mirror of
https://github.com/jayofelony/pwnagotchi.git
synced 2025-07-01 18:37:27 -04:00
Compare commits
113 Commits
Author | SHA1 | Date | |
---|---|---|---|
fb7ef7b1dd | |||
28ff1429ac | |||
68941abc08 | |||
a7379d18e6 | |||
f9318ef27a | |||
cedb3d35ff | |||
4861a0c08b | |||
766463280d | |||
29e278da57 | |||
7e6d198c9b | |||
4029b2ffa0 | |||
32d244ec6f | |||
79e141320c | |||
330110843c | |||
dc5b297a82 | |||
e8f23d654c | |||
aedbf6bbfb | |||
0b3fc98f1c | |||
7edaa9040e | |||
6b6f5923ee | |||
d6bd65333e | |||
f81f1cedfc | |||
f6fa4ef39e | |||
e2ac10babb | |||
bff310ea3e | |||
a53130321f | |||
730cdad7cd | |||
85746046e1 | |||
fbe8211a10 | |||
ea4f495ab8 | |||
afb840212d | |||
82b64baaed | |||
244d3c03f9 | |||
c440a73824 | |||
48b3d6dcb5 | |||
b9531c60a2 | |||
27aac52e1f | |||
77998cd214 | |||
03c33e1be3 | |||
4f63af63a8 | |||
6ceb27f837 | |||
5d5cde5409 | |||
2630068c7b | |||
de940d0e77 | |||
0f36a10567 | |||
65a93812ef | |||
022ebccf30 | |||
e5812e86c1 | |||
1ee940c798 | |||
e3f0da6193 | |||
f9efbb56cd | |||
89a589af72 | |||
a100933678 | |||
3584f3f551 | |||
3fdcebc90c | |||
e33bec1d31 | |||
de0a09e39d | |||
dbb83b4825 | |||
956c083985 | |||
62c324730c | |||
8dc6f78610 | |||
0542c002d0 | |||
702d463194 | |||
087fd9cf09 | |||
28335419f6 | |||
db444588dd | |||
de08804b7f | |||
9d6a7e9441 | |||
14480346fe | |||
7b6ad4e99a | |||
313edb1524 | |||
820f2cef59 | |||
c76d9f4909 | |||
69ff6cd03c | |||
09f6281666 | |||
2f1c216387 | |||
87d8beb9be | |||
e63be1ffd8 | |||
d5755103a0 | |||
2014c22262 | |||
5295692da9 | |||
b7eb86d55c | |||
81c3581138 | |||
7d8b66e1cb | |||
689d39c450 | |||
8eccd71c6b | |||
caf73700fd | |||
e9c12dde94 | |||
3f40c0b7b3 | |||
318e3480ce | |||
1614d1f94d | |||
4e1f08f6a8 | |||
cbc601e38b | |||
20bae7adaa | |||
ed62ac0b84 | |||
f0ecee0555 | |||
8e99ae419d | |||
88957059ef | |||
c42e8d0f5d | |||
5b5718c186 | |||
70f0dcb891 | |||
8f02c36d63 | |||
9941f093e9 | |||
de07226be1 | |||
6603e01005 | |||
e2fa3ca138 | |||
357ffc67e5 | |||
ea8fb5e533 | |||
31afd6d0ba | |||
b38274e652 | |||
518e8c219c | |||
8a242a707b | |||
8a3eacb5d2 |
45
.github/workflows/publish.yml
vendored
45
.github/workflows/publish.yml
vendored
@ -2,48 +2,47 @@ name: Publish
|
|||||||
|
|
||||||
on:
|
on:
|
||||||
workflow_dispatch:
|
workflow_dispatch:
|
||||||
inputs:
|
|
||||||
version:
|
|
||||||
description: 'Version number'
|
|
||||||
required: true
|
|
||||||
|
|
||||||
jobs:
|
jobs:
|
||||||
build:
|
build:
|
||||||
|
name: ${{ matrix.name }}
|
||||||
runs-on: ubuntu-latest
|
runs-on: ubuntu-latest
|
||||||
|
strategy:
|
||||||
|
matrix:
|
||||||
|
include:
|
||||||
|
- name: "Raspberry Pi 32-bit"
|
||||||
|
id: "32bit"
|
||||||
|
- name: "Raspberry Pi 64-bit"
|
||||||
|
id: "64bit"
|
||||||
|
|
||||||
steps:
|
steps:
|
||||||
- uses: actions/checkout@v4
|
- uses: actions/checkout@v4
|
||||||
|
with:
|
||||||
|
path: publish/build
|
||||||
|
|
||||||
- name: Extract version from file
|
- name: Extract version from file
|
||||||
id: get_version
|
id: get_version
|
||||||
run: |
|
run: |
|
||||||
VERSION=$(cut -d "'" -f2 < pwnagotchi/_version.py)
|
VERSION=$(cut -d "'" -f2 < publish/build/pwnagotchi/_version.py)
|
||||||
echo "VERSION=$VERSION" >> $GITHUB_ENV
|
echo "VERSION=$VERSION" >> $GITHUB_ENV
|
||||||
|
|
||||||
- name: Install qemu dependencies
|
- name: Install qemu dependencies
|
||||||
run: sudo apt update && sudo apt install qemu-user-static qemu-utils xz-utils -y
|
run: sudo apt update && sudo apt install qemu-user-static qemu-utils xz-utils -y
|
||||||
|
|
||||||
- name: Build img file
|
- name: Build ${{ matrix.name }} img file
|
||||||
run: ls -la .; pwd; make all
|
run: cd publish/build; ls -la .; pwd; make packer; make ${{ matrix.id }}
|
||||||
|
|
||||||
- name: Transfer 32bit.img to docker and give permissions
|
- name: Change name of .img.xz to add version
|
||||||
run: sudo chown runner:docker "pwnagotchi-32bit.img"
|
run: |
|
||||||
|
sudo chown runner:docker "pwnagotchi-${{ matrix.id }}.img"
|
||||||
- name: Transfer 64bit.img to docker and give permissions
|
mv "pwnagotchi-${{ matrix.id }}.img" "pwnagotchi-${{ env.VERSION }}-${{ matrix.id }}.img"
|
||||||
run: sudo chown runner:docker "pwnagotchi-64bit.img"
|
|
||||||
|
|
||||||
- name: PiShrink
|
- name: PiShrink
|
||||||
run: |
|
run: |
|
||||||
wget https://raw.githubusercontent.com/Drewsif/PiShrink/master/pishrink.sh
|
wget https://raw.githubusercontent.com/Drewsif/PiShrink/master/pishrink.sh
|
||||||
chmod +x pishrink.sh
|
chmod +x pishrink.sh
|
||||||
sudo mv pishrink.sh /usr/local/bin
|
sudo mv pishrink.sh /usr/local/bin
|
||||||
find /home/runner/work/ -type f -name "*.img" -exec sudo pishrink.sh -aZ {} \;
|
sudo pishrink.sh -aZ "pwnagotchi-${{ env.VERSION }}-${{ matrix.id }}.img"
|
||||||
|
|
||||||
- name: Change name of 32.img.xz to add version
|
|
||||||
run: mv "pwnagotchi-32bit.img.xz" "pwnagotchi-$VERSION-32bit.img.xz"
|
|
||||||
|
|
||||||
- name: Change name of 64.img.xz to add version
|
|
||||||
run: mv "pwnagotchi-64bit.img.xz" "pwnagotchi-$VERSION-64bit.img.xz"
|
|
||||||
|
|
||||||
- name: Release
|
- name: Release
|
||||||
uses: softprops/action-gh-release@v2
|
uses: softprops/action-gh-release@v2
|
||||||
@ -52,7 +51,5 @@ jobs:
|
|||||||
make_latest: true
|
make_latest: true
|
||||||
tag_name: v${{ env.VERSION }}
|
tag_name: v${{ env.VERSION }}
|
||||||
name: Pwnagotchi v${{ env.VERSION }}
|
name: Pwnagotchi v${{ env.VERSION }}
|
||||||
files: |
|
files: pwnagotchi-${{ env.VERSION }}-${{ matrix.id }}.img.xz
|
||||||
pwnagotchi-${{ env.VERSION }}-32bit.img.xz
|
generate_release_notes: true
|
||||||
pwnagotchi-${{ env.VERSION }}-64bit.img.xz
|
|
||||||
generate_release_notes: true
|
|
||||||
|
2
.gitignore
vendored
Normal file
2
.gitignore
vendored
Normal file
@ -0,0 +1,2 @@
|
|||||||
|
|
||||||
|
*.pyc
|
19
.idea/deployment.xml
generated
19
.idea/deployment.xml
generated
@ -1,23 +1,6 @@
|
|||||||
<?xml version="1.0" encoding="UTF-8"?>
|
<?xml version="1.0" encoding="UTF-8"?>
|
||||||
<project version="4">
|
<project version="4">
|
||||||
<component name="PublishConfigData" serverName="pwnagotchi" filePermissions="493" folderPermissions="493" remoteFilesAllowedToDisappearOnAutoupload="false" confirmBeforeUploading="false">
|
<component name="PublishConfigData" filePermissions="493" folderPermissions="493" remoteFilesAllowedToDisappearOnAutoupload="false" confirmBeforeUploading="false">
|
||||||
<option name="confirmBeforeUploading" value="false" />
|
<option name="confirmBeforeUploading" value="false" />
|
||||||
<serverData>
|
|
||||||
<paths name="pwnagotchi">
|
|
||||||
<serverdata>
|
|
||||||
<mappings>
|
|
||||||
<mapping deploy="/usr/local/lib/python3.11/dist-packages/pwnagotchi" local="$PROJECT_DIR$/pwnagotchi" web="/" />
|
|
||||||
<mapping deploy="/usr/local/bin" local="$PROJECT_DIR$/bin" />
|
|
||||||
<mapping local="" />
|
|
||||||
</mappings>
|
|
||||||
<excludedPaths>
|
|
||||||
<excludedPath local="true" path="$PROJECT_DIR$/venv" />
|
|
||||||
<excludedPath local="true" path="$PROJECT_DIR$/pwnagotchi.egg-info" />
|
|
||||||
<excludedPath local="true" path="$PROJECT_DIR$/dist" />
|
|
||||||
<excludedPath local="true" path="$PROJECT_DIR$/builder/packer-builder-arm" />
|
|
||||||
</excludedPaths>
|
|
||||||
</serverdata>
|
|
||||||
</paths>
|
|
||||||
</serverData>
|
|
||||||
</component>
|
</component>
|
||||||
</project>
|
</project>
|
2
.idea/misc.xml
generated
2
.idea/misc.xml
generated
@ -3,7 +3,7 @@
|
|||||||
<component name="Black">
|
<component name="Black">
|
||||||
<option name="sdkName" value="Python 3.11 (pwnagotchi)" />
|
<option name="sdkName" value="Python 3.11 (pwnagotchi)" />
|
||||||
</component>
|
</component>
|
||||||
<component name="ProjectRootManager" version="2" project-jdk-name="Python 3.10" project-jdk-type="Python SDK" />
|
<component name="ProjectRootManager" version="2" project-jdk-name="Python 3.12 (pwnagotchi)" project-jdk-type="Python SDK" />
|
||||||
<component name="PythonCompatibilityInspectionAdvertiser">
|
<component name="PythonCompatibilityInspectionAdvertiser">
|
||||||
<option name="version" value="3" />
|
<option name="version" value="3" />
|
||||||
</component>
|
</component>
|
||||||
|
2
.idea/pwnagotchi.iml
generated
2
.idea/pwnagotchi.iml
generated
@ -4,7 +4,7 @@
|
|||||||
<content url="file://$MODULE_DIR$">
|
<content url="file://$MODULE_DIR$">
|
||||||
<excludeFolder url="file://$MODULE_DIR$/venv" />
|
<excludeFolder url="file://$MODULE_DIR$/venv" />
|
||||||
</content>
|
</content>
|
||||||
<orderEntry type="jdk" jdkName="Python 3.10" jdkType="Python SDK" />
|
<orderEntry type="jdk" jdkName="Python 3.12 (pwnagotchi)" jdkType="Python SDK" />
|
||||||
<orderEntry type="sourceFolder" forTests="false" />
|
<orderEntry type="sourceFolder" forTests="false" />
|
||||||
</component>
|
</component>
|
||||||
<component name="PyDocumentationSettings">
|
<component name="PyDocumentationSettings">
|
||||||
|
10
.idea/sshConfigs.xml
generated
Normal file
10
.idea/sshConfigs.xml
generated
Normal file
@ -0,0 +1,10 @@
|
|||||||
|
<?xml version="1.0" encoding="UTF-8"?>
|
||||||
|
<project version="4">
|
||||||
|
<component name="SshConfigs">
|
||||||
|
<configs>
|
||||||
|
<sshConfig authType="PASSWORD" connectionConfig="{"serverAliveInterval":300}" id="8b69df7d-cec5-421f-8edf-53ed6233f6b6" port="22" customName="pwnagotchi" nameFormat="CUSTOM" useOpenSSHConfig="true">
|
||||||
|
<option name="customName" value="pwnagotchi" />
|
||||||
|
</sshConfig>
|
||||||
|
</configs>
|
||||||
|
</component>
|
||||||
|
</project>
|
14
.idea/webServers.xml
generated
Normal file
14
.idea/webServers.xml
generated
Normal file
@ -0,0 +1,14 @@
|
|||||||
|
<?xml version="1.0" encoding="UTF-8"?>
|
||||||
|
<project version="4">
|
||||||
|
<component name="WebServers">
|
||||||
|
<option name="servers">
|
||||||
|
<webServer id="cf2a1148-a103-4472-a782-7debdc6dabf9" name="pwnagotchi">
|
||||||
|
<fileTransfer accessType="SFTP" port="22" sshConfigId="8b69df7d-cec5-421f-8edf-53ed6233f6b6" sshConfig="pwnagotchi">
|
||||||
|
<advancedOptions>
|
||||||
|
<advancedOptions dataProtectionLevel="Private" passiveMode="true" shareSSLContext="true" />
|
||||||
|
</advancedOptions>
|
||||||
|
</fileTransfer>
|
||||||
|
</webServer>
|
||||||
|
</option>
|
||||||
|
</component>
|
||||||
|
</project>
|
15
Makefile
15
Makefile
@ -1,4 +1,4 @@
|
|||||||
PACKER_VERSION := 1.10.1
|
PACKER_VERSION := 1.11.0
|
||||||
PWN_HOSTNAME := pwnagotchi
|
PWN_HOSTNAME := pwnagotchi
|
||||||
PWN_VERSION := $(shell cut -d"'" -f2 < pwnagotchi/_version.py)
|
PWN_VERSION := $(shell cut -d"'" -f2 < pwnagotchi/_version.py)
|
||||||
|
|
||||||
@ -26,7 +26,7 @@ UNSHARE := $(UNSHARE) --uts
|
|||||||
endif
|
endif
|
||||||
|
|
||||||
# sudo apt-get install qemu-user-static qemu-utils
|
# sudo apt-get install qemu-user-static qemu-utils
|
||||||
all: clean packer image
|
all: packer image
|
||||||
|
|
||||||
update_langs:
|
update_langs:
|
||||||
@for lang in pwnagotchi/locale/*/; do\
|
@for lang in pwnagotchi/locale/*/; do\
|
||||||
@ -40,22 +40,23 @@ compile_langs:
|
|||||||
./scripts/language.sh compile $$(basename $$lang); \
|
./scripts/language.sh compile $$(basename $$lang); \
|
||||||
done
|
done
|
||||||
|
|
||||||
packer: clean
|
packer:
|
||||||
curl https://releases.hashicorp.com/packer/$(PACKER_VERSION)/packer_$(PACKER_VERSION)_linux_amd64.zip -o /tmp/packer.zip
|
curl https://releases.hashicorp.com/packer/$(PACKER_VERSION)/packer_$(PACKER_VERSION)_linux_amd64.zip -o /tmp/packer.zip
|
||||||
unzip /tmp/packer.zip -d /tmp
|
unzip -o /tmp/packer.zip -d /tmp
|
||||||
sudo mv /tmp/packer /usr/bin/packer
|
sudo mv /tmp/packer /usr/bin/packer
|
||||||
|
|
||||||
image: clean packer
|
image: packer
|
||||||
export LC_ALL=en_GB.UTF-8
|
export LC_ALL=en_GB.UTF-8
|
||||||
cd builder && sudo /usr/bin/packer init combined.json.pkr.hcl && sudo $(UNSHARE) /usr/bin/packer build -var "pwn_hostname=$(PWN_HOSTNAME)" -var "pwn_version=$(PWN_VERSION)" combined.json.pkr.hcl
|
cd builder && sudo /usr/bin/packer init combined.json.pkr.hcl && sudo $(UNSHARE) /usr/bin/packer build -var "pwn_hostname=$(PWN_HOSTNAME)" -var "pwn_version=$(PWN_VERSION)" combined.json.pkr.hcl
|
||||||
|
|
||||||
bullseye: clean packer
|
32bit: packer
|
||||||
export LC_ALL=en_GB.UTF-8
|
export LC_ALL=en_GB.UTF-8
|
||||||
cd builder && sudo /usr/bin/packer init raspberrypi32.json.pkr.hcl && sudo $(UNSHARE) /usr/bin/packer build -var "pwn_hostname=$(PWN_HOSTNAME)" -var "pwn_version=$(PWN_VERSION)" raspberrypi32.json.pkr.hcl
|
cd builder && sudo /usr/bin/packer init raspberrypi32.json.pkr.hcl && sudo $(UNSHARE) /usr/bin/packer build -var "pwn_hostname=$(PWN_HOSTNAME)" -var "pwn_version=$(PWN_VERSION)" raspberrypi32.json.pkr.hcl
|
||||||
|
|
||||||
bookworm: clean packer
|
64bit: packer
|
||||||
export LC_ALL=en_GB.UTF-8
|
export LC_ALL=en_GB.UTF-8
|
||||||
cd builder && sudo /usr/bin/packer init raspberrypi64.json.pkr.hcl && sudo $(UNSHARE) /usr/bin/packer build -var "pwn_hostname=$(PWN_HOSTNAME)" -var "pwn_version=$(PWN_VERSION)" raspberrypi64.json.pkr.hcl
|
cd builder && sudo /usr/bin/packer init raspberrypi64.json.pkr.hcl && sudo $(UNSHARE) /usr/bin/packer build -var "pwn_hostname=$(PWN_HOSTNAME)" -var "pwn_version=$(PWN_VERSION)" raspberrypi64.json.pkr.hcl
|
||||||
|
|
||||||
clean:
|
clean:
|
||||||
- rm -rf /tmp/packer*
|
- rm -rf /tmp/packer*
|
||||||
|
- rm -rf /tmp/LICENSE.txt
