Jump to content

USB Extra storage setup? And Uninstall Bug


fruitty

Recommended Posts

Hello, Just yesterday i got my WiFi Pineapple Nano Tactical took it out the box and went straight to being a kid in a candy store setting it up and just messing with it and seeings it's capabilities i let the battery charge overnight and decided i'd take a look at it today and see what i can learn yet the issue is STORAGE! and the main thing contributing to that me thinking i'd have more storage than i did or i could just uninstall the modules i could go rampage and just get some modules that sound nice and test them out but now i've come to the problem i can't remove them no matter if i go to the module and remove dependencies it doesn't or to the manage modules and remove it says successful but it is not so i went to the conclusion that i would expand storage eitherway so why not do it now to kill two birds with one stone? I got a USB 2.0/3.0 compatible flash drive stuck it in the back of the pineapple (USB 2.0 Host Port) and the USB gets power it shows up in the Advanced>USB Area and my USB's LED is on (Indicating it is getting power) Yet i see no install to USB option or extended storage etc the only tutorial i found was for Mk IV and i followed it and formattted the USB for Ext4 etc but now i am unsure where to go

Thanks for Reading that but if you just want the brief Skim version look below!

Issue 1: I can't uninstall Modules through the Manage Modules or even uninstall dependencies

Request 1: Any info on how to fix issue 1 or if not how to go on with Issue 2

Issue 2: After slightly skimming google i only found one decent tutorial on how to set up a USB for storage but it was for wifi pineapple Mk IV and i have the Nano Tactical Elite i've got the USB formatted to Ext4 and plugged into the USB 2.0 Host Port on the back of the Pineapple and it shows up in Advanced>USB but no options to use it as storage

Request 2: Any tutorials you guys know or how to continue from my point in issue 2

 

Random Ponder: Is there any existing module that will auto add SSIDs from scans? or would it be hard for someone with decent computer understanding and few programming languages to make? I want it so i could just walk around with it plugged into Pineapple Juice and as it scans every 15seconds (Continuous) it auto adds them to SSID pool so i thought could be done with PHP Maybe with the issue i have only recently gotten interested in PHP and don't know enough :(

Sorry for long post all help is welcome and appreciated!

Link to comment
Share on other sites

Hold the reset button on the back for like 5-7 seconds with it powered on.  That will perform a factory reset (or if you can try using the menu option in the interface but the button is easier for me to remember where it's located ;)  Second step get a microSD card.  Then install all the modules you want to SD card when installing them.  There is very little space on the nano and it starts acting sporadic when it runs out of space.  But microSD cards are really cheap now and that will give you tons of storage space to do whatever with.  I've never tried the usb drive on it, but I believe it's supposed to be just plug and play especially if it's ext4 already.  It may be a power issue possibly, but depends on how you are powering the nano and what the usb drive is trying to pull.

As for the random ponder, I would recommend enabling the pineAP stuff to handle adding all that stuff to the pool.  I don't believe there is a module to just scan and then add all of those found to the pool (also technically not something it was designed to do, since there is little application for such actions in legitimate penetration testing, but you are right little bit of coding and it should be pretty easy to set it up yourself for that purpose if you want)

Link to comment
Share on other sites

Usually this issue happens when an SD card is corrupted in some way. Most operating systems tend to be a little more lenient when it comes to these errors, but the Pineapple gets confused sometimes. I have been able to fix this issue with the following steps:

  1. Completely wipe SD card with dd if=/dev/zero of=/dev/sdcard/sd bs=4096
  2. Eject SD card from WiFi Pineapple NANO
  3. Power off WiFi Pineapple NANO
  4. Insert SD card into WiFi Pineapple NANO
  5. Power on WiFi Pineapple NANO
  6. Use the webinterface to format the SD card (this may take a while). Alternatively, use a linux distro to format the SD card ext4.
  7. The card should mount automatically. If it does not, reboot the WiFi Pineapple NANO.
  • Upvote 1
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...