Jump to content

[RELEASE] Packet Squirrel Firmware 3.x


Foxtrot

Recommended Posts

Hi!

Alongside our WiFi Pineapple and LAN Turtle firmware release, we're happy to announce firmware 3.0 for the Packet Squirrel. This update, like the LAN Turtle's, features an up-to-date kernel, firmware base and packages, including nmap, tcpdump and OpenVPN.

Change Log 3.2:

  • General
    • Fix an issue affecting package installation and signature verification.
  • Misc
    • Work around a kernel bug causing packet filtering to fail in some tools. Thank you @adde88!
    • Remove PHP from the firmware.

Change Log 3.1:

  • General
    • Fix an issue where NTFS and VFAT formatted USB storage devices would not be detected properly.
  • Misc
    • Fix an issue where the C2 Client would not auto-start.

Change Log 3.0:

  • General
    • Update base firmware from OpenWRT 15.05 to 19.07.
    • Update kernel from 3.18.84 to 4.14.133.
  • Packages
    • OpenVPN package now supports LZ4-V2 compression.

 

To update your Packet Squirrel, grab the latest firmware from the Hak5 Download Portal and follow the Upgrade Instructions.

- The Hak5 Development Team

Link to comment
Share on other sites

On both of my packet squirrel units, I found that after the upgrade to 3.0 they would not connect to the C2 server;

I found this:

root@squirrel:/etc/init.d# ls -lah
drwxr-xr-x    1 root     root           0 Aug  5 21:29 .
drwxr-xr-x    1 root     root           0 Aug 13 12:25 ..
----SNIP----
-rw-r--r--    1 root     root         361 Aug  5 21:28 cc-client
----SNIP----
root@squirrel:/etc/init.d#

Once I chmod that to make it executable (chmod 755 chmod 755 /etc/init.d/cc-client) - my devices connect to C2 properly once more.

I hope this helps other users with the same issue as me, and helps the devs fix the current image.

Link to comment
Share on other sites

On 8/6/2019 at 7:27 AM, Foxtrot said:
  • Fix an issue where NTFS and VFAT formatted USB storage devices would not be detected properly

Oh boy that was fun. 

Trying to get working the update working. I had to manual upgrade for the Pineapple. 

Link to comment
Share on other sites

  • 3 weeks later...
On 8/5/2019 at 5:27 PM, Foxtrot said:

Hi!

Alongside our WiFi Pineapple and LAN Turtle firmware release, we're happy to announce firmware 3.0 for the Packet Squirrel. This update, like the LAN Turtle's, features an up-to-date kernel, firmware base and packages, including nmap, tcpdump and OpenVPN.

Change Log 3.1:

  • General
    • Fix an issue where NTFS and VFAT formatted USB storage devices would not be detected properly.
  • Misc
    • Fix an issue where the C2 Client would not auto-start.

Change Log 3.0:

  • General
    • Update base firmware from OpenWRT 15.05 to 19.07.
    • Update kernel from 3.18.84 to 4.14.133.
  • Packages
    • OpenVPN package now supports LZ4-V2 compression.

 

To update your Packet Squirrel, grab the latest firmware from the Hak5 Download Portal and follow the Upgrade Instructions.

- The Hak5 Development Team

 

Hi @Foxtrot - the new firmware is great. Is there any chance we can modify '/etc/opkg.conf' in a future release to add the following line?

dest usb /mnt

I've been experimenting with installing required packages directly onto USB with some success so far and was hoping a firmware update wouldn't wipe it out or require others to add it for future payloads. Thanks!

Decoy

Edited by Decoy
Link to comment
Share on other sites

On 9/10/2019 at 4:37 PM, Decoy said:

Hi @Foxtrot - the new firmware is great. Is there any chance we can modify '/etc/opkg.conf' in a future release to add the following line?


dest usb /mnt

I've been experimenting with installing required packages directly onto USB with some success so far and was hoping a firmware update wouldn't wipe it out or require others to add it for future payloads. Thanks!

Decoy

Thanks for the feedback! I'll definitely see about adding a usb destination for the next release.

  • Like 1
Link to comment
Share on other sites

  • 2 years later...

Hi,

 

I just upgraded to 3.x and when I ssh into the packet squirrel my password is rejected:

root@172.16.32.1: Permission denied (publickey,password,keyboard-interactive)

I tried my password and Hak5squirrel and I now cannot get in.

Can you suggest a solution or trickery to get into my PS?

 

James

Link to comment
Share on other sites

Did you change the password to something of your own or is the Squirrel supposed to have the "out-of-the-box" password? If the latter, then none of the one you mention is the correct one. It's not Hak5squirrel (with uppercase "H") or hack5squirrel (with an added lowercase "c"). It's hak5squirrel - all lowercase.

If you set a password of your own or can't get the original password to work, then I'd suggest a factory reset or firmware recovery to start from scratch. It will delete anything that you might have stored on the PS though, so keep that in mind.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...