Jump to content

Reboot


Recommended Posts

Hi,

I upgraded the pineapple firmware and it was working fine. I started a packet sniffing program and captured data to a particular file as i wanted. But i thought of keeping the pineapple working for a whole day and save data to a particular file. The next day when i tried to access the data i saw that the pineapple was rebooted and data captured has started again and all the stored data was overwritten.

I am wondering why was the Wi-Fi pineapple rebooted. Any help would be appreciated. Also if anyone let me know a way in which even if the pineapple gets rebooted i can store the data in a different file or append them in the same file. Thank You.

Link to comment
Share on other sites

You can use the following script and set it as a boot script for your dip configuration. Make sure you change the log directories or create them (/sd/log/ and /sd/log/archive/)

#!/bin/bash
logger '***** Start boot script *****'

DATE=$(date +"%Y%m%d%H%M")
# Clean up older files from log directory and archive them
mv -n /sd/log/*.pcap* /sd/log/archive/ >/dev/null
sleep 5
# Start tcp dump
logger '***** Start tcp dump *****'
tcpdump -n -C 10 -W 100 -i br-lan -w /sd/log/packetlog-$DATE.pcap >/dev/null 2>&1 &

logger '***** Finished boot script *****'
Edited by Sailor
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...