Jump to content

BeNe

Active Members
  • Posts

    184
  • Joined

  • Last visited

  • Days Won

    6

Everything posted by BeNe

  1. There is no offical release day. So you still have to wait. A more interesting question: Will the pineapple be a able to handle the Framework and do a stable Man-In-the-Middle-Attack ? Since i have many random reboots a day on the MarkV without a tons of infusions i can't believe it. The 400 Mhz and the 64 MB RAM is just that low to bring in a stable device for such an attack. But yeah – we will see!
  2. I use my Nexus 7 2013 LTE with Nethunter. Can connect and use a eth to usb adapter without any problem. With LTE i'm always online, WLAN is for the pineapple ICS. And you have some powerful tools installed on it
  3. Does no one uses the pineapple stats on version 2.2.0 or is it only me with that error ?
  4. Does any pineapple user uses the pineapple plug ? Looks as though I had my money thrown out the window!
  5. And this is my third trail... Please rename the thread to something like "Got PineAP(not pineapple) questions? No one will answer them!" It's always the same problem here in this pineapple forum. Many questions but no answers - sorry!
  6. What can i do with "setsource" and "settarget" ? What is it for ? PineAP command line utility Usage: infusion pineap <option> [arguments] Options: start - starts PineAP stop - stops PineAP dogma [start|stop] - starts / stops Dogma responder [start|stop] - starts / stops Beacon Response harvester [start|stop] - starts / stops Auto Harvester setsource [mac] - set PineAP's source. eg: aa:bb:cc:dd:ee:ff settarget [mac] - set PineAP's target. eg: aa:bb:cc:dd:ee:ff beaconinterval [low, normal, fast] - Change Beacon interval responseinterval [low, normal, fast] - Change Response interval addssid [ssid] - Adds SSID to PineAP. delssid [ssid] - Deletes SSID from PineAP. clear_ssids - Clears all SSIDs deauth [client] [AP] [channel] - Deauthenticates client from an AP. Client / AP eg: aa:bb:cc:dd:ee:ff Channel: 1-14
  7. Can you see something in the Karma log about that ? It is the "real" network close to you ?
  8. Here are some pictures i made --> http://postimg.org/gallery/4ux9x2qk/80727a0e/ Please recheck you cables. The options for Putty are fine. You will see the complete boot process and be able to login as root after boot is complete. Of course you need to set the root password during the setup process. But the shell has nothing to do with PineAP in that case.
  9. Did you checked the wiki ? --> http://wiki.wifipineapple.com/#!serial_uart.md#Accessing_the_UART_on_Windows
  10. I want to change the MAC of my pineapple with PineAP during the start with a dip command. checked the pineapple cli: PineAP command line utility Usage: infusion pineap <option> [arguments] Options: start - starts PineAP stop - stops PineAP dogma [start|stop] - starts / stops Dogma responder [start|stop] - starts / stops Beacon Response harvester [start|stop] - starts / stops Auto Harvester setsource [mac] - set PineAP's source. eg: aa:bb:cc:dd:ee:ff settarget [mac] - set PineAP's target. eg: aa:bb:cc:dd:ee:ff beaconinterval [low, normal, fast] - Change Beacon interval responseinterval [low, normal, fast] - Change Response interval addssid [ssid] - Adds SSID to PineAP. delssid [ssid] - Deletes SSID from PineAP. clear_ssids - Clears all SSIDs deauth [client] [AP] [channel] - Deauthenticates client from an AP. Client / AP eg: aa:bb:cc:dd:ee:ff Channel: 1-14 Is it possible to change the mac with setsource or settarget ?
  11. Works fine for me! No problem. Works also fine for me. Connected my WLAN2 (Alfa) to my home network. After the reboot i´m still connected via WLAN2 to my home network. WLAN2 is present during the boot. Absolute no problem.
