Jump to content

pinetree

Active Members
  • Posts

    6
  • Joined

  • Last visited

Recent Profile Visitors

378 profile views

pinetree's Achievements

Newbie

Newbie (1/14)

  1. Hello. I've found that the following commands are equivalent on the pineapple, in that they both initialize karma. "pineapple karma start" and "hostapd_cli -p /var/run/hostapd-phy0 karma_enable" Hostapd_cli also has several other commands to configure karma, such as karma_black, karma_white, karma_mac_white, karma_add_ssid, and others, but not all of them work properly. For example, I was able to successfully switch the ssid and mac filter lists between deny mode and allow mode, but when I tried to use hostapd_cli to add SSIDs and MACs to the black/whitelist so that I could see them via the Karma tab in the PineAP tile, they did not appear. Running the equivalent command via pineapple, "pineapple karma add_ssid," and "pineapple karma add_mac," worked properly and both lists were populated. My question is why running the hostapd_cli command doesn't work when the pineapple command does, especially since if you run the following command: "strings /bin/pineapple," within the output, you can see the same hostapd_cli commands to add SSIDs and MACs. Is the pineapple executable doing something else that I cannot see from parsing the strings output before running the hostapd_cli commands? Does anyone know? Thanks.
  2. With cloud.wifipineapple.com down, is there another place where I can find the MK5 source code?
  3. Another question: After looking through the pineap code, it seems that the pineap executable is just an interface to send commands via socket. Is there a way to monitor the receiving end of said socket? Or to see what is happening after a command is received? For example, if I wanted to enable dogma, I would use the pineap executable that would send the message "beaconer:on" through the socket. I'd like to see where that message ends up and what changes are made to software / hardware / etc. as a result of its reception.
  4. Hello. I am currently trying to figure out all the steps that are needed to get PineAP and Karma running together. In the pineap.php file, the pineap executable, when started, first puts wlan1 into monitor mode and then runs the following commands: os.system("echo 'pinejector wlan1mon'| at now &> /dev/null") os.system("mac=$(ifconfig wlan0 | grep HWaddr | awk '{print $5}'); chan=$(iw dev wlan0 info | grep channel | awk '{print $2}'); echo 'pineap '$chan' '$mac | at now &> /dev/null") This is where I am stuck. Does anyone know what pineap and pinejector specifically do or if their source code is on the pineapple or online somewhere? Thanks.
  5. Hello. I am currently trying to figure out all the steps that are needed to get PineAP and Karma running together. In the pineap.php file, the pineap executable, when started, first puts wlan1 into monitor mode and then runs the following commands: os.system("echo 'pinejector wlan1mon'| at now &> /dev/null") os.system("mac=$(ifconfig wlan0 | grep HWaddr | awk '{print $5}'); chan=$(iw dev wlan0 info | grep channel | awk '{print $2}'); echo 'pineap '$chan' '$mac | at now &> /dev/null") This is where I am stuck. Does anyone know what pineap and pinejector specifically do or if their source code is on the pineapple or online somewhere? Thanks.
  6. Is it possible to create two subnets, one for wlan0 and one for wlan0-1 specifically? Ideally, I would like to have clients connected to wlan0 through PineAP / Karma and secure users connected to wlan0-1 to be separated in some way, such that they cannot ping each other without some sort of temporary bridge.
×
×
  • Create New...