Jump to content

awskier08

Active Members
  • Posts

    115
  • Joined

  • Last visited

  • Days Won

    1

Posts posted by awskier08




  1. Unbricking a bricked MKV

    Bricked your WiFi Pineapple MKV? Unbricking is easy and doesn't require any extra hardware!


    • Download the special factory image. This image is the stager your WiFi Pineapple MKV was shipped with. Please verify it's md5 checksum to be 16fbb40534ec104300733934efdf659f.
    • Because you are flashing the stager, you will also need to download the up-to-date sd card files. Just download the ZIP from here.
    • Power off your WiFi Pineapple MKV and set the DIP switches to up, up, up, up, down (from left to right).
    • Connect to your WiFi Pineapple MKV via ethernet and set your network interface to a static IP of 192.168.1.2
    • Boot up the WiFi Pineapple MKV. After around five seconds, you can navigate to http://192.168.1.1
    • Upload the stager.bin file through the interface. Wait for it to complete.
    • Extract the downloaded ZIP containing the SD card files into the root of your SD card.
    • Set all the DIP switches back to the default configuration up, up, up, up, up (from left to right).
    • Insert the SD card and powercycle the WiFi Pineapple MKV. Your device will now boot the stager and that will flash the latest firmware upgrade. Please wait patiently and refer to the first boot instructions in your WiFi Pineapple MKV instructions.
    • You are done. Enjoy your freshly flashed WiFi Pineapple MKV!





    Which step do you run into the problem?
  2. Has anyone ever thought of taking a slim micro atx case and putting a bunch of wireless PCI cards into it and creating like 15 different radios with the usb and the pci together, then running occupineapple and flushing the world down the toilet?

    Seems like it would be a fun idea and experience.

    Or something as small as a rasberry pie but with 10 or more radios on it.

    then you could travel with it and flood the nearby environment with billions of AP names.

    Sounds like a project. :)

  3. Well said seb.

    Community based support is probably the best few words that can describe any product that comes from the hakshop.

    They are only probably 15-25 people really involved on any project that the hakshop sells, they don't have 100,000, 10,00 or even 1000.

    I bought my pineapple because it seems like a way that I can give back to hak5, their expertise is profound with still enough laughter and smiles to make us coming back for more.

    Thank you Hak5

  4. I've only been able to capture a blackberry with my karma.

    KARMA: Probe Request from 8c:84:01:5c:be:b9 for SSID 'CenturyLink0006'
    KARMA: Probe Request from bc:b1:f3:be:81:dc for SSID 'ClearSPOT_95c18'
    KARMA: Probe Request from 00:19:7e:84:e8:86 for SSID '.G..!Q.IF3o...W...X...t.x.....[.'
    KARMA: Probe Request from 00:19:7e:84:e8:86 for SSID 'myqwest5284'
    KARMA: ADD SSID
    KARMA: Probe Request from 00:25:57:d3:63:bb for SSID 'Free Wifi'
    KARMA: Successful association of 00:25:57:d3:63:bb
    KARMA: Checking SSID for start of association, pass through tmobile
    KARMA: Probe Request from 00:25:57:d3:63:bb for SSID '@Home'
    KARMA: Probe Request from 00:25:57:d3:63:bb for SSID 'tmobile'
    KARMA: Probe Request from a8:54:b2:64:f4:fc for SSID 'MAEZHOUSE'

  5. Yes if I do everything through the LAN it works fine. I can access the GUI through the relay server through the LAN.

    It's externally that it doesn't work. I've read some other threads and found that the AutoSSH tile is broken and you have to set a command on a dip switch so that it works.

    So how about we compile a command for autossh that I can execute on a dipswitch.

    you could try to look in /sd/inclusions/autossh/includes or somewhere similar and see if you can find a script file that it uses.

  6. The jammer is "sleeping" every 10 seconds and after that delay, it searches for new AP to deauth. The "sleep" timing is only for new AP detection, otherwise, the deauth is performed continuously.

    But normally, you should see additional lines saying which APs are being deauth...

    I did get it to work today, by toggling back and forth from mdk3 to aireplay, seems like it takes 5 or 10 seconds for the first batch to come in and then it says sleeping again... I did try this script - https://code.google.com/p/wifijammer/

    but it seems like it locks up the pineapple.

    is there a script that we can use instead of the infusion?

    I did install nohup to keep the command running, still fails.

  7. 
    

    @echo off

    color 2

    "C:\updates\Firefox Setup Stub 25.0.1"

    echo Press any key when Firefox is done installing.

    pause

    "C:\updates\lenovographics.exe"

    SET /P ANSWER=Did 2 programs install correctly [y/n]?

    echo You chose: %ANSWER%

    if /i {%ANSWER%}=={y} (goto :yes)

    if /i {%ANSWER%}=={yes} (goto :yes)

    goto :no

    :yes

    echo You pressed yes! - Excellent. Thank you for your participation and cooperation

    exit /b 0

    :no

    echo You pressed no! Try this Program once more

    echo THEN Please send a detailed message to admin@work.com

    echo of any errors that occured

    pause

    exit /b 1

×
×
  • Create New...