Jump to content

[Release] 2.0.4 - Codename: (Pine)APatosaurus


Sebkinne

Recommended Posts

Hey everyone,

First of all, we are sorry for the delay in posting this, we were completely busy at Defcon and have been catching up with everything since then. Darren and myself gave a talk at the Defcon 22 Wireless Village talking about all the new features. Sadly, the recording audio quality was horrible, so we did a hangout on air. We advise you all to check it out to be up-to-date on the latest features.

Since before the launch of the WiFi Pineapple MKV we envisioned the launch of a certain feature which we now lovingly call PineAP. This feature augments karma and I have to say, this release is just the first view at what we are able to do with PineAP. We have also finally integrated a new view, something we call reconnaissance mode. This view is more than just a site-survey - see for yourself!

Without further ado, there are the changelogs!

Changelog 2.0.4:

  • Reconnaissance

    • Replaced the back end to eliminate high CPU usage.

    • Improved Reconnaissance interface's responsiveness.

  • Fixed some CSS issues in large tiles.

Changelog 2.0.3:

  • Fixed the logout button and stop unauthenticated users being able to log out authenticated ones.

  • Made sure that SSL is being used to check for upgrades, infusions and the IP.

  • Corrected a couple of typos.

Changelog 2.0.2:

  • Fixed the firmware version showing up incorrectly.
  • Fixed an issue with PineAP having issues bringing up mon0.

Changelog 2.0.1:

  • Security fixes.

Changelog 2.0.0:

  • Introducing PineAP, a modular RogueAP suite
    • Send "Beacon replies" on probe requests
    • Send beacons to specific target / broadcast to augment Karma.
    • Harvest SSIDs from surroundings
  • Introducing Reconnaissance
    • Get a detailed look at your surroundings.
    • Display Access Points, their BSSID, signal strength, channel, and encryption type.
    • Display clients and what Access points they are associated to.
    • Display unassociated or out of range clients.
    • Easily add SSIDs to PineAP.
  • Reworked the notification system
    • Notifications are now persistent until they are cleared.
    • Notifications can now be sent from the command line (pineapple notify 'this is a test').
  • Webinterface API
    • The API has been re-worked and cleaned.
    • Documentation can be found on our wiki.
    • Lots of new functions to make infusion development easier.
  • Various security fixes.
  • Various other small tweaks.
Download: Over the air through the web-interface. (alternatively at https://wifipineapple.com?downloads)
MD5: 3d5ea8c65c4ef2b291d2aa7b9e931b2d
Note: To flash this over the web-interface, please make sure your info tile is at it's latest version.
As usual, please leave any feedback in this thread.
Bugs, suggestions can also (and should be) be left here.
We hope you enjoy this release!
-The WiFi Pineapple Team
l3WKpmf.png
Link to comment
Share on other sites

Future Updates:

There are a few updates we have planned for the very near future to enhance the current 2.0.X releases. Please note that this is by no means a complete list, but rather a general overview.

  • Security enhancements
    • Add HTTPS to the webinterface to prevent session hijacking. This will be an optional but highly recommended way of accessing the webinterface.
      We plan on making this as easy as possible for the users, so that their WiFi Pineapple experience is as smooth and secure as possible
    • Make sure that all inputs are secured, so that even if sessions are stolen, nothing critical can be done without the password.
  • PineAP enhancements
    • Review PineAP performance and tweak speeds / CPU load if we are in an environment with a lot of clients.
    • Implement methods to make PineAP more stealthy.
    • Add smart deauthentication to PineAP.
    • Add ability to control PineAP over the command line.
  • Reconnaissance enhancements
    • Currently, reconnaissance takes up a LOT (80%+) of CPU. This is caused by the fact that for the current version, we are using airodump-ng to gather data. We have created and are working on implementing our own, customized program which will perform similarly to airodump-ng. The reason for this is the high CPU usage and because we feel that there is quite a bit of room for improvement. We haven't fully decided on if this implementation will have any sort of GUI or if it will simply log data to a file for continuous display in reconnaissance mode. Fixed in 2.0.4
    • Add the ability to deauth, target, kick, and much more to recon mode.
    • Add the ability to generate reports.
  • Add DIP switches and CLI program to couple two WiFi Pineapple MKVs together (using the Pineapple Plug).
  • Add ability to steal WPA2-Enterprise username and passwords
  • Lots of other fixes and improvements
Link to comment
Share on other sites

This new version is MIND blowing, excellent stuff everyone at HAK5! Love that my Raspple Pi sitting in the closet is getting upgraded and more versatile for no effort or $$$ on my part. :grin:

