Jump to content

Mk4 Firmware 2.2.0 Release


Recommended Posts

Now one month since the big 2.0.0 update that brought the 3.2 kernel, and one week since the 2.1.0 update bringing a refreshed UI, module and upgrade system, we're happy to announce WiFi Pineapple Mark IV version 2.2.0 including support for the ALFA AWUS036NHA USB WiFi adapter.

- Ath9k support for USB WiFi Adapter ALFA AWUS036NHA

- Bugfixes

Download: http://cloud.wifipineapple.com/index.php?downloads&download

MD5: a0ec0dbee15089621fd870cd152791e2

We're very excited about the many capabilities now on the horizon for a WiFi Pineapple MK4 with an AWUS036NHA backpack. Did I mention they're now available in the HakShop? :D

A big thanks to beta testers and module developers.

If you wish to be a part of the beta testing team, head over to http://cloud.wifipineapple.com/?beta during a beta phase.

On the Horizon:

2.3.0 will be soon to follow with built-in support for Android USB Tethering (Mad props to wiregr), ICMP blocking (Mad props telot and Got Toor?), and more happy features. Stay tuned :)

As usual, leave any feedback here!

We hope you enjoy this!

-The Jasager Team

Link to comment
Share on other sites

Very very cool, I have spent almost all day playing with this baby...... (I was previously on v1.0.2).

Everything that I have tested so far seems to be working, etc the 'get' module. Has anyone else tested this modules functionality post-upgrade v v2.2.0?

Thanks

Link to comment
Share on other sites

Swoot!

telot

Link to comment
Share on other sites

Well done on the new release =)

Just a minor bug with the updated file structure.

The path in "/var/error.php" hasn't been updated to reflect the the new folder

root@Pineapple:/www# grep -n log error.php 
12:	$filed = @fopen("pineapple/phish.log", "a+");
root@Pineapple:/www# ls -l pineapple/phish.log
ls: pineapple/phish.log: No such file or directory
root@Pineapple:/www# ls -l pineapple/logs/phish.log
-rw-r--r--	1 root 	root     		2 Jan  1  1970 pineapple/logs/phish.log
root@Pineapple:/www# 

Edited by g0tmi1k
Link to comment
Share on other sites

Question, If installing modules to usb do I have to make the module save logs to usb as well or is it already stored there?

BUG: FW 2.2.0

when using the usb hub from hak shop as well as extra power, having both a thumb drive plugged in and the NHA

when I power on the pineapple it never gets past the blinking WPS button and I cant log in?

Link to comment
Share on other sites

Glad I could help! :)

I'm so very tempted to pick up the AWUS036NHA (even though I've already got a couple AWUS036Hs sitting around). The black just goes so well with the new pineapple...

Exactly what I was faced with! I have two of the 036H's around...but between the wireless N and the hacker black...who can say no?

That and the hakshop price for the NHA is very competitive, all the more reason to support the crew!

telot

Link to comment
Share on other sites

BOOYAH!! I also have 3 of the 036H's, but...like the 4 MK3's, the 2 MK4's (and 2 other MK4's), and the plethora of other stuff I order from hakshop, I dutifully ordered 2 of the 036NHA's...because !@#$!$ SWEET!!! And I love supporting my brothers and sisters at Hak5!!

Seriously awesome news on the 2.2.0 release, congrats and thanks to Darren, Seb, Robin, MrP, and all the awesome beta testers who are participating! This is really coming together nicely, this is a huge jump forward and can't wait to get the 036NHA's all loveydovey with my MK4s!! :)

I've been out of the loop lately, busy with some shitty BPOS to Office 365 migration (a classic MS clusterfuck of epic stupidity), staffing issues, and working a lot in the studio lately tracking leads and licks for some friends, but things are lightening up and I should have some quality hackage time to myself again, so perfect timing on this release! :)

Missed you all..it'll be good to be back for some quality time amongst friends!