  12. Check via SSH or UART Serial connetion the cpu load and memory on the shell. The Pineapple has not that much power and reboots under heavy load.
  13. The issue has been fixed with the last update! Works fine for me. Thanks, seb!
  14. Hi seb, the AutoSSH functions end in a Error 500. Maybe the same problem with the dips ?
  15. You only need the check the forum --> https://forums.hak5.org/index.php?/topic/30025-downgrade-30-to-281/ It´s all there
  16. Just for info, same behaviour in 2.2.0. Directly after i enabled the daemon the pinapples reboots.
  17. Confirmed! I´m also unable to enable AutoSSH, generate a Key or change the Ports.
  18. Enabled eth0 and set the PA in Client Wired Mode: But the error is exactly the same.
  19. If it is a .cap file that was captured with tcpdump: -> Click under History in the tcpdump menu to download your .cap For all other way´s use "scp" to copy that file from you pineapple to your desktop pc.
  20. Connectivity check is disabled. Problem is the same. But thanks for your help.
  21. Yep, that´s it! Thanks seb! This line works: pineapple infusion pineap start; pineapple infusion pineap dogma start; pineapple infusion pineap responder start; pineapple infusion pineap harvester start BUT harvester doesn´t start with: pineapple infusion pineap harvester start i rechecked it manually on the shell. No error - but service still stopped.
  22. Hi, i installed the Pineapple Stats 1.3 under Firmware 2.1.1. Directly after starting the daemon the pineapple reboots. Is there a way to debug this problem for me ? Thanks! //EDIT Here is the UART output/debug. [ 226.670000] br-lan: port 2(wlan0) entered disabled state [ 226.720000] br-lan: port 2(wlan0) entered forwarding state [ 226.720000] br-lan: port 2(wlan0) entered forwarding state [ 226.780000] skb_under_panic: text:80259a30 len:310 put:14 head:83b24c00 data: 83b24bf2 tail:0x83b24d28 end:0x83b24d40 dev:wlan0-1 [ 226.790000] Kernel bug detected[#1]: [ 226.790000] Cpu 0 [ 226.790000] $ 0 : 00000000 80310000 0000008a 00000001 [ 226.790000] $ 4 : 00000001 802caba4 ffffffff 8019e45c [ 226.790000] $ 8 : 00000020 00000001 00000001 00000000 [ 226.790000] $12 : 00000000 00000000 802800b0 00000000 [ 226.790000] $16 : 831d1240 83b24c00 00000000 82cb8380 [ 226.790000] $20 : 82c10d00 83933b10 802c0b28 83bd5d54 [ 226.790000] $24 : 00000000 80259ae0 [ 226.790000] $28 : 83932000 839339f0 00000000 801e1218 [ 226.790000] Hi : 00000000 [ 226.790000] Lo : b61f0000 [ 226.790000] epc : 801e1218 0x801e1218 [ 226.790000] Tainted: G O [ 226.790000] ra : 801e1218 0x801e1218 [ 226.790000] Status: 1000dc03 KERNEL EXL IE [ 226.790000] Cause : 10800024 [ 226.790000] PrId : 00019374 (MIPS 24Kc) [ 226.790000] Modules linked in: spidev spi_gpio pl2303 option sg rndis_host us b_wwan cdc_ether asix usbserial usbnet cdc_acm ath9k_htc(O) ath79_wdt ledtrig_us bdev ledtrig_netdev nf_nat_irc nf_conntrack_irc nf_nat_ftp nf_conntrack_ftp xt_H L xt_hl xt_ecn ipt_ECN xt_CLASSIFY xt_time xt_tcpmss xt_statistic xt_mark xt_len gth xt_DSCP xt_dscp ipt_REDIRECT ipt_NETMAP ipt_MASQUERADE iptable_nat nf_nat pp poe xt_conntrack xt_CT xt_NOTRACK iptable_raw xt_state nf_conntrack_ipv4 nf_defr ag_ipv4 nf_conntrack pppox ipt_REJECT xt_TCPMSS ipt_LOG xt_comment xt_multiport xt_mac xt_limit iptable_mangle iptable_filter ip_tables xt_tcpudp x_tables nfs t un rt2800usb(O) ppp_async ppp_generic slhc lockd sunrpc button_hotplug(O) rtl818 7(O) ath9k(O) rtl8180(O) rt73usb(O) rt2800lib(O) ath9k_common(O) ath9k_hw(O) rt2 x00usb(O) ath(O) nls_utf8 rt2x00lib(O) mac80211(O) crc_itu_t crc_ccitt input_pol ldev eeprom_93cx6 cfg80211(O) compat(O) input_core arc4 aes_generic crypto_blkci pher cryptomgr aead usb_storage uhci_hcd ohci_hcd ehci_hcd sd_mod ext4 jbd2 mbca che usbcore usb_common scsi_mod nls_base crc16 crypto_hash crypto_algapi ledtrig _timer ledtrig_default_on