|
||||||
|
17
README.md
17
README.md
@ -3,11 +3,15 @@ This is the main source for all forks:
|
|||||||
- RPiZeroW (32bit)
|
- RPiZeroW (32bit)
|
||||||
- RPiZero2W, RPi3, RPi4, RPi5 (64bit)
|
- RPiZero2W, RPi3, RPi4, RPi5 (64bit)
|
||||||
|
|
||||||
|
**For installation docs check out the [wiki](https://github.com/jayofelony/pwnagotchi/wiki)!**
|
||||||
|
|
||||||
[GH Sponsor](https://github.com/sponsors/jayofelony)
|
[GH Sponsor](https://github.com/sponsors/jayofelony)
|
||||||
|
|
||||||
|
**Proudly partnering with [PiSugar](https://www.pisugar.com)!!**
|
||||||
|
|
||||||
---
|
---
|
||||||
|
|
||||||
[Pwnagotchi](https://pwnagotchi.ai/) is an [A2C](https://hackernoon.com/intuitive-rl-intro-to-advantage-actor-critic-a2c-4ff545978752)-based "AI" leveraging [bettercap](https://www.bettercap.org/) that learns from its surrounding Wi-Fi environment to maximize the crackable WPA key material it captures (either passively, or by performing authentication and association attacks). This material is collected as PCAP files containing any form of handshake supported by [hashcat](https://hashcat.net/hashcat/), including [PMKIDs](https://www.evilsocket.net/2019/02/13/Pwning-WiFi-networks-with-bettercap-and-the-PMKID-client-less-attack/),
|
[Pwnagotchi](https://pwnagotchi.org/) is an [A2C](https://hackernoon.com/intuitive-rl-intro-to-advantage-actor-critic-a2c-4ff545978752)-based "AI" leveraging [bettercap](https://www.bettercap.org/) that learns from its surrounding Wi-Fi environment to maximize the crackable WPA key material it captures (either passively, or by performing authentication and association attacks). This material is collected as PCAP files containing any form of handshake supported by [hashcat](https://hashcat.net/hashcat/), including [PMKIDs](https://www.evilsocket.net/2019/02/13/Pwning-WiFi-networks-with-bettercap-and-the-PMKID-client-less-attack/),
|
||||||
full and half WPA handshakes.
|
full and half WPA handshakes.
|
||||||
|
|
||||||

|

|
||||||
@ -22,18 +26,17 @@ Multiple units within close physical proximity can "talk" to each other, adverti
|
|||||||
|
|
||||||
## Documentation
|
## Documentation
|
||||||
|
|
||||||
https://www.pwnagotchi.ai
|
https://github.com/jayofelony/pwnagotchi/wiki
|
||||||
|
https://www.pwnagotchi.org
|
||||||
|
|
||||||
## Links
|
## Links
|
||||||
|
|
||||||
| | Official Links |
|
| | Official Links |
|
||||||
|-----------|-------------------------------------------------------------|
|
|-----------|-------------------------------------------------------------|
|
||||||
| Website | [pwnagotchi.ai](https://pwnagotchi.ai/) |
|
| Website | [pwnagotchi.org](https://pwnagotchi.org/) |
|
||||||
| Forum | [community.pwnagotchi.ai](https://community.pwnagotchi.ai/) |
|
| Forum | [discord.gg](https://discord.gg/PGgnzFbz4M) |
|
||||||
| Slack | [pwnagotchi.slack.com](https://invite.pwnagotchi.ai/) |
|
|
||||||
| Subreddit | [r/pwnagotchi](https://www.reddit.com/r/pwnagotchi/) |
|
| Subreddit | [r/pwnagotchi](https://www.reddit.com/r/pwnagotchi/) |
|
||||||
| Twitter | [@pwnagotchi](https://twitter.com/pwnagotchi) |
|
|
||||||
|
|
||||||
## License
|
## License
|
||||||
|
|
||||||
`pwnagotchi` is made with ♥ by [@evilsocket](https://twitter.com/evilsocket) and the [amazing dev team](https://github.com/evilsocket/pwnagotchi/graphs/contributors). It is released under the GPL3 license.
|
`pwnagotchi` created by [@evilsocket](https://twitter.com/evilsocket) and updated by [us](https://github.com/jayofelony/pwnagotchi/graphs/contributors). It is released under the GPL3 license.
|
||||||
|
@ -60,7 +60,7 @@ def pwnagotchi_cli():
|
|||||||
channels = agent.get_access_points_by_channel()
|
channels = agent.get_access_points_by_channel()
|
||||||
# for each channel
|
# for each channel
|
||||||
for ch, aps in channels:
|
for ch, aps in channels:
|
||||||
time.sleep(0.2)
|
time.sleep(1)
|
||||||
agent.set_channel(ch)
|
agent.set_channel(ch)
|
||||||
|
|
||||||
if not agent.is_stale() and agent.any_activity():
|
if not agent.is_stale() and agent.any_activity():
|
||||||
@ -323,7 +323,7 @@ def pwnagotchi_cli():
|
|||||||
|
|
||||||
def usr1_handler(*unused):
|
def usr1_handler(*unused):
|
||||||
logging.info('Received USR1 singal. Restart process ...')
|
logging.info('Received USR1 singal. Restart process ...')
|
||||||
restart("MANU" if args.do_manual else "AUTO")
|
agent._restart("MANU" if args.do_manual else "AUTO")
|
||||||
|
|
||||||
signal.signal(signal.SIGUSR1, usr1_handler)
|
signal.signal(signal.SIGUSR1, usr1_handler)
|
||||||
|
|
||||||
|
@ -1,8 +1,8 @@
|
|||||||
packer {
|
packer {
|
||||||
required_plugins {
|
required_plugins {
|
||||||
arm = {
|
arm-image = {
|
||||||
version = "1.0.0"
|
source = "github.com/solo-io/arm-image"
|
||||||
source = "github.com/cdecoux/builder-arm"
|
version = ">= 0.0.1"
|
||||||
}
|
}
|
||||||
ansible = {
|
ansible = {
|
||||||
source = "github.com/hashicorp/ansible"
|
source = "github.com/hashicorp/ansible"
|
||||||
@ -19,64 +19,26 @@ variable "pwn_version" {
|
|||||||
type = string
|
type = string
|
||||||
}
|
}
|
||||||
|
|
||||||
source "arm" "rpi64-pwnagotchi" {
|
source "arm-image" "rpi64-pwnagotchi" {
|
||||||
file_checksum_url = "https://downloads.raspberrypi.com/raspios_lite_arm64/images/raspios_lite_arm64-2024-03-15/2024-03-15-raspios-bookworm-arm64-lite.img.xz.sha256"
|
image_type = "raspberrypi"
|
||||||
file_urls = ["https://downloads.raspberrypi.com/raspios_lite_arm64/images/raspios_lite_arm64-2024-03-15/2024-03-15-raspios-bookworm-arm64-lite.img.xz"]
|
iso_url = "https://downloads.raspberrypi.com/raspios_lite_arm64/images/raspios_lite_arm64-2024-07-04/2024-07-04-raspios-bookworm-arm64-lite.img.xz"
|
||||||
file_checksum_type = "sha256"
|
iso_checksum = "sha256:43d150e7901583919e4eb1f0fa83fe0363af2d1e9777a5bb707d696d535e2599"
|
||||||
file_target_extension = "xz"
|
output_filename = "../../../pwnagotchi-64bit.img"
|
||||||
file_unarchive_cmd = ["unxz", "$ARCHIVE_PATH"]
|
qemu_binary = "qemu-aarch64-static"
|
||||||
image_path = "../pwnagotchi-64bit.img"
|
target_image_size = 19969908736
|
||||||
qemu_binary_source_path = "/usr/libexec/qemu-binfmt/aarch64-binfmt-P"
|
image_mounts = ["/boot/firmware","/"]
|
||||||
qemu_binary_destination_path = "/usr/libexec/qemu-binfmt/aarch64-binfmt-P"
|
|
||||||
image_build_method = "resize"
|
|
||||||
image_size = "9G"
|
|
||||||
image_type = "dos"
|
|
||||||
image_partitions {
|
|
||||||
name = "boot"
|
|
||||||
type = "c"
|
|
||||||
start_sector = "8192"
|
|
||||||
filesystem = "fat"
|
|
||||||
size = "256M"
|
|
||||||
mountpoint = "/boot/firmware"
|
|
||||||
}
|
|
||||||
image_partitions {
|
|
||||||
name = "root"
|
|
||||||
type = "83"
|
|
||||||
start_sector = "532480"
|
|
||||||
filesystem = "ext4"
|
|
||||||
size = "0"
|
|
||||||
mountpoint = "/"
|
|
||||||
}
|
|
||||||
}
|
}
|
||||||
|
|
||||||
source "arm" "rpi32-pwnagotchi" {
|
source "arm-image" "rpi32-pwnagotchi" {
|
||||||
file_checksum_url = "https://downloads.raspberrypi.com/raspios_oldstable_lite_armhf/images/raspios_oldstable_lite_armhf-2024-03-12/2024-03-12-raspios-bullseye-armhf-lite.img.xz.sha256"
|
image_type = "raspberrypi"
|
||||||
file_urls = ["https://downloads.raspberrypi.com/raspios_oldstable_lite_armhf/images/raspios_oldstable_lite_armhf-2024-03-12/2024-03-12-raspios-bullseye-armhf-lite.img.xz"]
|
iso_url = "https://downloads.raspberrypi.com/raspios_lite_armhf/images/raspios_lite_armhf-2024-07-04/2024-07-04-raspios-bookworm-armhf-lite.img.xz"
|
||||||
file_checksum_type = "sha256"
|
iso_checksum = "sha256:df9c192d66d35e1ce67acde33a5b5f2b81ff02d2b986ea52f1f6ea211d646a1b"
|
||||||
file_target_extension = "xz"
|
output_filename = "../../../pwnagotchi-32bit.img"
|
||||||
file_unarchive_cmd = ["unxz", "$ARCHIVE_PATH"]
|
qemu_binary = "qemu-arm-static"
|
||||||
image_path = "../pwnagotchi-32bit.img"
|
qemu_args = ["-cpu", "arm1176"]
|
||||||
qemu_binary_source_path = "/usr/libexec/qemu-binfmt/arm-binfmt-P"
|
image_arch = "arm"
|
||||||
qemu_binary_destination_path = "/usr/libexec/qemu-binfmt/arm-binfmt-P"
|
target_image_size = 19969908736
|
||||||
image_build_method = "resize"
|
image_mounts = ["/boot/firmware","/"]
|
||||||
image_size = "9G"
|
|
||||||
image_type = "dos"
|
|
||||||
image_partitions {
|
|
||||||
name = "boot"
|
|
||||||
type = "c"
|
|
||||||
start_sector = "8192"
|
|
||||||
filesystem = "fat"
|
|
||||||
size = "256M"
|
|
||||||
mountpoint = "/boot"
|
|
||||||
}
|
|
||||||
image_partitions {
|
|
||||||
name = "root"
|
|
||||||
type = "83"
|
|
||||||
start_sector = "532480"
|
|
||||||
filesystem = "ext4"
|
|
||||||
size = "0"
|
|
||||||
mountpoint = "/"
|
|
||||||
}
|
|
||||||
}
|
}
|
||||||
|
|
||||||
# a build block invokes sources and runs provisioning steps on them. The
|
# a build block invokes sources and runs provisioning steps on them. The
|
||||||
@ -84,7 +46,7 @@ source "arm" "rpi32-pwnagotchi" {
|
|||||||
# https://www.packer.io/docs/from-1.5/blocks/build
|
# https://www.packer.io/docs/from-1.5/blocks/build
|
||||||
build {
|
build {
|
||||||
name = "Raspberry Pi 64 Pwnagotchi"
|
name = "Raspberry Pi 64 Pwnagotchi"
|
||||||
sources = ["source.arm.rpi64-pwnagotchi"]
|
sources = ["source.arm-image.rpi64-pwnagotchi"]
|
||||||
|
|
||||||
provisioner "file" {
|
provisioner "file" {
|
||||||
destination = "/usr/bin/"
|
destination = "/usr/bin/"
|
||||||
@ -101,6 +63,13 @@ build {
|
|||||||
provisioner "shell" {
|
provisioner "shell" {
|
||||||
inline = ["chmod +x /usr/bin/*"]
|
inline = ["chmod +x /usr/bin/*"]
|
||||||
}
|
}
|
||||||
|
provisioner "shell" {
|
||||||
|
inline = ["mkdir -p /usr/local/src/pwnagotchi"]
|
||||||
|
}
|
||||||
|
provisioner "file" {
|
||||||
|
destination = "/usr/local/src/pwnagotchi/"
|
||||||
|
source = "../"
|
||||||
|
}
|
||||||
|
|
||||||
provisioner "file" {
|
provisioner "file" {
|
||||||
destination = "/etc/systemd/system/"
|
destination = "/etc/systemd/system/"
|
||||||
@ -129,7 +98,7 @@ build {
|
|||||||
|
|
||||||
build {
|
build {
|
||||||
name = "Raspberry Pi 32 Pwnagotchi"
|
name = "Raspberry Pi 32 Pwnagotchi"
|
||||||
sources = ["source.arm.rpi32-pwnagotchi"]
|
sources = ["source.arm-image.rpi32-pwnagotchi"]
|
||||||
provisioner "file" {
|
provisioner "file" {
|
||||||
destination = "/usr/bin/"
|
destination = "/usr/bin/"
|
||||||
sources = [
|
sources = [
|
||||||
@ -142,10 +111,16 @@ build {
|
|||||||
"data/32bit/usr/bin/pwnlib",
|
"data/32bit/usr/bin/pwnlib",
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
provisioner "shell" {
|
||||||
|
inline = ["mkdir -p /usr/local/src/pwnagotchi"]
|
||||||
|
}
|
||||||
|
provisioner "file" {
|
||||||
|
destination = "/usr/local/src/pwnagotchi/"
|
||||||
|
source = "../"
|
||||||
|
}
|
||||||
provisioner "shell" {
|
provisioner "shell" {
|
||||||
inline = ["chmod +x /usr/bin/*"]
|
inline = ["chmod +x /usr/bin/*"]
|
||||||
}
|
}
|
||||||
|
|
||||||
provisioner "file" {
|
provisioner "file" {
|
||||||
destination = "/etc/systemd/system/"
|
destination = "/etc/systemd/system/"
|
||||||
sources = [
|
sources = [
|
||||||
@ -167,7 +142,6 @@ build {
|
|||||||
provisioner "ansible-local" {
|
provisioner "ansible-local" {
|
||||||
command = "ANSIBLE_FORCE_COLOR=1 PYTHONUNBUFFERED=1 PWN_VERSION=${var.pwn_version} PWN_HOSTNAME=${var.pwn_hostname} ansible-playbook"
|
command = "ANSIBLE_FORCE_COLOR=1 PYTHONUNBUFFERED=1 PWN_VERSION=${var.pwn_version} PWN_HOSTNAME=${var.pwn_hostname} ansible-playbook"
|
||||||
extra_arguments = ["--extra-vars \"ansible_python_interpreter=/usr/bin/python3\""]
|
extra_arguments = ["--extra-vars \"ansible_python_interpreter=/usr/bin/python3\""]
|
||||||
playbook_dir = "extras/"
|
|
||||||
playbook_file = "raspberrypi32.yml"
|
playbook_file = "raspberrypi32.yml"
|
||||||
}
|
}
|
||||||
}
|
}
|
@ -1,36 +0,0 @@
|
|||||||
_show_complete()
|
|
||||||
{
|
|
||||||
local cur opts node_names all_options opt_line
|
|
||||||
all_options="
|
|
||||||
pwnagotchi -h --help -C --config -U --user-config --manual --skip-session --clear --debug --version --print-config --check-update --donate {plugins,google}
|
|
||||||
pwnagotchi plugins -h --help {list,install,enable,disable,uninstall,update,upgrade}
|
|
||||||
pwnagotchi plugins list -i --installed -h --help
|
|
||||||
pwnagotchi plugins install -h --help
|
|
||||||
pwnagotchi plugins uninstall -h --help
|
|
||||||
pwnagotchi plugins enable -h --help
|
|
||||||
pwnagotchi plugins disable -h --help
|
|
||||||
pwnagotchi plugins update -h --help
|
|
||||||
pwnagotchi plugins upgrade -h --help
|
|
||||||
pwnagotchi google -h --help {login,refresh}
|
|
||||||
pwnagotchi google login -h --help
|
|
||||||
pwnagotchi google refresh -h --help
|
|
||||||
"
|
|
||||||
COMPREPLY=()
|
|
||||||
cur="${COMP_WORDS[COMP_CWORD]}"
|
|
||||||
# shellcheck disable=SC2124
|
|
||||||
cmd="${COMP_WORDS[@]:0:${#COMP_WORDS[@]}-1}"
|
|
||||||
opt_line="$(grep -m1 "$cmd" <<<"$all_options")"
|
|
||||||
if [[ ${cur} == -* ]] ; then
|
|
||||||
opts="$(echo "$opt_line" | tr ' ' '\n' | awk '/^ *-/{gsub("[^a-zA-Z0-9-]","",$1);print $1}')"
|
|
||||||
# shellcheck disable=SC2207
|
|
||||||
COMPREPLY=( $(compgen -W "${opts}" -- "${cur}") )
|
|
||||||
return 0
|
|
||||||
fi
|
|
||||||
|
|
||||||
# shellcheck disable=SC2086
|
|
||||||
opts="$(echo $opt_line | grep -Po '{\K[^}]+' | tr ',' '\n')"
|
|
||||||
# shellcheck disable=SC2207
|
|
||||||
COMPREPLY=( $(compgen -W "${opts}" -- "${cur}") )
