Jump to content

masonjames

Members
  • Posts

    5
  • Joined

  • Last visited

Everything posted by masonjames

  1. Thanks for the responses everyone! I'll start again with a factory reset and the proper amount of storage. Thanks @Foxtrot for the suggested commands. They show that the .rnd file is over 1mb. I know it's a store of "random" data for use with security certs but not much beyond that. I could probably just delete it and try again, but a factory reset probably puts me on the best path forward and gives me a chance to practice setting it up again. Thanks again!
  2. Being the evil "genius" I am, I dove into playing with the nano as soon as I received it without rtfm. I was able to get it setup, spoof an ap and get my phone to connect to it. woot! I had installed a few modules so decided to give dwall a shot and see how well it worked. Well, it worked well. Only too bad for me because I hadn't yet connected any kind of external storage. My hunch is that the logs for dwall ate through what was available internally. In fact the System Log had a ton of error messages telling me I was out of space. I rebooted the nano hoping to clear any temp files. I see from the Advanced section of the web interface that /dev/root/ is full (looks like tmpfs is fine). Navigating to the directory via SSH doesn't show much ". .. .rnd .ssh" So I'm not sure where to look to free up the space - any suggestions? Also, is there anything I need to do once I've added the microSD to point modules to use the storage device? Any guidance is much appreciated. Thanks!
  3. I'm about to take a crack at setting up my first Pineapple Nano next week. Have continued to use OS X with the Nano or find yourself booting into Kali more regularly? Thanks!
×
×
  • Create New...