Link to comment
Share on other sites

hello ... after successfully perform the update ... and test for a while and everything was perfect....but I do not know why does not work I went back to reboot the rj45 (eth0) above ever happened to me ... but rebooting solved it. .. but I can not do anything now (dead) ... https://forums.hak5.org/index.php?/topic/33360-mk5-does-not-work/

and re-flash bricked stayed
Link to comment
Share on other sites

hello ... after successfully perform the update ... and test for a while and everything was perfect....but I do not know why does not work I went back to reboot the rj45 (eth0) above ever happened to me ... but rebooting solved it. .. but I can not do anything now (dead) ... https://forums.hak5.org/index.php?/topic/33360-mk5-does-not-work/

and re-flash bricked stayed

Followed up to your thread. Sounds like a hardware problem. We'll get you sorted.

Link to comment
Share on other sites

Fantastic video guys (partway through watching it), although it got quite distracting while Google was auto managing which feed was being displayed, especially so when some of the more 'technical' aspects of PineAP were being discussed, and references made to the slides, which would flick on screen for a brief moment.

Link to comment
Share on other sites

Bit of a bummer- been rolling along through the upgrades up to 2.0.3 with no fuss. After going to 2.0.3, lost access to excellent quality, reliable-to-now SD card. Formatting via Pineapple not working, or if it is, taking 60 minutes plus. I'm not asking for help in any way, just passing along a data point. I've been with Mark IV for last few upgrades, then with V since release. Not new to the process, but this time it seemingly borked the SD card inexplicably...

Link to comment
Share on other sites

I am liking where the Hak5/Pineapple team is heading with the firmware. Thank you all for your hard work in all that you do.

On a semi-related note, I think I may have discovered a bug and I am hoping that some of the other forum members will help test and confirm or deny possible issues with USB tethering to Android under 2.0.3? I had this working under 1.4.1 but now my phone reports "No USB device connected". I will report the bug but would appreciate some additional confirmation of my findings before I do.

Link to comment
Share on other sites

Nice to see that the source and firmware have been updated! :dry:

Also, where can I find the HDK documentation / add-on board information? This new add-on is supposed to be open hardware right? I was led to believe that we would have something by DEFCON other than a Powerpoint slide? Thanks!

Link to comment
Share on other sites

Very unlikely as to fully implement PineAP you will want more then one radio, and in some cases two. This is one of the primary reasons Hak5 developed the custom hardware for the Mark V. I believe Darren has pointed this out several times on the forms already.

Now this does not mean there will be no more updates, but I would recommend possibly investing in the Mark V.

So....will there be an firmware update to the Mark IV, implementing the PineAP suite of tools ?

Link to comment
Share on other sites

Nice to see that the source and firmware have been updated! :dry:

Also, where can I find the HDK documentation / add-on board information? This new add-on is supposed to be open hardware right? I was led to believe that we would have something by DEFCON other than a Powerpoint slide? Thanks!

Source will be updated soon. Our timeline has been non-stop work on 2.0 leading up to DEFCON. Then the massively huge, awesome and insane conference itself, followed by a moment of rest. Seb is currently on his first ever vacation/holiday while I work on backend infrastructure.

We have a backlog of releases, including the HDK. It is open hardware. There is much more than a powerpoint slide (Illustrator actually). There are already a small number of sample boards in developers hands now. I was hoping to run into you at DEFCON. HDK Boards are being produced now and we expect to have them in September. That is when the documentation will be live.

Link to comment
Share on other sites

Source will be updated soon. Our timeline has been non-stop work on 2.0 leading up to DEFCON. Then the massively huge, awesome and insane conference itself, followed by a moment of rest. Seb is currently on his first ever vacation/holiday while I work on backend infrastructure.

We have a backlog of releases, including the HDK. It is open hardware. There is much more than a powerpoint slide (Illustrator actually). There are already a small number of sample boards in developers hands now. I was hoping to run into you at DEFCON. HDK Boards are being produced now and we expect to have them in September. That is when the documentation will be live.

Thanks! Unfortunately I couldn't make it to DEFCON this year.

If it is open hardware then you can always send me the schematics / KiCad files now if you want and I'll check them out - I don't require any documentation / source above and beyond this.

Or even can you / somebody can post some high res images of the board and I can take a closer look at the implementation - I'm interested as to how it compares with my unofficial board, how the logic level conversion is performed and how the communication occurs (perhaps bitbang SPI since the serial pins aren't used as with an Arduino Yun?).

I have a ton of constructive feedback regarding the HDK and add-on board - it would have been nice to provide feedback earlier on rather than when it is too late...

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...