Credit to Neworld setting)

    So I just put plug one pineapple on 2A usb hole and the other one on 1A usb hole right?

    So please tell me which battery I should use, and if I can use both at the same time, and if this setting will actually work without problem.

    Thanks you and please give me some support for this I bought those kit for 300$ and I want it to work.

  12. Oh well I purchased 2 power bank battery for my 2 wifi pineapple but I just read that 5volt input was not working. So here what I bought

    Specifications:
    Battery cell: Lithium Polymer
    Product Dimension:97*64*24.5mm
    Input Voltage: 5V
    Input Current: 1000mA
    Capacity: 10,000mAh
    Working temperature: -10 degree to 40 degree
    Storage temperature: -20 degree to +50 degree
    Product weight: 190g
    Package includes:
    1 x 10000mah Power Bank,
    1 x USB Connect Cable with 3 connectors
    1 x User Manual
    Item No.:80611

    I was wondering if it could work on my wifi pineapple, also do you have any idea of what powered hub I could buy in ASIA without burning my wifi pineapple? I know there is already many post about that but everything I saw doesn't ship in Thailand unfortunately.

×
×
  • Create New...