|
|
||||||
}
|
|
||||||
|
|
||||||
complete -F _show_complete pwnagotchi
|
|
@ -1,62 +0,0 @@
|
|||||||
# A sample configuration for dhcpcd.
|
|
||||||
# See dhcpcd.conf(5) for details.
|
|
||||||
|
|
||||||
# Allow users of this group to interact with dhcpcd via the control socket.
|
|
||||||
#controlgroup wheel
|
|
||||||
|
|
||||||
# Inform the DHCP server of our hostname for DDNS.
|
|
||||||
hostname
|
|
||||||
|
|
||||||
# Use the hardware address of the interface for the Client ID.
|
|
||||||
clientid
|
|
||||||
# or
|
|
||||||
# Use the same DUID + IAID as set in DHCPv6 for DHCPv4 ClientID as per RFC4361.
|
|
||||||
# Some non-RFC compliant DHCP servers do not reply with this set.
|
|
||||||
# In this case, comment out duid and enable clientid above.
|
|
||||||
#duid
|
|
||||||
|
|
||||||
# Persist interface configuration when dhcpcd exits.
|
|
||||||
persistent
|
|
||||||
|
|
||||||
# Rapid commit support.
|
|
||||||
# Safe to enable by default because it requires the equivalent option set
|
|
||||||
# on the server to actually work.
|
|
||||||
option rapid_commit
|
|
||||||
|
|
||||||
# A list of options to request from the DHCP server.
|
|
||||||
option domain_name_servers, domain_name, domain_search, host_name
|
|
||||||
option classless_static_routes
|
|
||||||
# Respect the network MTU. This is applied to DHCP routes.
|
|
||||||
option interface_mtu
|
|
||||||
|
|
||||||
# Most distributions have NTP support.
|
|
||||||
#option ntp_servers
|
|
||||||
|
|
||||||
# A ServerID is required by RFC2131.
|
|
||||||
require dhcp_server_identifier
|
|
||||||
|
|
||||||
# Generate SLAAC address using the Hardware Address of the interface
|
|
||||||
#slaac hwaddr
|
|
||||||
# OR generate Stable Private IPv6 Addresses based from the DUID
|
|
||||||
slaac private
|
|
||||||
|
|
||||||
# !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
|
|
||||||
# !! DO NOT EDIT THESE LINES BELOW PLEASE !!
|
|
||||||
# !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
|
|
||||||
|
|
||||||
# static IP configuration:
|
|
||||||
denyinterfaces wlan0
|
|
||||||
|
|
||||||
interface eth0
|
|
||||||
static domain_name_servers=8.8.8.8 1.1.1.1
|
|
||||||
metric 201
|
|
||||||
|
|
||||||
interface usb0
|
|
||||||
static ip_address=10.0.0.2/24
|
|
||||||
static routers=10.0.0.1
|
|
||||||
static domain_name_servers=10.0.0.1 8.8.8.8 1.1.1.1
|
|
||||||
metric 202
|
|
||||||
|
|
||||||
interface bnep0
|
|
||||||
static domain_name_servers=8.8.8.8 1.1.1.1
|
|
||||||
metric 203
|
|
@ -1,40 +0,0 @@
|
|||||||
# /etc/profile: system-wide .profile file for the Bourne shell (sh(1))
|
|
||||||
# and Bourne compatible shells (bash(1), ksh(1), ash(1), ...).
|
|
||||||
|
|
||||||
if [ "$(id -u)" -eq 0 ]; then
|
|
||||||
PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin"
|
|
||||||
else
|
|
||||||
PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/local/games:/usr/games"
|
|
||||||
fi
|
|
||||||
export PATH
|
|
||||||
|
|
||||||
if [ "${PS1-}" ]; then
|
|
||||||
if [ "${BASH-}" ] && [ "$BASH" != "/bin/sh" ]; then
|
|
||||||
# The file bash.bashrc already sets the default PS1.
|
|
||||||
# PS1='\h:\w\$ '
|
|
||||||
if [ -f /etc/bash.bashrc ]; then
|
|
||||||
. /etc/bash.bashrc
|
|
||||||
fi
|
|
||||||
else
|
|
||||||
if [ "$(id -u)" -eq 0 ]; then
|
|
||||||
PS1='# '
|
|
||||||
else
|
|
||||||
PS1='$ '
|
|
||||||
fi
|
|
||||||
fi
|
|
||||||
fi
|
|
||||||
|
|
||||||
if [ -d /etc/profile.d ]; then
|
|
||||||
for i in /etc/profile.d/*.sh; do
|
|
||||||
if [ -r $i ]; then
|
|
||||||
. $i
|
|
||||||
fi
|
|
||||||
done
|
|
||||||
unset i
|
|
||||||
fi
|
|
||||||
alias custom='cd /usr/local/share/pwnagotchi/custom-plugins/'
|
|
||||||
alias config='sudo nano /etc/pwnagotchi/config.toml'
|
|
||||||
alias pwnlog='tail -f -n300 /etc/pwnagotchi/log/pwn*.log | sed --unbuffered "s/,[[:digit:]]\\{3\\}\\]//g" | cut -d " " -f 2-'
|
|
||||||
alias pwnver='python3 -c "import pwnagotchi as p; print(p.__version__)"'
|
|
||||||
alias pwnkill='sudo killall -USR1 pwnagotchi'
|
|
||||||
|
|
@ -1,6 +0,0 @@
|
|||||||
[Unit]
|
|
||||||
After=hciuart.service bluetooth.service
|
|
||||||
Before=
|
|
||||||
|
|
||||||
[Service]
|
|
||||||
ExecStartPre=/bin/sleep 5
|
|
@ -1,34 +0,0 @@
|
|||||||
#!/bin/sh
|
|
||||||
_hostname=$(hostname)
|
|
||||||
_version=$(cut -d"'" -f2 < /usr/local/lib/python3.9/dist-packages/pwnagotchi/_version.py)
|
|
||||||
echo
|
|
||||||
echo "(◕‿‿◕) $_hostname"
|
|
||||||
echo
|
|
||||||
echo " Hi! I'm a pwnagotchi $_version, please take good care of me!"
|
|
||||||
echo " Here are some basic things you need to know to raise me properly!"
|
|
||||||
echo
|
|
||||||
echo " If you want to change my configuration, use /etc/pwnagotchi/config.toml"
|
|
||||||
echo " All plugin config files are located in /etc/pwnagotchi/conf.d/"
|
|
||||||
echo " Read the readme if you want to use gdrivesync plugin!!"
|
|
||||||
echo
|
|
||||||
echo " All the configuration options can be found on /etc/pwnagotchi/default.toml,"
|
|
||||||
echo " but don't change this file because I will recreate it every time I'm restarted!"
|
|
||||||
echo
|
|
||||||
echo " I use oPwnGrid as my main API, you can check stats at https://opwngrid.xyz"
|
|
||||||
echo
|
|
||||||
echo " I'm managed by systemd. Here are some basic commands."
|
|
||||||
echo
|
|
||||||
echo " If you want to know what I'm doing, you can check my logs with the command"
|
|
||||||
echo " - pwnlog"
|
|
||||||
echo " - sudo pwnagotchi --wizard, to help set up a config.toml"
|
|
||||||
echo " - sudo pwnagotchi --version, to check the current version"
|
|
||||||
echo " - sudo pwnagotchi --donate, to see how you can donate to this project"
|
|
||||||
echo " - sudo pwnagotchi --check-update, to see if there is a new version available"
|
|
||||||
echo
|
|
||||||
echo " If you want to know if I'm running, you can use"
|
|
||||||
echo " sudo systemctl status pwnagotchi"
|
|
||||||
echo
|
|
||||||
echo " You can restart me using"
|
|
||||||
echo " pwnkill"
|
|
||||||
echo
|
|
||||||
echo " You can learn more about me at https://pwnagotchi.org/"
|
|
@ -1,28 +0,0 @@
|
|||||||
#!/usr/bin/env bash
|
|
||||||
source /usr/bin/pwnlib
|
|
||||||
|
|
||||||
# we need to decrypt something
|
|
||||||
if is_crypted_mode; then
|
|
||||||
while ! is_decrypted; do
|
|
||||||
echo "Waiting for decryption..."