leds_gpio gpio_button_hotplug(O) [ 226.790000] Process kworker/0:1 (pid: 232, threadinfo=83932000, task=839110a0 , tls=00000000) [ 226.790000] Stack : 00000000 80259a30 00000136 0000000e 83b24c00 83b24bf2 83b 24d28 83b24d40 [ 226.790000] 8334e000 82e61440 831d1240 80259a30 00000000 82cb8380 831 d1240 831d1240 [ 226.790000] 831d1240 80259d7c 00000000 83872010 831d1240 83b24c00 000 00001 82cb8380 [ 226.790000] 82c10d00 8025a9c8 00000002 802ccfd8 00000001 00000001 000 00080 80330000 [ 226.790000] 8028f0ac 800a41c0 831d1240 8334c000 82c10d00 83b24c00 833 4c000 8025ad80 [ 226.790000] ... [ 226.790000] Call Trace:[<80259a30>] 0x80259a30 [ 226.790000] [<80259a30>] 0x80259a30 [ 226.790000] [<80259d7c>] 0x80259d7c [ 226.790000] [<8025a9c8>] 0x8025a9c8 [ 226.790000] [<800a41c0>] 0x800a41c0 [ 226.790000] [<8025ad80>] 0x8025ad80 [ 226.790000] [<8026f93c>] 0x8026f93c [ 226.790000] [<8025aac0>] 0x8025aac0 [ 226.790000] [<802e0000>] 0x802e0000 [ 226.790000] [<801e8078>] 0x801e8078 [ 226.790000] [<801e15c8>] 0x801e15c8 [ 226.790000] [<8319f6b8>] 0x8319f6b8 [ 226.790000] [<831c2a2c>] 0x831c2a2c [ 226.790000] [<801e04d8>] 0x801e04d8 [ 226.790000] [<831670f4>] 0x831670f4 [ 226.790000] [<800928a4>] 0x800928a4 [ 226.790000] [<83160680>] 0x83160680 [ 226.790000] [<831643c0>] 0x831643c0 [ 226.790000] [<80076b70>] 0x80076b70 [ 226.790000] [<80094e08>] 0x80094e08 [ 226.790000] [<80077094>] 0x80077094 [ 226.790000] [<801c0c98>] 0x801c0c98 [ 226.790000] [<801c0c98>] 0x801c0c98 [ 226.790000] [<800772a0>] 0x800772a0 [ 226.790000] [<800774d4>] 0x800774d4 [ 226.790000] [<80091b98>] 0x80091b98 [ 226.790000] [<800928a4>] 0x800928a4 [ 226.790000] [<8006316c>] 0x8006316c [ 226.790000] [<801c0c98>] 0x801c0c98 [ 226.790000] [<801d145c>] 0x801d145c [ 226.790000] [<801d18f0>] 0x801d18f0 [ 226.790000] [<801d18fc>] 0x801d18fc [ 226.790000] [<801d20d0>] 0x801d20d0 [ 226.790000] [<801d14bc>] 0x801d14bc [ 226.790000] [<801d14bc>] 0x801d14bc [ 226.790000] [<801f1c3c>] 0x801f1c3c [ 226.790000] [<801c2444>] 0x801c2444 [ 226.790000] [<801c1db8>] 0x801c1db8 [ 226.790000] [<801c1e74>] 0x801c1e74 [ 226.790000] [<80094648>] 0x80094648 [ 226.790000] [<801c0e78>] 0x801c0e78 [ 226.790000] [<80094804>] 0x80094804 [ 226.790000] [<80092214>] 0x80092214 [ 226.790000] [<80085ee0>] 0x80085ee0 [ 226.790000] [<80095144>] 0x80095144 [ 226.790000] [<80086990>] 0x80086990 [ 226.790000] [<80271be4>] 0x80271be4 [ 226.790000] [<80086764>] 0x80086764 [ 226.790000] [<80086764>] 0x80086764 [ 226.790000] [<8008a2b4>] 0x8008a2b4 [ 226.790000] [<800836b0>] 0x800836b0 [ 226.790000] [<80064b70>] 0x80064b70 [ 226.790000] [<8008a22c>] 0x8008a22c [ 226.790000] [<80064b60>] 0x80064b60 [ 226.790000] [ 226.790000] [ 226.790000] Code: afa90018 0c09b9c5 afa8001c <0200000d> 8fbf002c 03e00008 27bd0030 27bdffd0 afbf002c [ 227.220000] ---[ end trace fa431494a24772af ]--- [ 227.220000] Kernel panic - not syncing: Fatal exception in interrupt [ 227.230000] Rebooting in 3 seconds..
  23. Hi, i want to use the dips to start PineAP, Dogma, Beacon Response and Auto Harvester. But it doesn´t start. The DIP3 is up (also DIP1 and DIP5) root@Pineapple:~# pineapple infusion dipstatus DIP2 0 root@Pineapple:~# pineapple infusion dipstatus DIP3 1 root@Pineapple:~# pineapple infusion dipstatus DIP4 0 root@Pineapple:~# The command for the DIP3: infusion pineap start; infusion pineap dogma start; infusion pineap responder start; infusion pineap harvester start the command itself seems to be fine on the shell (but harvester doesn´t come up - i will recheck it and open another thread for it) root@Pineapple:~# infusion pineap start; infusion pineap dogma start; infusion pineap responder start; infusion pineap harvester start Starting PineAP. This may take a few seconds. PineAP started. root@Pineapple:~# Any hints ? Thanks!
×
×
  • Create New...