Jump to content

Mark V reboots / understanding problem maybe ?


BeNe

Recommended Posts

Maybe it's something bad for your stuff. Actually I can run wlan0 for PineAP, wlan1 for deauth, wlan2 like client, wlan3 like an wpa-wpa2 AP. Infusions running: PineAP, dnsspoof, evilportal, deauth.

I did this tests with Pineapple Juice 6800 and wall socket, get perfect function with battery and only one time reboot from wall socket and then perfect function.

Hope you can get help to fix your problem.

Link to comment
Share on other sites

I don't even run that much. I have PineAP running, sslstrip, and I have the external adapter as a client to provide internet. Literally nothing the stupid thing shouldnt be able to run.

I've reproduced it on multiple pineapples. I doubt it's a hardware issue because what are the odds so many people would have this issue and just be finding out about it now. Its got to be something with the firmware.

Link to comment
Share on other sites

Just got my Pineapple 2 weeks ago.. starting to try to use it now and I'm running into the same issue - it will reboot constantly. Can't keep a ssh or webinterface session live for very long at all. If I can add some logs or anything for analysis, just let me know what you might find interesting. Thanks!

Link to comment
Share on other sites

Summary

After 14 days still no solution and no rection except this (https://forums.hak5.org/index.php?/topic/33757-mark-v-reboots-understanding-problem-maybe/?p=251929)
There are seven hak5 supporters and MarkV owner with the same problem:

Emorrow.df
tango73
javibag
ZeroZeroSeven
chickentech
prusayn
BeNe

I 'm sure there are some more..

Hak5 is manufactor and software/firmware developer so in _any_ case you need to do something! But nothing...
That no reaction game sucks damn hard!!! In my case it costs ~ 237$ for two MarkV and a Pineapple Plug. Wow, best deal ever.

Thanks for nothing!

BeNe

Link to comment
Share on other sites

There seem to be a few different issues at play here.

Based on your load average it is possible that the watchdog is causing the reboot.

To best diagnose the problem we'll have to work on each one at a time.

Using a freshly flashed MK5 with the latest firmware, can you please confirm the following works:

1. Flash 2.0.4

2. Connect to WiFi Pineapple via Ethernet

3. Enable MK5 Karma, PineAP, Dogma, Beacon Response and Auto Harvester

Keep an eye on the logs and CPU usage. In one terminal logread -f while in another terminal top

Does the MK5 reboot?

If no, add ICS to the mix

4. Connect ALFA AWUS036NEH to the MK5

5. Configure Client Mode for wlan2

Keep an eye on the logs and CPU usage. In one terminal logread -f while in another terminal top

Does the MK5 reboot?

A separate issue seems to be that of a client "ac:22:0b:6d:3c:10" -- can you provide more information on the device, the AP it's attempting to associate with and any additional information about the scenario (location of target).
As per the issues regarding Deauth and SSLStrip, those are best directed in their respective support threads. One possibility of ensuring simultaneous operation of all processes would be to use a process management tool like "nice".
Based on your top report for instance you seem to have 3 instances of aireplay-ng running on wlan1 while PineAP is enabled. This leads me to believe the interfaces are being exhausted.
Link to comment
Share on other sites

Here is an example. A client try to connect to the Pineapple - but it doesn't work!

Oct   6 16:50:39 KARMA: Successful association of ac:22:0b:6d:3c:10
Oct   6 16:50:39 KARMA: Checking SSID for start of association, pass through FreeWiFi
Oct   6 16:50:39 KARMA: Probe Request from ac:22:0b:6d:3c:10 for SSID 'FreeWiFi'
Oct   6 16:50:38 KARMA: Successful association of ac:22:0b:6d:3c:10
Oct   6 16:50:38 KARMA: Checking SSID for start of association, pass through FreeWiFi
Oct   6 16:50:38 KARMA: Probe Request from ac:22:0b:6d:3c:10 for SSID 'FreeWiFi'
Oct   6 16:50:38 KARMA: Successful association of ac:22:0b:6d:3c:10
Oct   6 16:50:38 KARMA: Checking SSID for start of association, pass through FreeWiFi
Oct   6 16:50:38 KARMA: Probe Request from ac:22:0b:6d:3c:10 for SSID 'FreeWiFi'
Oct   6 16:50:37 KARMA: Successful association of ac:22:0b:6d:3c:10
Oct   6 16:50:37 KARMA: Checking SSID for start of association, pass through FreeWiFi
Oct   6 16:50:37 KARMA: Probe Request from ac:22:0b:6d:3c:10 for SSID 'FreeWiFi'
Oct   6 16:50:36 KARMA: Successful association of ac:22:0b:6d:3c:10
Oct   6 16:50:32 KARMA: Successful association of ac:22:0b:6d:3c:10
Oct   6 16:50:32 KARMA: Checking SSID for start of association, pass through FreeWiFi
Oct   6 16:50:19 KARMA: Probe Request from ac:22:0b:6d:3c:10 for SSID 'FreeWiFi'
Oct   6 16:50:19 KARMA: Probe Request from ac:22:0b:6d:3c:10 for SSID 'FreeWiFi'

Your log make me think about that ->

https://forums.hak5.org/index.php?/topic/31047-hostapd-deauthenticated-due-to-inactivity-timer-deauthremove/

https://forums.hak5.org/index.php?/topic/31047-hostapd-deauthenticated-due-to-inactivity-timer-deauthremove/?p=251626

Edited by Armaal
Link to comment
Share on other sites

I havent reboots, but the mkv are kicking constantly the clients.