|
|
||||||
sleep 1
|
|
||||||
done
|
|
||||||
fi
|
|
||||||
|
|
||||||
# check if wifi driver is bugged
|
|
||||||
if ! check_brcm; then
|
|
||||||
if ! reload_brcm; then
|
|
||||||
echo "Could not reload wifi driver. Reboot"
|
|
||||||
reboot
|
|
||||||
fi
|
|
||||||
sleep 10
|
|
||||||
fi
|
|
||||||
|
|
||||||
# start wlan0mon
|
|
||||||
start_monitor_interface
|
|
||||||
|
|
||||||
if is_auto_mode_no_delete; then
|
|
||||||
/usr/local/bin/bettercap -no-colors -caplet pwnagotchi-auto -iface wlan0mon
|
|
||||||
else
|
|
||||||
/usr/local/bin/bettercap -no-colors -caplet pwnagotchi-manual -iface wlan0mon
|
|
||||||
fi
|
|
@ -1,149 +0,0 @@
|
|||||||
#!/usr/bin/env python3
|
|
||||||
|
|
||||||
from http.server import HTTPServer, BaseHTTPRequestHandler
|
|
||||||
from urllib.parse import parse_qsl
|
|
||||||
|
|
||||||
|
|
||||||
_HTML_FORM_TEMPLATE = """
|
|
||||||
<!DOCTYPE html>
|
|
||||||
<html>
|
|
||||||
<head>
|
|
||||||
<title>Decryption</title>
|
|
||||||
<style>
|
|
||||||
body {{ text-align: center; padding: 150px; }}
|
|
||||||
h1 {{ font-size: 50px; }}
|
|
||||||
body {{ font: 20px Helvetica, sans-serif; color: #333; }}
|
|
||||||
article {{ display: block; text-align: center; width: 650px; margin: 0 auto;}}
|
|
||||||
input {{
|
|
||||||
padding: 12px 20px;
|
|
||||||
margin: 8px 0;
|
|
||||||
box-sizing: border-box;
|
|
||||||
border: 1px solid #ccc;
|
|
||||||
}}
|
|
||||||
input[type=password] {{
|
|
||||||
width: 75%;
|
|
||||||
font-size: 24px;
|
|
||||||
}}
|
|
||||||
input[type=submit] {{
|
|
||||||
cursor: pointer;
|
|
||||||
width: 75%;
|
|
||||||
}}
|
|
||||||
input[type=submit]:hover {{
|
|
||||||
background-color: #d9d9d9;
|
|
||||||
}}
|
|
||||||
</style>
|
|
||||||
</head>
|
|
||||||
<body>
|
|
||||||
<article>
|
|
||||||
<h1>Decryption</h1>
|
|
||||||
<p>Some of your files are encrypted.</p>
|
|
||||||
<p>Please provide the decryption password.</p>
|
|
||||||
<div>
|
|
||||||
<form action="/set-password" method="POST">
|
|
||||||
{password_fields}
|
|
||||||
<input type="submit" value="Submit">
|
|
||||||
</form>
|
|
||||||
</div>
|
|
||||||
</article>
|
|
||||||
</body>
|
|
||||||
</html>
|
|
||||||
"""
|
|
||||||
|
|
||||||
POST_RESPONSE = """
|
|
||||||
<!DOCTYPE html>
|
|
||||||
<html>
|
|
||||||
<head>
|
|
||||||
<meta name="viewport" content="width=device-width, initial-scale=1">
|
|
||||||
<style>
|
|
||||||
/* Center the loader */
|
|
||||||
#loader {
|
|
||||||
position: absolute;
|
|
||||||
left: 50%;
|
|
||||||
top: 50%;
|
|
||||||
z-index: 1;
|
|
||||||
width: 150px;
|
|
||||||
height: 150px;
|
|
||||||
margin: -75px 0 0 -75px;
|
|
||||||
border: 16px solid #f3f3f3;
|
|
||||||
border-radius: 50%;
|
|
||||||
border-top: 16px solid #3498db;
|
|
||||||
width: 120px;
|
|
||||||
height: 120px;
|
|
||||||
-webkit-animation: spin 2s linear infinite;
|
|
||||||
animation: spin 2s linear infinite;
|
|
||||||
}
|
|
||||||
|
|
||||||
@-webkit-keyframes spin {
|
|
||||||
0% { -webkit-transform: rotate(0deg); }
|
|
||||||
100% { -webkit-transform: rotate(360deg); }
|
|
||||||
}
|
|
||||||
|
|
||||||
@keyframes spin {
|
|
||||||
0% { transform: rotate(0deg); }
|
|
||||||
100% { transform: rotate(360deg); }
|
|
||||||
}
|
|
||||||
|
|
||||||
#myDiv {
|
|
||||||
display: none;
|
|
||||||
text-align: center;
|
|
||||||
}
|
|
||||||
</style>
|
|
||||||
<script type="text/javascript">
|
|
||||||
|
|
||||||
function checkPwnagotchi() {
|
|
||||||
var target = 'http://' + document.location.hostname + ':8080/';
|
|
||||||
var xhr = new XMLHttpRequest();
|
|
||||||
xhr.open('GET', target);
|
|
||||||
xhr.onreadystatechange = function () {
|
|
||||||
if (xhr.readyState == 4) {
|
|
||||||
if (xhr.status == 200 || xhr.status == 401) {
|
|
||||||
window.location.replace(target);
|
|
||||||
}else{
|
|
||||||
setTimeout(checkPwnagotchi, 1000);
|
|
||||||
}
|
|
||||||
}
|
|
||||||
};
|
|
||||||
xhr.send();
|
|
||||||
}
|
|
||||||
|
|
||||||
setTimeout(checkPwnagotchi, 1000);
|
|
||||||
|
|
||||||
</script>
|
|
||||||
</head>
|
|
||||||
<body style="margin:0;">
|
|
||||||
|
|
||||||
<div id="loader"></div>
|
|
||||||
|
|
||||||
</body>
|
|
||||||
</html>
|
|
||||||
"""
|
|
||||||
|
|
||||||
HTML_FORM = None
|
|
||||||
|
|
||||||
|
|
||||||
class SimpleHTTPRequestHandler(BaseHTTPRequestHandler):
|
|
||||||
|
|
||||||
def do_GET(self):
|
|
||||||
self.send_response(200)
|
|
||||||
self.end_headers()
|
|
||||||
self.wfile.write(HTML_FORM.encode())
|
|
||||||
|
|
||||||
def do_POST(self):
|
|
||||||
content_length = int(self.headers['Content-Length'])
|
|
||||||
body = self.rfile.read(content_length)
|
|
||||||
for mapping, password in parse_qsl(body.decode('UTF-8')):
|
|
||||||
with open('/tmp/.pwnagotchi-secret-{}'.format(mapping), 'wt') as pwfile:
|
|
||||||
pwfile.write(password)
|
|
||||||
self.send_response(200)
|
|
||||||
self.end_headers()
|
|
||||||
self.wfile.write(POST_RESPONSE.encode())
|
|
||||||
|
|
||||||
|
|
||||||
with open('/root/.pwnagotchi-crypted') as crypted_file:
|
|
||||||
mappings = [line.split()[0] for line in crypted_file.readlines()]
|
|
||||||
fields = ''.join(['<label for="{m}">Passphrase for {m}:</label>\n<input type="password" id="{m}" name="{m}" value=""><br>'.format(m=m)
|
|
||||||
for m in mappings])
|
|
||||||
HTML_FORM = _HTML_FORM_TEMPLATE.format(password_fields=fields)
|
|
||||||
|
|
||||||
httpd = HTTPServer(('0.0.0.0', 80), SimpleHTTPRequestHandler)
|
|
||||||
httpd.serve_forever()
|
|
@ -1,185 +0,0 @@
|
|||||||
#!/usr/bin/env bash
|
|
||||||
|
|
||||||
# check if brcm is stuck
|
|
||||||
check_brcm() {
|
|
||||||
if [[ "$(journalctl -n10 -k --since -5m | grep -c 'brcmf_cfg80211_nexmon_set_channel.*Set Channel failed')" -ge 5 ]]; then
|
|
||||||
return 1
|
|
||||||
fi
|
|
||||||
return 0
|
|
||||||
}
|
|
||||||
|
|
||||||
# reload mod
|
|
||||||
reload_brcm() {
|
|
||||||
if ! modprobe -r brcmfmac; then
|
|
||||||
return 1
|
|
||||||
fi
|
|
||||||
sleep 1
|
|
||||||
if ! modprobe brcmfmac; then
|
|
||||||
return 1
|
|
||||||
fi
|
|
||||||
sleep 2
|
|
||||||
iw dev wlan0 set power_save off
|
|
||||||
return 0
|
|
||||||
}
|
|
||||||
|
|
||||||
# starts mon0
|
|
||||||
start_monitor_interface() {
|
|
||||||
rfkill unblock all
|
|
||||||
ifconfig wlan0 up
|
|
||||||
iw dev wlan0 set power_save off
|
|
||||||
iw phy "$(iw phy | head -1 | cut -d" " -f2)" interface add wlan0mon type monitor
|
|
||||||
rfkill unblock all
|
|
||||||
ifconfig wlan0 down
|
|
||||||
ifconfig wlan0mon up
|
|
||||||
iw dev wlan0mon set power_save off
|
|
||||||
iw dev wlan0 del
|
|
||||||
}
|
|
||||||
|
|
||||||
# stops mon0
|
|
||||||
stop_monitor_interface() {
|
|
||||||
ifconfig wlan0mon down && iw dev wlan0mon del
|
|
||||||
reload_brcm
|
|
||||||
ifconfig wlan0 up
|
|
||||||
}
|
|
||||||
|
|
||||||
# returns 0 if the specificed network interface is up
|
|
||||||
is_interface_up() {
|
|
||||||
if grep -qi 'up' /sys/class/net/"$1"/operstate; then
|
|
||||||
return 0
|
|
||||||
fi
|
|
||||||
return 1
|
|
||||||
}
|
|
||||||
|
|
||||||
# returns 0 if conditions for AUTO mode are met
|
|
||||||
is_auto_mode() {
|
|
||||||
# check override file first
|
|
||||||
if [ -f /root/.pwnagotchi-manual ]; then
|
|
||||||
# remove the override file if found
|
|
||||||
rm -rf /root/.pwnagotchi-manual
|
|
||||||
return 1
|
|
||||||
fi
|
|
||||||
|
|
||||||
# check override file first
|
|
||||||
if [ -f /root/.pwnagotchi-auto ]; then
|
|
||||||
# remove the override file if found
|
|
||||||
rm -rf /root/.pwnagotchi-auto
|
|
||||||
return 0
|
|
||||||
fi
|
|
||||||
|
|
||||||
# if usb0 is up, we're in MANU
|
|
||||||
if is_interface_up usb0; then
|
|
||||||
return 1
|
|
||||||
fi
|
|
||||||
|
|
||||||
# if eth0 is up (for other boards), we're in MANU
|
|
||||||
if is_interface_up eth0; then
|
|
||||||
return 0
|
|
||||||
fi
|
|
||||||
|
|
||||||
# no override, but none of the interfaces is up -> AUTO
|
|
||||||
return 0
|
|
||||||
}
|
|
||||||
|
|
||||||
# returns 0 if conditions for AUTO mode are met
|
|
||||||
is_auto_mode_no_delete() {
|
|
||||||
# check override file first
|
|
||||||
if [ -f /root/.pwnagotchi-manual ]; then
|
|
||||||
return 1
|
|
||||||
fi
|
|
||||||
|
|
||||||
# check override file first
|
|
||||||
if [ -f /root/.pwnagotchi-auto ]; then
|
|
||||||
return 0
|
|
||||||
fi
|
|
||||||
|
|
||||||
# if usb0 is up, we're in MANU
|
|
||||||
if is_interface_up usb0; then
|
|
||||||
return 1
|
|
||||||
fi
|
|
||||||
|
|
||||||
# if eth0 is up (for other boards), we're in MANU
|
|
||||||
if is_interface_up eth0; then
|
|
||||||
return 0
|
|
||||||
fi
|
|
||||||
|
|
||||||
# no override, but none of the interfaces is up -> AUTO
|
|
||||||
return 0
|
|
||||||
}
|
|
||||||
|
|
||||||
# check if we need to decrypt something
|
|
||||||
is_crypted_mode() {
|
|
||||||
if [ -f /root/.pwnagotchi-crypted ]; then
|
|
||||||
return 0
|
|
||||||
fi
|
|
||||||
return 1
|
|
||||||
}
|
|
||||||
|
|
||||||
# decryption loop
|
|
||||||
is_decrypted() {
|
|
||||||
while read -r mapping container mount; do
|
|
||||||
# mapping = name the device or file will be mapped to
|
|
||||||
# container = the luks encrypted device or file
|
|
||||||
# mount = the mountpoint
|
|
||||||
|
|
||||||
# fail if not mounted
|
|
||||||
if ! mountpoint -q "$mount" >/dev/null 2>&1; then
|
|
||||||
if [ -f /tmp/.pwnagotchi-secret-"$mapping" ]; then
|
|
||||||
</tmp/.pwnagotchi-secret-"$mapping" read -r SECRET
|
|
||||||
if ! test -b /dev/disk/by-id/dm-uuid-*"$(cryptsetup luksUUID "$container" | tr -d -)"*; then
|
|
||||||
if echo -n "$SECRET" | cryptsetup luksOpen -d- "$container" "$mapping" >/dev/null 2>&1; then
|
|
||||||
echo "Container decrypted!"
|
|
||||||
fi
|
|
||||||
fi
|
|
||||||
|
|
||||||
if mount /dev/mapper/"$mapping" "$mount" >/dev/null 2>&1; then
|
|
||||||
echo "Mounted /dev/mapper/$mapping to $mount"
|
|
||||||
continue
|
|
||||||
fi
|
|
||||||
fi
|
|
||||||
|
|
||||||
if ! ip -4 addr show wlan0 | grep inet >/dev/null 2>&1; then
|
|
||||||
>/dev/null 2>&1 ip addr add 192.168.0.10/24 dev wlan0
|
|
||||||
fi
|
|
||||||
|
|
||||||
if ! pgrep -f decryption-webserver >/dev/null 2>&1; then
|
|
||||||
>/dev/null 2>&1 decryption-webserver &
|
|
||||||
fi
|
|
||||||
|
|
||||||
if ! pgrep wpa_supplicant >/dev/null 2>&1; then
|
|
||||||
>/tmp/wpa_supplicant.conf cat <<EOF
|
|
||||||
ctrl_interface=DIR=/var/run/wpa_supplicant GROUP=netdev
|
|
||||||
update_config=1
|
|
||||||
ap_scan=2
|
|
||||||
|
|
||||||
network={
|
|
||||||
ssid="DECRYPT-ME"
|
|
||||||
mode=2
|
|
||||||
key_mgmt=WPA-PSK
|
|
||||||
psk="pwnagotchi"
|
|
||||||
frequency=2437
|
|
||||||
}
|
|
||||||
EOF
|
|
||||||
>/dev/null 2>&1 wpa_supplicant -u -s -O -D nl80211 -i wlan0 -c /tmp/wpa_supplicant.conf &
|
|
||||||
fi
|
|
||||||
|
|
||||||
if ! pgrep dnsmasq >/dev/null 2>&1; then
|
|
||||||
>/dev/null 2>&1 dnsmasq -k -p 53 -h -O "6,192.168.0.10" -A "/#/192.168.0.10" -i wlan0 -K -F 192.168.0.50,192.168.0.60,255.255.255.0,24h &
|
|
||||||
fi
|
|
||||||
|
|
||||||
return 1
|
|
||||||
fi
|
|
||||||
done </root/.pwnagotchi-crypted
|
|
||||||
|
|
||||||
# overwrite passwords
|
|
||||||
python3 -c 'print("A"*4096)' | tee /tmp/.pwnagotchi-secret-* >/dev/null
|
|
||||||
# delete
|
|
||||||
rm /tmp/.pwnagotchi-secret-*
|
|
||||||
sync # flush
|
|
||||||
|
|
||||||
pkill wpa_supplicant
|
|
||||||
pkill dnsmasq
|
|
||||||
pid="$(pgrep -f "decryption-webserver")"
|
|
||||||
[[ -n "$pid" ]] && kill "$pid"
|
|
||||||
|
|
||||||
return 0
|
|
||||||
}
|
|
@ -1,26 +0,0 @@
|
|||||||
# /etc/dphys-swapfile - user settings for dphys-swapfile package
|
|
||||||
# author Neil Franklin, last modification 2010.05.05
|
|
||||||
# copyright ETH Zuerich Physics Departement
|
|
||||||
# use under either modified/non-advertising BSD or GPL license
|
|
||||||
|
|
||||||
# this file is sourced with . so full normal sh syntax applies
|
|
||||||
|
|
||||||
# the default settings are added as commented out CONF_*=* lines
|
|
||||||
|
|
||||||
|
|
||||||
# where we want the swapfile to be, this is the default
|
|
||||||
#CONF_SWAPFILE=/var/swap
|
|
||||||
|
|
||||||
# set size to absolute value, leaving empty (default) then uses computed value
|
|
||||||
# you most likely don't want this, unless you have an special disk situation
|
|
||||||
CONF_SWAPSIZE=2048
|
|
||||||
|
|
||||||
# set size to computed value, this times RAM size, dynamically adapts,
|
|
||||||
# guarantees that there is enough swap without wasting disk space on excess
|
|
||||||
#CONF_SWAPFACTOR=2
|
|
||||||
|
|
||||||
# restrict size (computed and absolute!) to maximally this limit
|
|
||||||
# can be set to empty for no limit, but beware of filled partitions!
|
|
||||||
# this is/was a (outdated?) 32bit kernel limit (in MBytes), do not overrun it
|
|
||||||
# but is also sensible on 64bit to prevent filling /var or even / partition
|
|
||||||
#CONF_MAXSWAP=2048
|
|
@ -1,6 +0,0 @@
|
|||||||
# /etc/modules: kernel modules to load at boot time.
|
|
||||||
#
|
|
||||||
# This file contains the names of kernel modules that should be loaded
|
|
||||||
# at boot time, one per line. Lines beginning with "#" are ignored.
|
|
||||||
# Parameters can be specified after the module name.
|
|
||||||
i2c-dev
|
|
@ -1,40 +0,0 @@
|
|||||||
# /etc/profile: system-wide .profile file for the Bourne shell (sh(1))
|
|
||||||
# and Bourne compatible shells (bash(1), ksh(1), ash(1), ...).
|
|
||||||
|
|
||||||
if [ "$(id -u)" -eq 0 ]; then
|
|
||||||
PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin"
|
|
||||||
else
|
|
||||||
PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/local/games:/usr/games"
|
|
||||||
fi
|
|
||||||
export PATH
|
|
||||||
|
|
||||||
if [ "${PS1-}" ]; then
|
|
||||||
if [ "${BASH-}" ] && [ "$BASH" != "/bin/sh" ]; then
|
|
||||||
# The file bash.bashrc already sets the default PS1.
|
|
||||||
# PS1='\h:\w\$ '
|
|
||||||
if [ -f /etc/bash.bashrc ]; then
|
|
||||||
. /etc/bash.bashrc
|
|
||||||
fi
|
|
||||||
else
|
|
||||||
if [ "$(id -u)" -eq 0 ]; then
|
|
||||||
PS1='# '
|
|
||||||
else
|
|
||||||
PS1='$ '
|
|
||||||
fi
|
|
||||||
fi
|
|
||||||
fi
|
|
||||||
|
|
||||||
if [ -d /etc/profile.d ]; then
|
|
||||||
for i in /etc/profile.d/*.sh; do
|
|
||||||
if [ -r $i ]; then
|
|
||||||
. $i
|
|
||||||
fi
|
|
||||||
done
|
|
||||||
unset i
|
|
||||||
fi
|
|
||||||
alias custom='cd /usr/local/share/pwnagotchi/custom-plugins/'
|
|
||||||
alias config='sudo nano /etc/pwnagotchi/config.toml'
|
|
||||||
alias pwnlog='tail -f -n300 /etc/pwnagotchi/log/pwn*.log | sed --unbuffered "s/,[[:digit:]]\\{3\\}\\]//g" | cut -d " " -f 2-'
|
|
||||||
alias pwnver='python3 -c "import pwnagotchi as p; print(p.__version__)"'
|
|
||||||
alias pwnkill='sudo killall -USR1 pwnagotchi'
|
|
||||||
|
|
@ -1,16 +0,0 @@
|
|||||||
#!/bin/sh -e
|
|
||||||
#
|
|
||||||
# rc.local
|
|
||||||
#
|
|
||||||
# This script is executed at the end of each multiuser runlevel.
|
|
||||||
# Make sure that the script will "exit 0" on success or any other
|
|
||||||
# value on error.
|
|
||||||
#
|
|
||||||
# In order to enable or disable this script just change the execution
|
|
||||||
# bits.
|
|
||||||
#
|
|
||||||
# By default this script does nothing.
|
|
||||||
|
|
||||||
timedatectl set-ntp true
|
|
||||||
|
|
||||||
exit 0
|
|
@ -1,13 +0,0 @@
|
|||||||
[Unit]
|
|
||||||
Description=bettercap api.rest service.
