Jump to content

Purrball

Active Members
  • Posts

    97
  • Joined

  • Last visited

  • Days Won

    1

Everything posted by Purrball

  1. I get reboots just running a simple AP+Client recon scan, it'll hit 100% and sit there for a while before rebooting.
  2. I've had the problem as well and thought I was just doing something incorrectly. After 3 flashes I gave up. It appeared to happen only with urlsnarf and tcpdump running or installed, I narrowed it down to them as well, but figured again... that I just screwed some setting up. ​ ​Either way the end result was always a crash or rebooting of the interface... it seemed to me that it was totally rebooting, but wasn't sure. Thank you for posting this, looking forward to a potential fix.
  3. While trying to download more than 1 log at a time, the Pineapple freezes and reboots via this module
  4. Since my device does not work with usb tethering and you have explained to be dealing with that, I'll share my device that also does not. 1. Samsung S4 Galaxy 2. 4.4.4 The rest may be moot because Connector App doesn't let me tether via usb, option is greyed out.
  5. yeah, eventually did. though i was able to get to the files through ssh, just confused as to a) what caused the crash and b) why settings would be 'corrupt' or not start with the defaults as specified. Now after booting, about 25% of the time PineAP just starts with random settings. Tried clearing browser cache, etc to make sure it wasn't cached. Such odd behavior. It's working now though...
  6. So I was steadily running along, enjoying the new modules, decided to run the ettercap module. It started as usual, then the NANO stopped responding. Eventually an admin login prompt popped up, so it must have crashed and rebooted itself. Man, this sucks... I thought, but okay, I'll just start over. I went back to the Modules panel and it was blank, no modules installed. Hmm, that's strange. So I went to the Advanced section, and sure enough the microSD card wasn't mounted in the filesystem. I then proceeded to check the Dashboard, and it was blank... then PineAP settings, back to defaults and disabled, yet at boot I have it set to launch with everything checked. Finally, I shut it down, popped out the microSD card, unplugged the NANO, plugged the card and power back in, booted back up, and that's where I am now. No more card, all the modules are gone, settings seem to be a mix of defaults (seemingly random) and a bunch of stuff I had set. Before I go ahead and flash this thing, is there a method of recovering the card to check whatever data I had captured? Anybody else encounter a similar crash? Edit: dmesg output states: EXT4-fs (sda1): couldn't mount as ext3 due to feature incompatibilities Also, I'm able to browse /sd/ via ssh so it's 'mounting' somehow. I'm not familiar enough with Linux or the Pineapple to diagnose it further, but this is what I've got so far. Any help would be appreciated. Thanks :)
  7. Interesting - could you explain how to approach this? Say I'm on Windows with Putty for instance and SSH'd into the pineapple?
  8. This is awesome! Now if only there were some Evil Portal templates as flashy as this, or similar to an actual WiFi hotspot. (I'm sure there are, but I'm not able to find any)
  9. Once they do finally get internet, how would we go about using Wireshark to capture packets coming through it? What's the recommended method? Also, is there a tshark module in the works that will make WS unnncessary?
  10. Has anybody noticed that Source MAC under PineAP changing? It started as 00 and when I went back to it, it was the MAC address of the Pineapple. Is this intended? Edit: With 1.0.3 Recon mode just hangs at 100% and never displays, also encountering some strange PineAP not saving. Hard refresh doesn't fix it for me. Despite PineAP showing as being disabled, even though I turned it on, there are clients connected. Also, switching it on just goes from Disabled to Disabled. Have tried clearing the cache, logging out, rebooting. Lots going on right now... heading to the Dashboard just displays blank boxes, then nothing loads. Have to quit the browser, and sometimes it'll let me log back in. CPU usage is not at 100%, when the data shows up. Edit 2: It's really unstable and keeps acting in strange ways like the above, just going to turn it off until the next firmware update :(
  11. I noticed after replying :p Just couldn't edit my post from my mobile device, plus my new forum account is limited which could be why... though probably not the reason.
  12. Thanks everyone, looks promising. Will experiment and see hpw it works. What I meant about which port, is which physical port/module on the device is assigned to which wlan# by default?
  13. Just got my NANO and I'm really enjoying tinkering... but the WiFi signal doesn't seem to be as strong as I had hoped. I'm not picking up as many AP's as it seems I should when driving. Would attaching some cable and a more high gain antenna function as expected? If so, which adapter should it be attached to? Say it was to boost the range of PineAP, or increase the networks discovered when running a Recon scan. Which antenna is for what use?
×
×
  • Create New...