But it seems to happen, as soon PineAp is activatded.

Tested on 3 different mkv's, reflashed without infusions connected to 3g.

Since i removed ALL infusions from the the sd.

Try to install sslstrip and co. on internal an you will suffer less reboots.

Link to comment
Share on other sites

@ BeNe :

You have 3 instance of aircrack-ng that cause "big trouble" in your pineapple system.
A special daemon called "Watchdog" is here to protect you against a infinite freez by a launch reboots procedure.
If there are nothing written in watchdog meanwhile 60 sec (cause to the freez system condition)
your system goes to reboot !

[3 aircrack-ng instance]---->[Make unstable system]---->[The Dog is watching your home every 5sec]---->[The Dog is not able to watch activity from your home from 60sec]--->[The Dog gets alarmed by this situation]---->[The Dog prefer to reboot your home that to wait]---> See u

So try to stop your watchdog for the next bootup

/etc/init.d/watchdog stop

reboot

@ Mr.miYagi :
ok great. & did you format it (from infusion)? Me I have 16GB Samsung class 6 and she is works

Edited by Armaal
Link to comment
Share on other sites

Sorry what is Cron? i believe that this is my problem, is posible?

Cron se usa para programar scripts a una determinada hora y que ejecute acciones de manera automática. Cron no creo que sea razón de reinicios tan sospechosos, se te reinicia de manera injustificada a ti también?
Link to comment
Share on other sites

So I tried reseting it using the dip switches as described here: https://forums.hak5.org/index.php?/topic/30966-how-to-reset-mark-v-to-system-defaults/

It seemed to make it stable, but I need do more testing. I didn't get to do extensive tests due to lack of time, but I had it on for 15 minutes without it rebooting.

I also did not get get a chance to check all of the infusions to see If I lost or corrupted any. I will conduct more tests later on today.

Link to comment
Share on other sites

Hey Darren,

thanks for your answer. Here are my results:

To best diagnose the problem we'll have to work on each one at a time.

Using a freshly flashed MK5 with the latest firmware, can you please confirm the following works:

1. Flash 2.0.4

2. Connect to WiFi Pineapple via Ethernet

3. Enable MK5 Karma, PineAP, Dogma, Beacon Response and Auto Harvester

Keep an eye on the logs and CPU usage. In one terminal logread -f while in another terminal top

Does the MK5 reboot?

No, the Pineapple does not reboot. Load is ok (~0.50 - 0.90)

If no, add ICS to the mix

4. Connect ALFA AWUS036NEH to the MK5

5. Configure Client Mode for wlan2

Keep an eye on the logs and CPU usage. In one terminal logread -f while in another terminal top

Does the MK5 reboot?

Everyting is still OK! No reboot. Load is still OK.

After install sslstrip to my mirco SDHC-Card (Transcend 16GB Class 10) and starting sslstrip the pineapple freeze.

The Problem is the Load! The pineapple itself does a good job - without plugins....

I will test the plugins further and try to disable watchdog.

post-43674-0-72606100-1413400038_thumb.j

Link to comment
Share on other sites

Hi BeNe,

Looks like most things are working!

Please do not disable the watchdog. While it is possible that the device doesn't reboot, it will slow down under heavy load and lock up, which can cause fs corruption and other issues.

In regards to SSLStrip taking up a lot of resources, you are correct, it is a heavy program. Most people can run it no problem, but some try to run everything at once - and that may not be possible.

You should be able to run SSLStrip over the command line and see if that also causes reboots. If it does, you can use a tool called "nice" over the CLI to reduce the priority of sslstrip.

We aren't able to ensure the efficiency of infusions, but you are welcome to voice any concerns in the appropriate support thread. If this is an issue which a lot of people are experiencing, I am sure that infusion developers may build in resource control tools.

Best Regards,

Sebkinne

Link to comment
Share on other sites

Hi Sebkinne,

you are correct - the most things are working. The Load is the reason why i bought two pineapples and will enable the tango mode.

Going to test some infusions now and post my results.

Link to comment
Share on other sites

Hi Sebkinne,

you are correct - the most things are working. The Load is the reason why i bought two pineapples and will enable the tango mode.

Going to test some infusions now and post my results.

Glad we got that sorted out :)

We'll investigate the resource consumption of PineAP but it is still within reason.

Best Regards,

Sebkinne

Link to comment
Share on other sites

  • 8 months later...

Hello!

My Wifi Pineapple MarkV is also rebooting everytime I enable the PineAP, and a client connects.

I have tried it all, re-flashed to 2.0.4 countless times, also tried other firmwares.

I use it with the default power adapter, but have also tried it with a 12V-adapter.

I use a Macbook Pro with Kali Linux on Parallels, and connect to the Pineapple with ethernet and ICS to Kali Linux.

Everything is working perfectly, until i start the PineAP. Then the CPU skyrockets to 100%, and a few seconds later, the Pineapple reboots.

Is this software or hardware-related? Or is it just a faulty Pineapple?

Has anyone other with the same problem received a new Pineapple?

Greetings

golfsko

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...