|
|
||||||
Documentation=https://bettercap.org
|
|
||||||
Wants=network.target
|
|
||||||
|
|
||||||
[Service]
|
|
||||||
Type=simple
|
|
||||||
ExecStart=/usr/bin/bettercap-launcher
|
|
||||||
Restart=always
|
|
||||||
RestartSec=30
|
|
||||||
|
|
||||||
[Install]
|
|
||||||
WantedBy=multi-user.target
|
|
@ -1,20 +0,0 @@
|
|||||||
[Unit]
|
|
||||||
Description=Bluetooth service
|
|
||||||
Documentation=man:bluetoothd(8)
|
|
||||||
ConditionPathIsDirectory=/sys/class/bluetooth
|
|
||||||
|
|
||||||
[Service]
|
|
||||||
Type=dbus
|
|
||||||
BusName=org.bluez
|
|
||||||
ExecStart=/usr/libexec/bluetooth/bluetoothd --noplugin=sap,a2dp
|
|
||||||
NotifyAccess=main
|
|
||||||
#WatchdogSec=10
|
|
||||||
#Restart=on-failure
|
|
||||||
CapabilityBoundingSet=CAP_NET_ADMIN CAP_NET_BIND_SERVICE
|
|
||||||
LimitNPROC=1
|
|
||||||
ProtectHome=true
|
|
||||||
ProtectSystem=full
|
|
||||||
|
|
||||||
[Install]
|
|
||||||
WantedBy=bluetooth.target
|
|
||||||
Alias=dbus-org.bluez.service
|
|
@ -1,20 +0,0 @@
|
|||||||
[Unit]
|
|
||||||
Description=pwnagotchi Deep Reinforcement Learning instrumenting bettercap for WiFI pwning.
|
|
||||||
Documentation=https://pwnagotchi.org
|
|
||||||
Wants=network.target
|
|
||||||
After=pwngrid-peer.service
|
|
||||||
|
|
||||||
[Service]
|
|
||||||
Type=simple
|
|
||||||
WorkingDirectory=~
|
|
||||||
ExecStart=/usr/bin/pwnagotchi-launcher
|
|
||||||
ExecStopPost=/usr/bin/bash -c "if egrep -qi 'personality.clear_on_exit[ =]*true' /etc/pwnagotchi/config.toml ; then /usr/local/bin/pwnagotchi --clear; fi"
|
|
||||||
Restart=always
|
|
||||||
RestartSec=30
|
|
||||||
TasksMax=infinity
|
|
||||||
LimitNPROC=infinity
|
|
||||||
StandardOutput=null
|
|
||||||
StandardError=null
|
|
||||||
|
|
||||||
[Install]
|
|
||||||
WantedBy=multi-user.target
|
|
@ -1,16 +0,0 @@
|
|||||||
[Unit]
|
|
||||||
Description=pwngrid peer service.
|
|
||||||
Documentation=https://pwnagotchi.ai
|
|
||||||
Wants=network.target
|
|
||||||
After=bettercap.service
|
|
||||||
|
|
||||||
[Service]
|
|
||||||
Environment=LD_PRELOAD=/usr/local/lib/libpcap.so.1
|
|
||||||
Environment=LD_LIBRARY_PATH=/usr/local/lib
|
|
||||||
Type=simple
|
|
||||||
ExecStart=/usr/local/bin/pwngrid -keys /etc/pwnagotchi -peers /root/peers -address 127.0.0.1:8666 -client-token /root/.api-enrollment.json -wait -log /etc/pwnagotchi/log/pwngrid-peer.log -iface wlan0mon
|
|
||||||
Restart=always
|
|
||||||
RestartSec=30
|
|
||||||
|
|
||||||
[Install]
|
|
||||||
WantedBy=multi-user.target
|
|
@ -1,15 +0,0 @@
|
|||||||
client_config_backend: file
|
|
||||||
client_config_file: /root/client_secrets.json
|
|
||||||
client_config:
|
|
||||||
client_id: <YOUR CLIENT ID>
|
|
||||||
client_secret: <YOUR CLIENT SECRET>
|
|
||||||
|
|
||||||
save_credentials: True
|
|
||||||
save_credentials_backend: file
|
|
||||||
save_credentials_file: /root/credentials.json
|
|
||||||
|
|
||||||
get_refresh_token: True
|
|
||||||
|
|
||||||
oauth_scope:
|
|
||||||
- https://www.googleapis.com/auth/drive
|
|
||||||
- https://www.googleapis.com/auth/drive.install
|
|
@ -1,2 +0,0 @@
|
|||||||
#!/usr/bin/env bash
|
|
||||||
sudo /usr/bin/tvservice -o
|
|
@ -1,2 +0,0 @@
|
|||||||
#!/usr/bin/env bash
|
|
||||||
sudo /usr/bin/tvservice -p
|
|
@ -1,3 +0,0 @@
|
|||||||
#!/usr/bin/env bash
|
|
||||||
source /usr/bin/pwnlib
|
|
||||||
start_monitor_interface
|
|
@ -1,3 +0,0 @@
|
|||||||
#!/usr/bin/env bash
|
|
||||||
source /usr/bin/pwnlib
|
|
||||||
stop_monitor_interface
|
|
@ -1,17 +0,0 @@
|
|||||||
#!/usr/bin/env bash
|
|
||||||
source /usr/bin/pwnlib
|
|
||||||
|
|
||||||
# we need to decrypt something
|
|
||||||
if is_crypted_mode; then
|
|
||||||
while ! is_decrypted; do
|
|
||||||
echo "Waiting for decryption..."
|
|
||||||
sleep 1
|
|
||||||
done
|
|
||||||
fi
|
|
||||||
|
|
||||||
if is_auto_mode; then
|
|
||||||
/usr/local/bin/pwnagotchi
|
|
||||||
systemctl restart bettercap
|
|
||||||
else
|
|
||||||
/usr/local/bin/pwnagotchi --manual
|
|
||||||
fi
|
|
@ -1,6 +1,6 @@
|
|||||||
[Unit]
|
[Unit]
|
||||||
Description=pwnagotchi Deep Reinforcement Learning instrumenting bettercap for WiFI pwning.
|
Description=pwnagotchi Deep Reinforcement Learning instrumenting bettercap for WiFI pwning.
|
||||||
Documentation=https://pwnagotchi.ai
|
Documentation=https://pwnagotchi.org
|
||||||
Wants=network.target
|
Wants=network.target
|
||||||
After=pwngrid-peer.service
|
After=pwngrid-peer.service
|
||||||
|
|
@ -9,7 +9,6 @@ if is_crypted_mode; then
|
|||||||
done
|
done
|
||||||
fi
|
fi
|
||||||
|
|
||||||
# start mon0
|
|
||||||
start_monitor_interface
|
start_monitor_interface
|
||||||
|
|
||||||
if is_auto_mode_no_delete; then
|
if is_auto_mode_no_delete; then
|
@ -10,8 +10,8 @@ if is_crypted_mode; then
|
|||||||
fi
|
fi
|
||||||
|
|
||||||
if is_auto_mode; then
|
if is_auto_mode; then
|
||||||
/usr/local/bin/pwnagotchi
|
/usr/local/src/pwnagotchi/env/bin/pwnagotchi
|
||||||
systemctl restart bettercap
|
systemctl restart bettercap
|
||||||
else
|
else
|
||||||
/usr/local/bin/pwnagotchi --manual
|
/usr/local/src/pwnagotchi/env/bin/pwnagotchi --manual
|
||||||
fi
|
fi
|
@ -26,7 +26,6 @@ start_monitor_interface() {
|
|||||||
ifconfig wlan0 down
|
ifconfig wlan0 down
|
||||||
ifconfig wlan0mon up
|
ifconfig wlan0mon up
|
||||||
iw dev wlan0mon set power_save off
|
iw dev wlan0mon set power_save off
|
||||||
iw dev wlan0 del
|
|
||||||
}
|
}
|
||||||
|
|
||||||
# stops mon0
|
# stops mon0
|
@ -1,40 +0,0 @@
|
|||||||
# Install nexmon to fix wireless scanning (takes 2.5G of space)
|
|
||||||
- name: clone nexmon repository
|
|
||||||
git:
|
|
||||||
repo: https://github.com/DrSchottky/nexmon.git
|
|
||||||
dest: /usr/local/src/nexmon
|
|
||||||
|
|
||||||
- name: make firmware
|
|
||||||
shell: "source ./setup_env.sh && make"
|
|
||||||
args:
|
|
||||||
executable: /bin/bash
|
|
||||||
chdir: /usr/local/src/nexmon/
|
|
||||||
|
|
||||||
- name: "make firmware patch ({{ item.name }})"
|
|
||||||
shell: "source ./setup_env.sh && cd /usr/local/src/nexmon/patches/{{ item.patch }}/nexmon/ && make"
|
|
||||||
args:
|
|
||||||
executable: /bin/bash
|
|
||||||
chdir: /usr/local/src/nexmon/
|
|
||||||
environment:
|
|
||||||
QEMU_UNAME: "{{ item.kernel }}"
|
|
||||||
ARCHFLAGS: "{{ item.arch_flags }}"
|
|
||||||
|
|
||||||
- name: "install new firmware ({{ item.name }})"
|
|
||||||
copy:
|
|
||||||
src: "/usr/local/src/nexmon/patches/{{ item.patch }}/nexmon/{{ item.firmware }}"
|
|
||||||
dest: "/usr/lib/firmware/brcm/{{ item.firmware }}"
|
|
||||||
follow: true
|
|
||||||
environment:
|
|
||||||
QEMU_UNAME: "{{ item.kernel }}"
|
|
||||||
ARCHFLAGS: "{{ item.arch_flags }}"
|
|
||||||
|
|
||||||
- name: backup original driver
|
|
||||||
command: "mv /usr/lib/modules/{{ item.kernel }}/kernel/drivers/net/wireless/broadcom/brcm80211/brcmfmac/brcmfmac.ko.xz /usr/lib/modules/{{ item.kernel }}/kernel/drivers/net/wireless/broadcom/brcm80211/brcmfmac/brcmfmac.ko.xz.orig"
|
|
||||||
|
|
||||||
- name: copy modified driver
|
|
||||||
copy:
|
|
||||||
src: "/usr/local/src/nexmon/patches/driver/brcmfmac_6.1.y-nexmon/brcmfmac.ko"
|
|
||||||
dest: "/usr/lib/modules/{{ item.kernel }}/kernel/drivers/net/wireless/broadcom/brcm80211/brcmfmac/brcmfmac.ko"
|
|
||||||
|
|
||||||
- name : load brcmfmac drivers
|
|
||||||
command: "/sbin/depmod -a {{ item.kernel }}"
|
|
@ -1,8 +1,8 @@
|
|||||||
packer {
|
packer {
|
||||||
required_plugins {
|
required_plugins {
|
||||||
arm = {
|
arm-image = {
|
||||||
version = "1.0.0"
|
source = "github.com/solo-io/arm-image"
|
||||||
source = "github.com/cdecoux/builder-arm"
|
version = ">= 0.0.1"
|
||||||
}
|
}
|
||||||
ansible = {
|
ansible = {
|
||||||
source = "github.com/hashicorp/ansible"
|
source = "github.com/hashicorp/ansible"
|
||||||
@ -19,38 +19,21 @@ variable "pwn_version" {
|
|||||||
type = string
|
type = string
|
||||||
}
|
}
|
||||||
|
|
||||||
source "arm" "rpi32-pwnagotchi" {
|
source "arm-image" "rpi32-pwnagotchi" {
|
||||||
file_checksum_url = "https://downloads.raspberrypi.com/raspios_oldstable_lite_armhf/images/raspios_oldstable_lite_armhf-2024-03-12/2024-03-12-raspios-bullseye-armhf-lite.img.xz.sha256"
|
image_type = "raspberrypi"
|
||||||
file_urls = ["https://downloads.raspberrypi.com/raspios_oldstable_lite_armhf/images/raspios_oldstable_lite_armhf-2024-03-12/2024-03-12-raspios-bullseye-armhf-lite.img.xz"]
|
iso_url = "https://downloads.raspberrypi.com/raspios_lite_armhf/images/raspios_lite_armhf-2024-07-04/2024-07-04-raspios-bookworm-armhf-lite.img.xz"
|
||||||
file_checksum_type = "sha256"
|
iso_checksum = "sha256:df9c192d66d35e1ce67acde33a5b5f2b81ff02d2b986ea52f1f6ea211d646a1b"
|
||||||
file_target_extension = "xz"
|
output_filename = "../../../pwnagotchi-32bit.img"
|
||||||
file_unarchive_cmd = ["unxz", "$ARCHIVE_PATH"]
|
qemu_binary = "qemu-arm-static"
|
||||||
image_path = "../../pwnagotchi-32bit.img"
|
qemu_args = ["-cpu", "arm1176"]
|
||||||
qemu_binary_source_path = "/usr/libexec/qemu-binfmt/arm-binfmt-P"
|
image_arch = "arm"
|
||||||
qemu_binary_destination_path = "/usr/libexec/qemu-binfmt/arm-binfmt-P"
|
image_mounts = ["/boot/firmware","/"]
|
||||||
image_build_method = "resize"
|
target_image_size = 19969908736
|
||||||
image_size = "9G"
|
|
||||||
image_type = "dos"
|
|
||||||
image_partitions {
|
|
||||||
name = "boot"
|
|
||||||
type = "c"
|
|
||||||
start_sector = "8192"
|
|
||||||
filesystem = "fat"
|
|
||||||
size = "256M"
|
|
||||||
mountpoint = "/boot"
|
|
||||||
}
|
|
||||||
image_partitions {
|
|
||||||
name = "root"
|
|
||||||
type = "83"
|
|
||||||
start_sector = "532480"
|
|
||||||
filesystem = "ext4"
|
|
||||||
size = "0"
|
|
||||||
mountpoint = "/"
|
|
||||||
}
|
|
||||||
}
|
}
|
||||||
|
|
||||||
build {
|
build {
|
||||||
name = "Raspberry Pi 32 Pwnagotchi"
|
name = "Raspberry Pi 32 Pwnagotchi"
|
||||||
sources = ["source.arm.rpi32-pwnagotchi"]
|
sources = ["source.arm-image.rpi32-pwnagotchi"]
|
||||||
provisioner "file" {
|
provisioner "file" {
|
||||||
destination = "/usr/bin/"
|
destination = "/usr/bin/"
|
||||||
sources = [
|
sources = [
|
||||||
@ -66,7 +49,13 @@ build {
|
|||||||
provisioner "shell" {
|
provisioner "shell" {
|
||||||
inline = ["chmod +x /usr/bin/*"]
|
inline = ["chmod +x /usr/bin/*"]
|
||||||
}
|
}
|
||||||
|
provisioner "shell" {
|
||||||
|
inline = ["mkdir -p /usr/local/src/pwnagotchi"]
|
||||||
|
}
|
||||||
|
provisioner "file" {
|
||||||
|
destination = "/usr/local/src/pwnagotchi/"
|
||||||
|
source = "../"
|
||||||
|
}
|
||||||
provisioner "file" {
|
provisioner "file" {
|
||||||
destination = "/etc/systemd/system/"
|
destination = "/etc/systemd/system/"
|
||||||
sources = [
|
sources = [
|
||||||
@ -88,7 +77,6 @@ build {
|
|||||||
provisioner "ansible-local" {
|
provisioner "ansible-local" {
|
||||||
command = "ANSIBLE_FORCE_COLOR=1 PYTHONUNBUFFERED=1 PWN_VERSION=${var.pwn_version} PWN_HOSTNAME=${var.pwn_hostname} ansible-playbook"
|
command = "ANSIBLE_FORCE_COLOR=1 PYTHONUNBUFFERED=1 PWN_VERSION=${var.pwn_version} PWN_HOSTNAME=${var.pwn_hostname} ansible-playbook"
|
||||||
extra_arguments = ["--extra-vars \"ansible_python_interpreter=/usr/bin/python3\""]
|
extra_arguments = ["--extra-vars \"ansible_python_interpreter=/usr/bin/python3\""]
