Jump to content

Albert Altman

Active Members
  • Posts

    9
  • Joined

  • Last visited

Posts posted by Albert Altman

  1. 23 hours ago, JBNZ said:

    What state is your BB in at present?

    I'm occasionally making changes that cause it to fail to register as USB gadget, which put it in a state where in arming mode the LED will turn green, then turn off for a second before turning green quickly, then flashing blue indefinitely. In that state, I find that letting it turn green the first time, then pulling it when it turns off and repeating that three times results in the next time I plug it in, it turns green then flashes red and restores itself.

    EDIT: I managed to misunderstand both of your posts! You're asking in preparation for experimenting. Yeah, in my experience, the steps above allow a reset to be forced.

    EDIT TO EDIT: Given that you're asking in preparation before action, I'll admit I'm confused about the title saying that the factory reset won't work.

    Sorry I was a bit unclear(extreamly) I tried in different ways to make it fail on boot to trigger the factory reset, it did not work.

    I am wondering if one can "cheat" the counter(boot failure counter) ?!

     

  2. Hi,

    When I am trying to install the tools_installer payload the bash the green led is plain solid and windows 10 can seem to be able to install the driver for ATTACKMODE SERIAL I guess ?

    Did anyone manage to solve this ?

    I can connect to it via SSH (Serial) when in arming mode so I am not sure what is going on.

    I did try the automatic driver search function and google around a bit for a generic driver but I am still a bit stuck.

     

    Can anyone help ?

     

    /

    Albert

    Capture.PNG

  3. I did not brick mine at all(yet!). I bought two and one was dead on arrival. I was wondering before I start changing anything if there is a way to restore the only one I have right now :)

    HAK5 support is amazing, they are sending over a new one (to replace the DOA one).

  4. Hi,

    I am wondering if there is a manual method to perform a factory reset or re-installation of the firmware ?

    Thinking that it is good to ask/know before I start experimenting :)

     

    Thanks for the all the help upfront!

     

    • Upvote 2
  5. You had success running wp6.sh on Windows? Interesting. . .

    1) You can factory reset the NANO with the reset button on the underside of the device, holding it for 8 seconds is about right (I think)

    2) To manually flash firmware you do not chmod +x it and try and execute it... you do "sysupgrade -n /tmp/upgrade.bin"

    Thank you Foxtrot.

    The sysupgrade -n solved it for me. I was now able to use wlan1 and also a usb conected nic.

    I was also able to use USB Tethering from my oneplus one, that did not work for me at all with v 1.0.0 or 1.0.1

    I am looking forward to the 1.0.4 beta resale :)

    • Upvote 1
  6. Albert:

    How are you connecting to the Pineapple? If you are using Windows make sure the IP of the ethernet to the pineapple is "172.16.42.42 and 255.255.255.0". Your Internet device on your laptop must be set to sharing.

    If you are using LINUX download and run the wp6.sh script - it works great. I had success with both LINUX (Kali) and Windows.

    Jim

    Thank you Jim,

    The setting are correct. I didnt think to share my computers internet connection. I will try it out.

    Strange that I cannot use any of the nano wlan.

  7. Hi,

    please let me start by saying, I am a n00b.

    I am stuck on on V1 and cannot connect to internet at all with the pineapple. I tried wlan1 and an external wifi usb connected, each scan returnes false in the network selection box.

    1) Can I factory reset the nano ?

    2) Can I manually install the 1.0.3 ? (using ssh,copying the bin file then using chmod +x and runing the file produced a very strange syntax error result).

    Thank you for the help!

  8. So how did you solve it mrgray ?

    I am experiencing the same problem now.

    I flashed a few times but still getting in to a boot loop.

    I follow the instructions:

    1.setenv bootargs "board=ALFA console=ttyATH0,115200 rootfstype=squashfs,jffs2 noinitrd"
    2.saveenv
    3.tftp 0x80600000 kernel.bin
    4.erase 0x9f650000 +0x190000
    5.cp.b 0x80600000 0x9f650000 d695a
    6.tftp 0x80600000 rootfs.bin
    7.erase 0x9f050000 +0x600000
    8.cp.b 0x80600000 0x9f050000 23d004
    9.bootm 0x9f650000
    After typing in bootm 0x9f650000 the device restarts and goes in to a boot loop.
    Any Ideas ?
×
×
  • Create New...