Now...to catch up! :)

hf

Link to comment
Share on other sites

BUG: FW 2.2.0

when using the usb hub from hak shop as well as extra power, having both a thumb drive plugged in and the NHA

when I power on the pineapple it never gets past the blinking WPS button and I cant log in?

If i plug in the hub just after the wps light starts flashing it seems to work however when I ssh in and attempt to cd to /usb/ then ls it hangs?

what is the problem? the hub? it worked before, seems to be when adding the power to the hub makes it malfunction?

OK so after testing I figured that adding power to the red plug and then powering the pineapple and plugging in the hub to it's usb port Fries the port that the usb thumb drive is in on the hub, I am not happy:-(

would using a different hub fix this do you think? I would really like to play with my NHA but also have use of my thumb drives.

EDIT:

I have found that for some reason you can not have a hub plugged in before you start the pineapple? not sure if it's related to only this version of firmware "2.2.0"

It works when you plug in the usb into the pineapple after the lights have stopped flashing.

I just can't imagine people would want to use the pineapple this way, using a hub in this way would break some things IE modules that make use of the usb and autostart.

I hope this gets figured out.

Edited by petertfm
Link to comment
Share on other sites

I also noticed some issues with the USB port. Either with a USB drive or a 3g modem, the USB light stops after a random time and I have to unplug the stuff and plug it back. I don't use any hub.

can someone else confirm problems with usb hubs? problem is the same on 2 mark4's

I tried the hak shop usb hub 2 of them actually and a $30 one that should be very good.

I know with other firmwares I could use the hak shop hub with just a thumb drive and no extra power, plugged in from the start.

Edited by petertfm
Link to comment
Share on other sites

I also have a hub from the hakshop, I have used it to some degree with previous firmware and no ill effects.

Was going to string it together with the AWUS036H, but havent yet because I am still toying with a sandisk fit 16gb and a kingston datatraveler 16gb

(both individually and without hub on recent firmwares)

Knock on wood, the sandisk has not been bricked as other users have mentioned so far but I am expecting it -hence the kingston.

have you any means to test the power output, with and without the hub, while pineapple cycles?

Edited by Synsafe
Link to comment
Share on other sites

I also have a hub from the hakshop, I have used it to some degree with previous firmware and no ill effects.

Was going to string it together with the AWUS036H, but havent yet because I am still toying with a sandisk fit 16gb and a kingston datatraveler 16gb

(both individually and without hub on recent firmwares)

Knock on wood, the sandisk has not been bricked as other users have mentioned so far but I am expecting it -hence the kingston.

have you any means to test the power output, with and without the hub, while pineapple cycles?

I can't test at the moment, I returned the $30 hub because It ended up doing what the other hubs did, it did work sometimes but after a few boots I could only get it to work plugging it in after a minute.

edit:

I was using the 12 volt power brick for the pineapple and 5 volts for the hubs

Edited by petertfm
Link to comment
Share on other sites

Got my Mk4 couple days ago. Current version on device is 1.1.1

Is it 100% safe to update from 1.1.1 to 2.2.0 ?

Im not the best troubleshooter and dont want break it (no flash hardware etc)

Thnx

Keep up the good work Hak5

Link to comment
Share on other sites

Just so everyone knows - in order to get your AWUS036NHA up and running on the pineapple you simply ssh in and type:

ifconfig wlan1 up

Simple, but just thought I'd nip this future question thread right away :) After that you can airmon-ng start wlan1 and rock out some monitor mode. Including the bridge and lo, that leaves you with no less than EIGHT interfaces of glory, karma'ing, and aridropping goodness.

Now, with our USB plug no longer capable of holding GB's of storage, as the usb hubs seem to be having trouble, we should put our heads together and get sshfs going or some other remote storage solution. I started a thread a while back about sshfs but couldn't get it working. I then tried to pipe the tcpdump over ssh to my server, but that leaves me with a non-readable cap file. Any suggestions on how we overcome the loss of the usb storage and still continue to wtfpwn every packet going through the little fruit?

Thread about sshfs for reference: http://forums.hak5.org/index.php?showtopic=26605&st=0&p=203347entry203347

telot

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...