|
||||||
playbook_dir = "extras/"
|
|
||||||
playbook_file = "raspberrypi32.yml"
|
playbook_file = "raspberrypi32.yml"
|
||||||
}
|
}
|
||||||
}
|
}
|
@ -4,46 +4,15 @@
|
|||||||
gather_facts: true
|
gather_facts: true
|
||||||
become: true
|
become: true
|
||||||
vars:
|
vars:
|
||||||
boards:
|
|
||||||
- {
|
|
||||||
kernel: "6.1.21+",
|
|
||||||
name: "PiZeroW",
|
|
||||||
firmware: "brcmfmac43430-sdio.bin",
|
|
||||||
patch: "bcm43430a1/7_45_41_46",
|
|
||||||
cpu: arm1176,
|
|
||||||
arch_flags: "-arch armv6l"
|
|
||||||
}
|
|
||||||
- {
|
|
||||||
kernel: "6.1.21-v7+",
|
|
||||||
name: "PiZero2W",
|
|
||||||
firmware: "brcmfmac43436-sdio.bin",
|
|
||||||
patch: "bcm43436b0/9_88_4_65",
|
|
||||||
cpu: any, #cortex-a53
|
|
||||||
arch_flags: "-arch armv7l"
|
|
||||||
}
|
|
||||||
- {
|
|
||||||
kernel: "6.1.21-v7l+",
|
|
||||||
name: "Pi4b_32",
|
|
||||||
firmware: "brcmfmac43455-sdio.bin",
|
|
||||||
patch: "bcm43455c0/7_45_206",
|
|
||||||
cpu: any, #cortex-a72
|
|
||||||
arch_flags: "-arch armv7l"
|
|
||||||
}
|
|
||||||
kernel:
|
kernel:
|
||||||
min: "6.1"
|
min: "6.6"
|
||||||
full: "6.1.21+"
|
full: "6.6.31+rpt-rpi-v6"
|
||||||
full_2w: "6.1.21-v7+"
|
|
||||||
full_4b: "6.1.21-v7l+"
|
|
||||||
arch: "v6l"
|
|
||||||
pwnagotchi:
|
pwnagotchi:
|
||||||
hostname: "{{ lookup('env', 'PWN_HOSTNAME') | default('pwnagotchi', true) }}"
|
hostname: "{{ lookup('env', 'PWN_HOSTNAME') | default('pwnagotchi', true) }}"
|
||||||
version: "{{ lookup('env', 'PWN_VERSION') | default('pwnagotchi-torch', true) }}"
|
version: "{{ lookup('env', 'PWN_VERSION') | default('pwnagotchi', true) }}"
|
||||||
custom_plugin_dir: "/usr/local/share/pwnagotchi/custom-plugins"
|
|
||||||
services:
|
services:
|
||||||
enable:
|
enable:
|
||||||
- bettercap.service
|
- bettercap.service
|
||||||
- bluetooth.service
|
|
||||||
- dphys-swapfile.service
|
|
||||||
- fstrim.timer
|
- fstrim.timer
|
||||||
- pwnagotchi.service
|
- pwnagotchi.service
|
||||||
- pwngrid-peer.service
|
- pwngrid-peer.service
|
||||||
@ -52,25 +21,24 @@
|
|||||||
- apt-daily-upgrade.timer
|
- apt-daily-upgrade.timer
|
||||||
- apt-daily.service
|
- apt-daily.service
|
||||||
- apt-daily.timer
|
- apt-daily.timer
|
||||||
|
- bluetooth.service
|
||||||
- ifup@wlan0.service
|
- ifup@wlan0.service
|
||||||
- triggerhappy.service
|
|
||||||
- wpa_supplicant.service
|
|
||||||
packages:
|
packages:
|
||||||
caplets:
|
caplets:
|
||||||
source: "https://github.com/jayofelony/caplets.git"
|
source: "https://github.com/jayofelony/caplets.git"
|
||||||
|
branch: "lite" # or master
|
||||||
bettercap:
|
bettercap:
|
||||||
source: "https://github.com/jayofelony/bettercap.git"
|
source: "https://github.com/jayofelony/bettercap.git"
|
||||||
url: "https://github.com/jayofelony/bettercap/releases/download/2.32.2/bettercap-2.32.2-armhf.zip"
|
branch: "lite" # or master
|
||||||
ui: "https://github.com/bettercap/ui/releases/download/v1.3.0/ui.zip"
|
|
||||||
pwngrid:
|
pwngrid:
|
||||||
source: "https://github.com/jayofelony/pwngrid.git"
|
source: "https://github.com/jayofelony/pwngrid.git"
|
||||||
url: "https://github.com/jayofelony/pwngrid/releases/download/v1.10.7/pwngrid-1.10.7-armhf.zip"
|
url: "https://github.com/jayofelony/pwngrid/releases/download/v1.10.7/pwngrid-1.10.7-armhf.zip"
|
||||||
torch:
|
torch:
|
||||||
wheel: "torch-2.1.0a0+gitunknown-cp39-cp39-linux_armv6l.whl"
|
wheel: "torch-2.1.0a0+gita8e7c98-cp311-cp311-linux_armv6l.whl"
|
||||||
url: "https://github.com/Sniffleupagus/Torch4Pizero/releases/download/v1.0.0/torch-2.1.0a0+gitunknown-cp39-cp39-linux_armv6l.whl"
|
url: "https://github.com/Sniffleupagus/Torch4Pizero/releases/download/py0torch-bookworm-2024-05/torch-2.1.0a0+gita8e7c98-cp311-cp311-linux_armv6l.whl"
|
||||||
torchvision:
|
torchvision:
|
||||||
wheel: "torchvision-0.16.0a0-cp39-cp39-linux_armv6l.whl"
|
wheel: "torchvision-0.16.0+fbb4cc5-cp311-cp311-linux_armv6l.whl"
|
||||||
url: "https://github.com/Sniffleupagus/Torch4Pizero/releases/download/v1.0.0/torchvision-0.16.0a0-cp39-cp39-linux_armv6l.whl"
|
url: "https://github.com/Sniffleupagus/Torch4Pizero/releases/download/py0torch-bookworm-2024-05/torchvision-0.16.0+fbb4cc5-cp311-cp311-linux_armv6l.whl"
|
||||||
apt:
|
apt:
|
||||||
downgrade:
|
downgrade:
|
||||||
- libpcap-dev_1.9.1-4_armhf.deb
|
- libpcap-dev_1.9.1-4_armhf.deb
|
||||||
@ -85,111 +53,145 @@
|
|||||||
- firmware-realtek
|
- firmware-realtek
|
||||||
- libpcap-dev
|
- libpcap-dev
|
||||||
- libpcap0.8
|
- libpcap0.8
|
||||||
- libpcap0.8-dev
|
|
||||||
- libpcap0.8-dbg
|
- libpcap0.8-dbg
|
||||||
|
- libpcap0.8-dev
|
||||||
remove:
|
remove:
|
||||||
- avahi-daemon
|
|
||||||
- nfs-common
|
- nfs-common
|
||||||
- triggerhappy
|
- triggerhappy
|
||||||
- wpasupplicant
|
|
||||||
install:
|
install:
|
||||||
|
- aircrack-ng
|
||||||
- autoconf
|
- autoconf
|
||||||
- bc
|
|
||||||
- bison
|
- bison
|
||||||
- bluez
|
- bluez
|
||||||
- bluez-tools
|
- bluez-tools
|
||||||
- build-essential
|
- build-essential
|
||||||
- curl
|
- curl
|
||||||
- dkms
|
|
||||||
- dphys-swapfile
|
- dphys-swapfile
|
||||||
- espeak-ng
|
|
||||||
- evtest
|
|
||||||
- fbi
|
- fbi
|
||||||
|
- firmware-atheros
|
||||||
|
- firmware-brcm80211
|
||||||
|
- firmware-libertas
|
||||||
|
- firmware-misc-nonfree
|
||||||
|
- firmware-realtek
|
||||||
- flex
|
- flex
|
||||||
- fonts-dejavu
|
|
||||||
- fonts-dejavu-core
|
|
||||||
- fonts-dejavu-extra
|
|
||||||
- fonts-freefont-ttf
|
|
||||||
- g++
|
- g++
|
||||||
- gawk
|
- gawk
|
||||||
- gcc-arm-none-eabi
|
- gcc-arm-none-eabi
|
||||||
- git
|
- git
|
||||||
- libatlas-base-dev
|
- libatlas-base-dev
|
||||||
- libavcodec58
|
|
||||||
- libavformat58
|
|
||||||
- libblas-dev
|
|
||||||
- libbluetooth-dev
|
|
||||||
- libbz2-dev
|
|
||||||
- libc-ares-dev
|
|
||||||
- libc6-dev
|
- libc6-dev
|
||||||
- libcpuinfo-dev
|
- libcpuinfo-dev
|
||||||
- libcurl4-openssl-dev
|
- libcurl-ocaml-dev
|
||||||
- libdbus-1-dev
|
- libdbus-1-dev
|
||||||
- libdbus-glib-1-dev
|
- libdbus-glib-1-dev
|
||||||
- libeigen3-dev
|
|
||||||
- libelf-dev
|
|
||||||
- libffi-dev
|
|
||||||
- libfl-dev
|
- libfl-dev
|
||||||
- libfuse-dev
|
|
||||||
- libgdbm-dev
|
|
||||||
- libgl1-mesa-glx
|
|
||||||
- libgmp3-dev
|
- libgmp3-dev
|
||||||
- libgstreamer1.0-0
|
|
||||||
- libhdf5-dev
|
|
||||||
- liblapack-dev
|
|
||||||
- libncursesw5-dev
|
|
||||||
- libnetfilter-queue-dev
|
- libnetfilter-queue-dev
|
||||||
- libopenblas-dev
|
- libopenblas-dev # https://stackoverflow.com/questions/14570011/explain-why-numpy-should-not-be-imported-from-source-directory
|
||||||
- libopenjp2-7
|
- libopenjp2-7
|
||||||
- libopenmpi-dev
|
|
||||||
- libopenmpi3
|
|
||||||
- libpcap-dev
|
- libpcap-dev
|
||||||
- libprotobuf-dev
|
#- libraspberrypi-bin ## seems to be provided by raspi-utils now
|
||||||
- libraspberrypi-bin
|
|
||||||
- libraspberrypi-dev
|
- libraspberrypi-dev
|
||||||
- libraspberrypi-doc
|
- libraspberrypi-doc
|
||||||
- libraspberrypi0
|
- libraspberrypi0
|
||||||
- libsleef-dev
|
- libsleef-dev
|
||||||
- libsqlite3-dev
|
|
||||||
- libssl-dev
|
- libssl-dev
|
||||||
- libssl-ocaml-dev
|
- libssl-ocaml-dev
|
||||||
- libswscale5
|
|
||||||
- libtiff5
|
|
||||||
- libtool
|
- libtool
|
||||||
- libts-bin
|
|
||||||
- libusb-1.0-0-dev
|
- libusb-1.0-0-dev
|
||||||
- lsof
|
|
||||||
- make
|
- make
|
||||||
- ntp
|
- ntp
|
||||||
- python3-dbus
|
- pkg-config
|
||||||
- python3-flask
|
- python3-dev
|
||||||
- python3-flask-cors
|
|
||||||
- python3-flaskext.wtf
|
|
||||||
- python3-pil
|
|
||||||
- python3-pip
|
- python3-pip
|
||||||
- python3-protobuf
|
- python3-protobuf
|
||||||
|
- python3-setuptools
|
||||||
- python3-smbus
|
- python3-smbus
|
||||||
- qpdf
|
- qpdf
|
||||||
- raspberrypi-kernel-headers
|
- raspberrypi-kernel-headers
|
||||||
- rsync
|
- rsync
|
||||||
- screen
|
|
||||||
- tcpdump
|
- tcpdump
|
||||||
- texinfo
|
- texinfo
|
||||||
- time
|
|
||||||
- tk-dev
|
|
||||||
- unzip
|
- unzip
|
||||||
- vim
|
|
||||||
- wget
|
- wget
|
||||||
- wl
|
- wl
|
||||||
- xxd
|
- xxd
|
||||||
- zlib1g-dev
|
- zlib1g-dev
|
||||||
|
environment:
|
||||||
|
ARCHFLAGS: "-arch armv6l"
|
||||||
|
|
||||||
tasks:
|
tasks:
|
||||||
|
# First we install packages
|
||||||
|
- name: install packages
|
||||||
|
apt:
|
||||||
|
name: "{{ packages.apt.install }}"
|
||||||
|
state: latest
|
||||||
|
update_cache: yes
|
||||||
|
install_recommends: no
|
||||||
|
|
||||||
|
- name: update pip3, setuptools, wheel
|
||||||
|
shell: "python3 -m pip install --upgrade pip setuptools wheel --break-system-packages"
|
||||||
|
args:
|
||||||
|
executable: /bin/bash
|
||||||
|
chdir: /usr/local/src
|
||||||
|
|
||||||
|
- name: install 32bit torch
|
||||||
|
shell: "python3 -m pip install {{ packages.torch.url }} {{ packages.torchvision.url }} --break-system-packages"
|
||||||
|
args:
|
||||||
|
executable: /bin/bash
|
||||||
|
environment:
|
||||||
|
QEMU_UNAME: "{{ kernel.full }}"
|
||||||
|
ARCHFLAGS: "-arch armv6l"
|
||||||
|
|
||||||
|
# Now we set up /boot/firmware
|
||||||
- name: Create pi user
|
- name: Create pi user
|
||||||
copy:
|
copy:
|
||||||
dest: /boot/userconf
|
dest: /boot/firmware/userconf
|
||||||
content: |
|
content: |
|
||||||
pi:$6$3jNr0GA9KIyt4hmM$efeVIopdMQ8DGgEPCWWlbx3mJJNAYci1lEXGdlky0xPyjqwKNbwTL5SrCcpb4144C4IvzWjn7Iv.QjqmU7iyT/
|
pi:$5$733Efsksay$SEFUKemv8FaNAu6X4GUfxdSzSDh6PbpOcdtNe5b7Nt0
|
||||||
|
|
||||||
|
- name: enable ssh on boot
|
||||||
|
file:
|
||||||
|
path: /boot/firmware/ssh
|
||||||
|
state: touch
|
||||||
|
|
||||||
|
- name: remove current rc.local
|
||||||
|
file:
|
||||||
|
path: /etc/rc.local
|
||||||
|
state: absent
|
||||||
|
|
||||||
|
- name: change root partition
|
||||||
|
replace:
|
||||||
|
dest: /boot/firmware/cmdline.txt
|
||||||
|
backup: no
|
||||||
|
regexp: "root=PARTUUID=[a-zA-Z0-9\\-]+"
|
||||||
|
replace: "root=/dev/mmcblk0p2"
|
||||||
|
|
||||||
|
- name: configure /boot/firmware/cmdline.txt
|
||||||
|
lineinfile:
|
||||||
|
path: /boot/firmware/cmdline.txt
|
||||||
|
backrefs: True
|
||||||
|
state: present
|
||||||
|
backup: no
|
||||||
|
regexp: '(.*)$'
|
||||||
|
line: '\1 modules-load=dwc2,g_ether'
|
||||||
|
|
||||||
|
- name: setup /boot/firmware/config.txt
|
||||||
|
blockinfile:
|
||||||
|
path: /boot/firmware/config.txt
|
||||||
|
insertafter: EOF
|
||||||
|
block: |
|
||||||
|
dtparam=i2c1=on
|
||||||
|
dtparam=i2c_arm=on
|
||||||
|
dtparam=spi=on
|
||||||
|
gpu_mem=1
|
||||||
|
dtoverlay=dwc2
|
||||||
|
#dtoverlay=disable-wifi
|
||||||
|
enable_uart=1
|
||||||
|
|
||||||
|
[pi0]
|
||||||
|
dtoverlay=spi0-2cs
|
||||||
|
#dtoverlay=disable-wifi
|
||||||
|
|
||||||
- name: change hostname
|
- name: change hostname
|
||||||
lineinfile:
|
lineinfile:
|
||||||
@ -208,55 +210,14 @@
|
|||||||
state: present
|
state: present
|
||||||
when: hostname.changed
|
when: hostname.changed
|
||||||
|
|
||||||
- name: setup /boot/config.txt
|
# Now we disable sap and a2dp, we don't use them on rpi
|
||||||
blockinfile:
|
- name: disable sap plugin for bluetooth.service
|
||||||
path: /boot/config.txt
|
lineinfile:
|
||||||
insertafter: EOF
|
