Jump to content

[Release] 1.0.6 - Codename Aardwolf Ambulance


Sebkinne

Recommended Posts

Has anybody noticed that Source MAC under PineAP changing? It started as 00 and when I went back to it, it was the MAC address of the Pineapple. Is this intended?

Edit: With 1.0.3 Recon mode just hangs at 100% and never displays, also encountering some strange PineAP not saving. Hard refresh doesn't fix it for me. Despite PineAP showing as being disabled, even though I turned it on, there are clients connected. Also, switching it on just goes from Disabled to Disabled. Have tried clearing the cache, logging out, rebooting.

Lots going on right now... heading to the Dashboard just displays blank boxes, then nothing loads. Have to quit the browser, and sometimes it'll let me log back in. CPU usage is not at 100%, when the data shows up.

Edit 2: It's really unstable and keeps acting in strange ways like the above, just going to turn it off until the next firmware update :(

Tried clearing your cache?

Link to comment
Share on other sites

Mine is totally unstable after 1.0.3

My Pineapple keeps disconnecting, it's crashing and rebooting, or just rebooting. It's totally unusable. Tried with both Windows 10 and Kali.

Going to need more information if you want assistance...

What are you doing when it crashes/reboots?

Link to comment
Share on other sites

Going to need more information if you want assistance...

What are you doing when it crashes/reboots?

In true IT world style the Pineapple works fine today! If i encounter anything else i'll try to be specific. I was thinking it had something to do with PineAP but as i say .. seems fine today!

Link to comment
Share on other sites

Reading the changelog, I realized that my inability to plug a third wifi for client mode relay was a bug. Sadly, it's still not working. Here's what I did:

- Connect with Android USB tethering

- Upgrade the nano to 1.0.3

- Setup the nano again

- Use the Nano AP to connect to the Admin

- Format SD card (took me a while to find the format in the drop-down menu of "USB")

- Plug in the third wifi

- Choose to use wlan2 for client mode, enter wifi SSID and password, connect...

And that's where it stopped responding. The Nano AP disappeared.

So I connected to the same SSID as the client mode interface and nmap-scanned port 1471. That worked. The routing table was:

Kernel IP routing table
Destination     Gateway         Genmask         Flags Metric Ref    Use Iface
default         192.168.2.1     0.0.0.0         UG    0      0        0 wlan2
172.16.42.0     *               255.255.255.0   U     0      0        0 br-lan
192.168.2.0     *               255.255.255.0   U     0      0        0 wlan2
192.168.2.1     *               255.255.255.255 UH    0      0        0 wlan2

Is that the expected behavior ? It's a bit confusing.

Link to comment
Share on other sites

What chipset?

From your field kit: ALFA AWUS036NEH USB WiFi Radio and 5 dBi omni-directional dipole antenna

I got it to work after a few attempts. There are some weird conditions where it's causing trouble. I think it is when the USB is connected at boot time.

I also experienced a situation where the scan for client-mode networks contained "False" which is pretty weird. That solved itself when I rebooted with the USB and then connected it.

I'll try to reproduce this with exact set of conditions and report it. It's working, that's the main point.

Link to comment
Share on other sites

From your field kit: ALFA AWUS036NEH USB WiFi Radio and 5 dBi omni-directional dipole antenna

I got it to work after a few attempts. There are some weird conditions where it's causing trouble. I think it is when the USB is connected at boot time.

I also experienced a situation where the scan for client-mode networks contained "False" which is pretty weird. That solved itself when I rebooted with the USB and then connected it.

I'll try to reproduce this with exact set of conditions and report it. It's working, that's the main point.

What type of encryption is this network? Specifically. (ie: ccmp+psk2)

Link to comment
Share on other sites

First thing I did after updating this morning was connected to a network via wlan 2, and turn everything on. It's all stable and working perfectly, great work guys!

  • Upvote 1
Link to comment
Share on other sites

From your field kit: ALFA AWUS036NEH USB WiFi Radio

I got it to work after a few attempts. There are some weird conditions where it's causing trouble. I think it is when the USB is connected at boot time.

I also experienced a situation where the scan for client-mode networks contained "False" which is pretty weird. That solved itself when I rebooted with the USB and then connected it.