dest: /lib/systemd/system/bluetooth.service
|
||||||
block: |
|
regexp: '^ExecStart=/usr/libexec/bluetooth/bluetoothd$'
|
||||||
dtparam=i2c1=on
|
line: 'ExecStart=/usr/libexec/bluetooth/bluetoothd --noplugin=sap,a2dp'
|
||||||
dtparam=i2c_arm=on
|
|
||||||
dtparam=spi=on
|
|
||||||
gpu_mem=1
|
|
||||||
dtoverlay=dwc2
|
|
||||||
#dtoverlay=disable-wifi
|
|
||||||
|
|
||||||
[pi0]
|
|
||||||
dtoverlay=spi0-0cs
|
|
||||||
#dtoverlay=disable-wifi
|
|
||||||
|
|
||||||
[pi3]
|
|
||||||
dtoverlay=spi0-0cs
|
|
||||||
#dtoverlay=disable-wifi
|
|
||||||
|
|
||||||
[pi4]
|
|
||||||
dtoverlay=spi0-0cs
|
|
||||||
#dtoverlay=disable-wifi
|
|
||||||
|
|
||||||
- name: Create custom plugin directory
|
|
||||||
file:
|
|
||||||
path: '{{ pwnagotchi.custom_plugin_dir }}'
|
|
||||||
state: directory
|
|
||||||
|
|
||||||
- name: remove current rc.local
|
|
||||||
file:
|
|
||||||
path: /etc/rc.local
|
|
||||||
state: absent
|
|
||||||
|
|
||||||
- name: update apt package cache
|
|
||||||
apt:
|
|
||||||
update_cache: yes
|
|
||||||
|
|
||||||
- name: install packages
|
|
||||||
apt:
|
|
||||||
name: "{{ packages.apt.install }}"
|
|
||||||
state: present
|
state: present
|
||||||
|
|
||||||
- name: update pip3, setuptools, wheel
|
|
||||||
shell: "python3 -m pip install --upgrade pip setuptools wheel"
|
|
||||||
args:
|
|
||||||
executable: /bin/bash
|
|
||||||
chdir: /usr/local/src
|
|
||||||
|
|
||||||
###########################################
|
###########################################
|
||||||
#
|
#
|
||||||
# libpcap v1.9 - build from source
|
# libpcap v1.9 - build from source
|
||||||
@ -291,34 +252,60 @@
|
|||||||
state: link
|
state: link
|
||||||
|
|
||||||
# install latest hcxtools
|
# install latest hcxtools
|
||||||
|
- name: clone hcxtools
|
||||||
|
git:
|
||||||
|
repo: https://github.com/ZerBea/hcxtools.git
|
||||||
|
dest: /usr/local/src/hcxtools
|
||||||
|
|
||||||
#- name: clone hcxtools
|
- name: install hcxtools
|
||||||
# git:
|
shell: "make && make install"
|
||||||
# repo: https://github.com/ZerBea/hcxtools.git
|
args:
|
||||||
# dest: /usr/local/src/hcxtools
|
executable: /bin/bash
|
||||||
|
chdir: /usr/local/src/hcxtools
|
||||||
|
|
||||||
#- name: install hcxtools
|
- name: remove hcxtools directory
|
||||||
# shell: "make && make install"
|
file:
|
||||||
# args:
|
state: absent
|
||||||
# executable: /bin/bash
|
path: /usr/local/src/hcxtools
|
||||||
# chdir: /usr/local/src/hcxtools
|
|
||||||
|
|
||||||
#- name: remove hcxtools directory
|
# Installing nexmon
|
||||||
# file:
|
- name: clone nexmon repository
|
||||||
# state: absent
|
git:
|
||||||
# path: /usr/local/src/hcxtools
|
repo: https://github.com/DrSchottky/nexmon.git
|
||||||
|
dest: /usr/local/src/nexmon
|
||||||
|
|
||||||
###############################################################
|
- name: make firmware
|
||||||
# Install nexmon to fix wireless scanning (takes 2.5G of space)
|
shell: "source ./setup_env.sh && make"
|
||||||
###############################################################
|
args:
|
||||||
|
executable: /bin/bash
|
||||||
|
chdir: /usr/local/src/nexmon/
|
||||||
|
environment:
|
||||||
|
QEMU_UNAME: "{{ kernel.full }}"
|
||||||
|
ARCHFLAGS: "-arch armv6l"
|
||||||
|
|
||||||
# Install nexmon for all boards
|
- name: make firmware patch (bcm43430a1)
|
||||||
- name: build and install nexmon as needed
|
shell: "source ./setup_env.sh && cd /usr/local/src/nexmon/patches/bcm43430a1/7_45_41_46/nexmon/ && make"
|
||||||
include_tasks: nexmon.yml
|
args:
|
||||||
loop: "{{ boards }}"
|
executable: /bin/bash
|
||||||
|
chdir: /usr/local/src/nexmon/
|
||||||
|
environment:
|
||||||
|
QEMU_UNAME: "{{ kernel.full }}"
|
||||||
|
ARCHFLAGS: "-arch armv6l"
|
||||||
|
|
||||||
|
- name: install new firmware (bcm43430a1)
|
||||||
|
copy:
|
||||||
|
src: /usr/local/src/nexmon/patches/bcm43430a1/7_45_41_46/nexmon/brcmfmac43430-sdio.bin
|
||||||
|
dest: /usr/lib/firmware/brcm/brcmfmac43430-sdio.bin
|
||||||
|
follow: true
|
||||||
|
|
||||||
|
- name: copy modified driver
|
||||||
|
copy:
|
||||||
|
src: "/usr/local/src/nexmon/patches/driver/brcmfmac_{{ kernel.min }}.y-nexmon/brcmfmac.ko"
|
||||||
|
dest: "/usr/lib/modules/{{ kernel.full }}/kernel/drivers/net/wireless/broadcom/brcm80211/brcmfmac/brcmfmac.ko"
|
||||||
|
environment:
|
||||||
|
QEMU_UNAME: "{{ kernel.full }}"
|
||||||
|
ARCHFLAGS: "-arch armv6l"
|
||||||
|
|
||||||
# some pizero2w have the pizeroW wifi chip
|
|
||||||
# could this be a link instead of a copy? and force, only if not a link?
|
|
||||||
- name: copy 43430-sdio as 43436s-sdio for the special 43430/1 /2
|
- name: copy 43430-sdio as 43436s-sdio for the special 43430/1 /2
|
||||||
copy:
|
copy:
|
||||||
src: /usr/lib/firmware/brcm/brcmfmac43430-sdio.bin
|
src: /usr/lib/firmware/brcm/brcmfmac43430-sdio.bin
|
||||||
@ -333,9 +320,14 @@
|
|||||||
loop:
|
loop:
|
||||||
- /usr/lib/firmware/brcm/brcmfmac43430-sdio.clm_blob
|
- /usr/lib/firmware/brcm/brcmfmac43430-sdio.clm_blob
|
||||||
- /usr/lib/firmware/brcm/brcmfmac43430-sdio.raspberrypi,model-zero-w.clm_blob
|
- /usr/lib/firmware/brcm/brcmfmac43430-sdio.raspberrypi,model-zero-w.clm_blob
|
||||||
- /usr/lib/firmware/brcm/brcmfmac43430b0-sdio.raspberrypi,model-zero-2-w.clm_blob
|
|
||||||
- /usr/lib/firmware/brcm/brcmfmac43436-sdio.raspberrypi,model-zero-2-w.clm_blob
|
- name: backup original driver
|
||||||
- /usr/lib/firmware/brcm/brcmfmac43430-sdio.raspberrypi,3-model-b.clm_blob
|
command: "mv /usr/lib/modules/{{ kernel.full }}/kernel/drivers/net/wireless/broadcom/brcm80211/brcmfmac/brcmfmac.ko.xz /usr/lib/modules/{{ kernel.full }}/kernel/drivers/net/wireless/broadcom/brcm80211/brcmfmac/brcmfmac.ko.xz.orig"
|
||||||
|
|
||||||
|
- name: load brcmfmac drivers
|
||||||
|
command: "/sbin/depmod {{ kernel.full }}"
|
||||||
|
environment:
|
||||||
|
QEMU_UNAME: "{{ kernel.full }}"
|
||||||
|
|
||||||
# To shrink the final image, remove the nexmon directory (takes 2.5G of space) post build and installation
|
# To shrink the final image, remove the nexmon directory (takes 2.5G of space) post build and installation
|
||||||
- name: Delete nexmon content & directory
|
- name: Delete nexmon content & directory
|
||||||
@ -343,58 +335,36 @@
|
|||||||
state: absent
|
state: absent
|
||||||
path: /usr/local/src/nexmon/
|
path: /usr/local/src/nexmon/
|
||||||
|
|
||||||
- name: clone pwnagotchi repository
|
- name: Create custom config directory
|
||||||
git:
|
file:
|
||||||
repo: https://github.com/jayofelony/pwnagotchi.git
|
path: /etc/pwnagotchi/conf.d/
|
||||||
dest: /usr/local/src/pwnagotchi
|
state: directory
|
||||||
register: pwnagotchigit
|
|
||||||
|
#- name: clone pwnagotchi repository
|
||||||
|
# git:
|
||||||
|
# repo: https://github.com/jayofelony/pwnagotchi.git
|
||||||
|
# dest: /usr/local/src/pwnagotchi
|
||||||
|
|
||||||
# is this even necessary? Can't we just link from /home/pi/pwnagotchi to /usr/local/{bin,lib,etc}
|
|
||||||
# then just git update in the home dir and encourage hacking?
|
|
||||||
# make owned by pi.pi, and custom plugins.
|
|
||||||
- name: build pwnagotchi wheel
|
- name: build pwnagotchi wheel
|
||||||
command: "python3 setup.py sdist bdist_wheel"
|
command: "pip3 install . --no-cache-dir --break-system-packages"
|
||||||
args:
|
args:
|
||||||
chdir: /usr/local/src/pwnagotchi
|
chdir: /usr/local/src/pwnagotchi
|
||||||
when: (pwnagotchigit.changed) or (pip_packages['pwnagotchi'] is undefined) or (pip_packages['pwnagotchi'] != pwnagotchi_version)
|
|
||||||
|
|
||||||
- name: download torch whl
|
|
||||||
get_url:
|
|
||||||
url: "{{ packages.torch.url }}"
|
|
||||||
dest: /usr/local/src/
|
|
||||||
|
|
||||||
- name: download torchvision whl
|
|
||||||
get_url:
|
|
||||||
url: "{{ packages.torchvision.url }}"
|
|
||||||
dest: /usr/local/src/
|
|
||||||
|
|
||||||
- name: install 32-bit pwnagotchi wheel and dependencies with 32-bit torch wheels
|
|
||||||
pip:
|
|
||||||
name:
|
|
||||||
- "{{ lookup('fileglob', '/usr/local/src/pwnagotchi/dist/pwnagotchi*.whl') }}"
|
|
||||||
- "{{ packages.torch.url }}"
|
|
||||||
- "{{ packages.torchvision.url }}"
|
|
||||||
extra_args: "--no-cache-dir"
|
|
||||||
environment:
|
|
||||||
QEMU_CPU: arm1176
|
|
||||||
QEMU_UNAME: "{{ kernel.full }}"
|
|
||||||
when: (pwnagotchigit.changed) or (pip_packages['pwnagotchi'] is undefined) or (pip_packages['pwnagotchi'] != pwnagotchi_version)
|
|
||||||
|
|
||||||
- name: create /usr/local/share/pwnagotchi/ folder
|
- name: create /usr/local/share/pwnagotchi/ folder
|
||||||
file:
|
file:
|
||||||
path: /usr/local/share/pwnagotchi/
|
path: /usr/local/share/pwnagotchi/
|
||||||
state: directory
|
state: directory
|
||||||
|
|
||||||
|
- name: Create custom plugin directory
|
||||||
|
file:
|
||||||
|
path: /usr/local/share/pwnagotchi/custom-plugins/
|
||||||
|
state: directory
|
||||||
|
|
||||||
- name: remove pwnagotchi folder
|
- name: remove pwnagotchi folder
|
||||||
file:
|
file:
|
||||||
state: absent
|
state: absent
|
||||||
path: /usr/local/src/pwnagotchi
|
path: /usr/local/src/pwnagotchi
|
||||||
|
|
||||||
- name: remove torch whl
|
|
||||||
file:
|
|
||||||
state: absent
|
|
||||||
path: "{{ lookup('fileglob', '/usr/local/src/torch*.whl') }}"
|
|
||||||
|
|
||||||
##########################################
|
##########################################
|
||||||
#
|
#
|
||||||
# pwngrid, bettercap
|
# pwngrid, bettercap
|
||||||
@ -403,14 +373,14 @@
|
|||||||
|
|
||||||
- name: Install go-1.21
|
- name: Install go-1.21
|
||||||
unarchive:
|
unarchive:
|
||||||
src: https://go.dev/dl/go1.21.6.linux-armv6l.tar.gz
|
src: https://go.dev/dl/go1.22.3.linux-armv6l.tar.gz
|
||||||
dest: /usr/local
|
dest: /usr/local
|
||||||
remote_src: yes
|
remote_src: yes
|
||||||
register: golang
|
register: golang
|
||||||
|
|
||||||
- name: Update .bashrc for go-1.21
|
- name: Update .bashrc for go-1.21
|
||||||
blockinfile:
|
blockinfile:
|
||||||
dest: /home/pi/.bashrc
|
dest: /etc/profile
|
||||||
state: present
|
state: present
|
||||||
block: |
|
block: |
|
||||||
export GOPATH=$HOME/go
|
export GOPATH=$HOME/go
|
||||||
@ -436,6 +406,7 @@
|
|||||||
- name: download bettercap
|
- name: download bettercap
|
||||||
git:
|
git:
|
||||||
repo: "{{ packages.bettercap.source }}"
|
repo: "{{ packages.bettercap.source }}"
|
||||||
|
version: "{{ packages.bettercap.branch }} "
|
||||||
dest: /usr/local/src/bettercap
|
dest: /usr/local/src/bettercap
|
||||||
|
|
||||||
- name: install bettercap 2.32.4
|
- name: install bettercap 2.32.4
|
||||||
@ -452,6 +423,7 @@
|
|||||||
- name: clone bettercap caplets
|
- name: clone bettercap caplets
|
||||||
git:
|
git:
|
||||||
repo: "{{ packages.caplets.source }}"
|
repo: "{{ packages.caplets.source }}"
|
||||||
|
version: "{{ packages.caplets.branch }}"
|
||||||
dest: /tmp/caplets
|
dest: /tmp/caplets
|
||||||
register: capletsgit
|
register: capletsgit
|
||||||
|
|
||||||
@ -461,31 +433,11 @@
|
|||||||
target: install
|
target: install
|
||||||
when: capletsgit.changed
|
when: capletsgit.changed
|
||||||
|
|
||||||
- name: download and install bettercap ui
|
|
||||||
unarchive:
|
|
||||||
src: "{{ packages.bettercap.ui }}"