I'll try to reproduce this with exact set of conditions and report it. It's working, that's the main point.

Mines the same if i connect them both and start up nano I cant connect to management ap it says wrong pass but if i remove the usb wifi the pass works fine.

Link to comment
Share on other sites

Hi,

please let me start by saying, I am a n00b.

I am stuck on on V1 and cannot connect to internet at all with the pineapple. I tried wlan1 and an external wifi usb connected, each scan returnes false in the network selection box.

1) Can I factory reset the nano ?

2) Can I manually install the 1.0.3 ? (using ssh,copying the bin file then using chmod +x and runing the file produced a very strange syntax error result).

Thank you for the help!

Link to comment
Share on other sites

Albert:

How are you connecting to the Pineapple? If you are using Windows make sure the IP of the ethernet to the pineapple is "172.16.42.42 and 255.255.255.0". Your Internet device on your laptop must be set to sharing.

If you are using LINUX download and run the wp6.sh script - it works great. I had success with both LINUX (Kali) and Windows.

Jim

Link to comment
Share on other sites

Albert:

How are you connecting to the Pineapple? If you are using Windows make sure the IP of the ethernet to the pineapple is "172.16.42.42 and 255.255.255.0". Your Internet device on your laptop must be set to sharing.

If you are using LINUX download and run the wp6.sh script - it works great. I had success with both LINUX (Kali) and Windows.

Jim

Thank you Jim,

The setting are correct. I didnt think to share my computers internet connection. I will try it out.

Strange that I cannot use any of the nano wlan.

Link to comment
Share on other sites

Hi,

Great work guys. My Pineapple nano still have some weird behaviors sometimes (can't explain more yet, i need to investigate more), but I guess future firmware releases will make this more stable and will provide more modules. Once again, it's a really nice product.

I was just wondering if it was "normal" to be able to access the Administration Site through the open AP ? I would have believed that it would be accessible only from the management AP. No big deal here.

Link to comment
Share on other sites

If you are using LINUX download and run the wp6.sh script - it works great. I had success with both LINUX (Kali) and Windows.

You had success running wp6.sh on Windows? Interesting. . .

Hi,

please let me start by saying, I am a n00b.

I am stuck on on V1 and cannot connect to internet at all with the pineapple. I tried wlan1 and an external wifi usb connected, each scan returnes false in the network selection box.

1) Can I factory reset the nano ?

2) Can I manually install the 1.0.3 ? (using ssh,copying the bin file then using chmod +x and runing the file produced a very strange syntax error result).

Thank you for the help!

1) You can factory reset the NANO with the reset button on the underside of the device, holding it for 8 seconds is about right (I think)

2) To manually flash firmware you do not chmod +x it and try and execute it... you do "sysupgrade -n /tmp/upgrade.bin"

  • Upvote 1
Link to comment
Share on other sites

You had success running wp6.sh on Windows? Interesting. . .

1) You can factory reset the NANO with the reset button on the underside of the device, holding it for 8 seconds is about right (I think)

2) To manually flash firmware you do not chmod +x it and try and execute it... you do "sysupgrade -n /tmp/upgrade.bin"

Thank you Foxtrot.

The sysupgrade -n solved it for me. I was now able to use wlan1 and also a usb conected nic.

I was also able to use USB Tethering from my oneplus one, that did not work for me at all with v 1.0.0 or 1.0.1

I am looking forward to the 1.0.4 beta resale :)

  • Upvote 1
Link to comment
Share on other sites

Anyone else having trouble installing evil portal dependencies ?

Error installing dependencies.

(fw : 1.0.4)

opkg update gives repo errors :

Collected errors:

Link to comment
Share on other sites

Anyone else having trouble installing evil portal dependencies ?

Error installing dependencies.

(fw : 1.0.4)

opkg update gives repo errors :

Collected errors:

I didn't use package manager, rather tried using the GUI install dependencies button and got an "Error installing dependencies".

~confuded

Link to comment
Share on other sites

No wp6.sh does not run on windows. I set that up manually. I use wp6.sh when I am using my NANO on KALI, and manual setup when using the NANO on windows. Sorry for the confusion. The NANO works great on either a Windows or KALI platform. I am not talking about wp6.sh.

Jim

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...