|
|
||||||
dest: /usr/local/share/bettercap/
|
|
||||||
remote_src: yes
|
|
||||||
mode: 0755
|
|
||||||
|
|
||||||
# to always have the bettercap webui available (because why not?)
|
|
||||||
- name: copy pwnagotchi-manual over pwnagotchi-auto caplet
|
|
||||||
ansible.builtin.copy:
|
|
||||||
src: /usr/local/share/bettercap/caplets/pwnagotchi-manual.cap
|
|
||||||
dest: /usr/local/share/bettercap/caplets/pwnagotchi-auto.cap
|
|
||||||
force: true
|
|
||||||
ignore_errors: true
|
|
||||||
|
|
||||||
- name: create /etc/pwnagotchi folder
|
- name: create /etc/pwnagotchi folder
|
||||||
file:
|
file:
|
||||||
path: /etc/pwnagotchi
|
path: /etc/pwnagotchi
|
||||||
state: directory
|
state: directory
|
||||||
|
|
||||||
- name: create log folder
|
|
||||||
file:
|
|
||||||
path: /home/pi/logs
|
|
||||||
state: directory
|
|
||||||
|
|
||||||
- name: check if user configuration exists
|
- name: check if user configuration exists
|
||||||
stat:
|
stat:
|
||||||
path: /etc/pwnagotchi/config.toml
|
path: /etc/pwnagotchi/config.toml
|
||||||
@ -501,32 +453,16 @@
|
|||||||
# ui.display.type = "waveshare_4"
|
# ui.display.type = "waveshare_4"
|
||||||
when: not user_config.stat.exists
|
when: not user_config.stat.exists
|
||||||
|
|
||||||
|
- name: Delete motd
|
||||||
|
file:
|
||||||
|
state: absent
|
||||||
|
path: /etc/motd
|
||||||
|
|
||||||
- name: Delete motd 10-uname
|
- name: Delete motd 10-uname
|
||||||
file:
|
file:
|
||||||
state: absent
|
state: absent
|
||||||
path: /etc/update-motd.d/10-uname
|
path: /etc/update-motd.d/10-uname
|
||||||
|
|
||||||
- name: enable ssh on boot
|
|
||||||
file:
|
|
||||||
path: /boot/ssh
|
|
||||||
state: touch
|
|
||||||
|
|
||||||
- name: change root partition
|
|
||||||
replace:
|
|
||||||
dest: /boot/cmdline.txt
|
|
||||||
backup: no
|
|
||||||
regexp: "root=PARTUUID=[a-zA-Z0-9\\-]+"
|
|
||||||
replace: "root=/dev/mmcblk0p2"
|
|
||||||
|
|
||||||
- name: configure /boot/cmdline.txt
|
|
||||||
lineinfile:
|
|
||||||
path: /boot/cmdline.txt
|
|
||||||
backrefs: True
|
|
||||||
state: present
|
|
||||||
backup: no
|
|
||||||
regexp: '(.*)$'
|
|
||||||
line: '\1 modules-load=dwc2,g_ether'
|
|
||||||
|
|
||||||
- name: add firmware packages to hold
|
- name: add firmware packages to hold
|
||||||
dpkg_selections:
|
dpkg_selections:
|
||||||
name: "{{ item }}"
|
name: "{{ item }}"
|
||||||
@ -546,16 +482,7 @@
|
|||||||
enabled: true
|
enabled: true
|
||||||
state: stopped
|
state: stopped
|
||||||
with_items: "{{ services.enable }}"
|
with_items: "{{ services.enable }}"
|
||||||
|
register: enabled
|
||||||
#- name: remove golang build libraries
|
|
||||||
# file:
|
|
||||||
# state: absent
|
|
||||||
# path: /root/go
|
|
||||||
|
|
||||||
#- name: remove golang
|
|
||||||
# file:
|
|
||||||
# state: absent
|
|
||||||
# path: /usr/local/go
|
|
||||||
|
|
||||||
- name: make /root readable, becauase that's where all the files are
|
- name: make /root readable, becauase that's where all the files are
|
||||||
file:
|
file:
|
||||||
@ -569,53 +496,65 @@
|
|||||||
group: pi
|
group: pi
|
||||||
recurse: true
|
recurse: true
|
||||||
|
|
||||||
- name: remove unnecessary apt packages
|
|
||||||
apt:
|
|
||||||
name: "{{ packages.apt.remove }}"
|
|
||||||
state: absent
|
|
||||||
purge: yes
|
|
||||||
|
|
||||||
- name: remove dependencies that are no longer required
|
|
||||||
apt:
|
|
||||||
autoremove: yes
|
|
||||||
|
|
||||||
- name: clean apt cache
|
|
||||||
apt:
|
|
||||||
autoclean: true
|
|
||||||
|
|
||||||
- name: remove golang build libraries
|
|
||||||
file:
|
|
||||||
state: absent
|
|
||||||
path: /root/go
|
|
||||||
|
|
||||||
- name: remove pre-collected packages zip
|
- name: remove pre-collected packages zip
|
||||||
file:
|
file:
|
||||||
path: /root/go_pkgs.tgz
|
path: /root/go_pkgs.tgz
|
||||||
state: absent
|
state: absent
|
||||||
|
|
||||||
- name: remove golang
|
- name: remove /root/go folder
|
||||||
|
file:
|
||||||
|
state: absent
|
||||||
|
path: /root/go
|
||||||
|
|
||||||
|
- name: remove /usr/local/go folder
|
||||||
file:
|
file:
|
||||||
state: absent
|
state: absent
|
||||||
path: /usr/local/go
|
path: /usr/local/go
|
||||||
|
|
||||||
- name: remove /root/.cache (pip cache)
|
- name: remove pip cache
|
||||||
file:
|
file:
|
||||||
state: absent
|
state: absent
|
||||||
path: /root/.cache
|
path: /root/.cache/pip
|
||||||
|
|
||||||
- name: remove ssh keys
|
- name: remove ssh keys
|
||||||
file:
|
file:
|
||||||
state: absent
|
state: absent
|
||||||
path: "{{ item }}"
|
path: "{{ item }}"
|
||||||
with_fileglob:
|
with_fileglob:
|
||||||
- "/etc/ssh/ssh_host*_key*"
|
- "/etc/ssh/ssh_host*_key*"
|
||||||
|
|
||||||
- name: regenerate ssh keys
|
- name: regenerate ssh keys
|
||||||
shell: "dpkg-reconfigure openssh-server"
|
shell: "dpkg-reconfigure openssh-server"
|
||||||
args:
|
args:
|
||||||
executable: /bin/bash
|
executable: /bin/bash
|
||||||
|
|
||||||
|
# Now we remove packages
|
||||||
|
- name: remove unnecessary apt packages
|
||||||
|
apt:
|
||||||
|
name: "{{ packages.apt.remove }}"
|
||||||
|
state: absent
|
||||||
|
purge: yes
|
||||||
|
register: removed
|
||||||
|
|
||||||
|
- name: remove dependencies that are no longer required
|
||||||
|
apt:
|
||||||
|
autoremove: yes
|
||||||
|
when: removed.changed
|
||||||
|
|
||||||
|
- name: install rpi-sys-mods again?
|
||||||
|
apt:
|
||||||
|
state: present
|
||||||
|
name: raspberrypi-sys-mods
|
||||||
|
update_cache: yes
|
||||||
|
install_recommends: no
|
||||||
|
|
||||||
|
- name: clean apt cache
|
||||||
|
apt:
|
||||||
|
autoclean: true
|
||||||
|
when: removed.changed
|
||||||
|
|
||||||
handlers:
|
handlers:
|
||||||
- name: reload systemd services
|
- name: reload systemd services
|
||||||
systemd:
|
systemd:
|
||||||
daemon_reload: yes
|
daemon_reload: yes
|
||||||
|
when: enabled.changed
|
||||||
|
@ -1,8 +1,8 @@
|
|||||||
packer {
|
packer {
|
||||||
required_plugins {
|
required_plugins {
|
||||||
arm = {
|
arm-image = {
|
||||||
version = "1.0.0"
|
source = "github.com/solo-io/arm-image"
|
||||||
source = "github.com/cdecoux/builder-arm"
|
version = ">= 0.0.1"
|
||||||
}
|
}
|
||||||
ansible = {
|
ansible = {
|
||||||
source = "github.com/hashicorp/ansible"
|
source = "github.com/hashicorp/ansible"
|
||||||
@ -19,44 +19,22 @@ variable "pwn_version" {
|
|||||||
type = string
|
type = string
|
||||||
}
|
}
|
||||||
|
|
||||||
source "arm" "rpi64-pwnagotchi" {
|
source "arm-image" "rpi64-pwnagotchi" {
|
||||||
file_checksum_url = "https://downloads.raspberrypi.com/raspios_lite_arm64/images/raspios_lite_arm64-2024-03-15/2024-03-15-raspios-bookworm-arm64-lite.img.xz.sha256"
|
image_type = "raspberrypi"
|
||||||
file_urls = ["https://downloads.raspberrypi.com/raspios_lite_arm64/images/raspios_lite_arm64-2024-03-15/2024-03-15-raspios-bookworm-arm64-lite.img.xz"]
|
iso_url = "https://downloads.raspberrypi.com/raspios_lite_arm64/images/raspios_lite_arm64-2024-07-04/2024-07-04-raspios-bookworm-arm64-lite.img.xz"
|
||||||
file_checksum_type = "sha256"
|
iso_checksum = "sha256:43d150e7901583919e4eb1f0fa83fe0363af2d1e9777a5bb707d696d535e2599"
|
||||||
file_target_extension = "xz"
|
output_filename = "../../../pwnagotchi-64bit.img"
|
||||||
file_unarchive_cmd = ["unxz", "$ARCHIVE_PATH"]
|
qemu_binary = "qemu-aarch64-static"
|
||||||
image_path = "../../../pwnagotchi-64bit.img"
|
target_image_size = 19969908736
|
||||||
qemu_binary_source_path = "/usr/libexec/qemu-binfmt/aarch64-binfmt-P"
|
image_mounts = ["/boot/firmware","/"]
|
||||||
qemu_binary_destination_path = "/usr/libexec/qemu-binfmt/aarch64-binfmt-P"
|
|
||||||
image_build_method = "resize"
|
|
||||||
image_size = "9G"
|
|
||||||
image_type = "dos"
|
|
||||||
image_partitions {
|
|
||||||
name = "boot"
|
|
||||||
type = "c"
|
|
||||||
start_sector = "8192"
|
|
||||||
filesystem = "fat"
|
|
||||||
size = "256M"
|
|
||||||
mountpoint = "/boot/firmware"
|
|
||||||
}
|
|
||||||
image_partitions {
|
|
||||||
name = "root"
|
|
||||||
type = "83"
|
|
||||||
start_sector = "532480"
|
|
||||||
filesystem = "ext4"
|
|
||||||
size = "0"
|
|
||||||
mountpoint = "/"
|
|
||||||
}
|
|
||||||
}
|
}
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
# a build block invokes sources and runs provisioning steps on them. The
|
# a build block invokes sources and runs provisioning steps on them. The
|
||||||
# documentation for build blocks can be found here:
|
# documentation for build blocks can be found here:
|
||||||
# https://www.packer.io/docs/from-1.5/blocks/build
|
# https://www.packer.io/docs/from-1.5/blocks/build
|
||||||
build {
|
build {
|
||||||
name = "Raspberry Pi 64 Pwnagotchi"
|
name = "Raspberry Pi 64 Pwnagotchi"
|
||||||
sources = ["source.arm.rpi64-pwnagotchi"]
|
sources = ["source.arm-image.rpi64-pwnagotchi"]
|
||||||
|
|
||||||
provisioner "file" {
|
provisioner "file" {
|
||||||
destination = "/usr/bin/"
|
destination = "/usr/bin/"
|
||||||
@ -73,7 +51,13 @@ build {
|
|||||||
provisioner "shell" {
|
provisioner "shell" {
|
||||||
inline = ["chmod +x /usr/bin/*"]
|
inline = ["chmod +x /usr/bin/*"]
|
||||||
}
|
}
|
||||||
|
provisioner "shell" {
|
||||||
|
inline = ["mkdir -p /usr/local/src/pwnagotchi"]
|
||||||
|
}
|
||||||
|
provisioner "file" {
|
||||||
|
destination = "/usr/local/src/pwnagotchi/"
|
||||||
|
source = "../"
|
||||||
|
}
|
||||||
provisioner "file" {
|
provisioner "file" {
|
||||||
destination = "/etc/systemd/system/"
|
destination = "/etc/systemd/system/"
|
||||||
sources = [
|
sources = [
|
||||||
|
@ -6,8 +6,8 @@
|
|||||||
vars:
|
vars:
|
||||||
kernel:
|
kernel:
|
||||||
min: "6.6"
|
min: "6.6"
|
||||||
full: "6.6.20+rpt-rpi-v8"
|
full: "6.6.31+rpt-rpi-v8"
|
||||||
full_pi5: "6.6.20+rpt-rpi-2712"
|
full_pi5: "6.6.31+rpt-rpi-2712"
|
||||||
pwnagotchi:
|
pwnagotchi:
|
||||||
hostname: "{{ lookup('env', 'PWN_HOSTNAME') | default('pwnagotchi', true) }}"
|
hostname: "{{ lookup('env', 'PWN_HOSTNAME') | default('pwnagotchi', true) }}"
|
||||||
version: "{{ lookup('env', 'PWN_VERSION') | default('pwnagotchi', true) }}"
|
version: "{{ lookup('env', 'PWN_VERSION') | default('pwnagotchi', true) }}"
|
||||||
@ -27,10 +27,11 @@
|
|||||||
packages:
|
packages:
|
||||||
caplets:
|
caplets:
|
||||||
source: "https://github.com/jayofelony/caplets.git"
|
source: "https://github.com/jayofelony/caplets.git"
|
||||||
|
branch: "lite" # or master
|
||||||
bettercap:
|
bettercap:
|
||||||
source: "https://github.com/jayofelony/bettercap.git"
|
source: "https://github.com/jayofelony/bettercap.git"
|
||||||
url: "https://github.com/jayofelony/bettercap/releases/download/2.32.4/bettercap-2.32.4.zip"
|
url: "https://github.com/jayofelony/bettercap/releases/download/2.32.4/bettercap-2.32.4.zip"
|
||||||
ui: "https://github.com/bettercap/ui/releases/download/v1.3.0/ui.zip"
|
branch: "lite" # or master
|
||||||
pwngrid:
|
pwngrid:
|
||||||
source: "https://github.com/jayofelony/pwngrid.git"
|
source: "https://github.com/jayofelony/pwngrid.git"
|
||||||
url: "https://github.com/jayofelony/pwngrid/releases/download/v1.10.5/pwngrid-1.10.5-aarch64.zip"
|
url: "https://github.com/jayofelony/pwngrid/releases/download/v1.10.5/pwngrid-1.10.5-aarch64.zip"
|
||||||
@ -51,23 +52,17 @@
|
|||||||
- libpcap0.8-dbg
|
- libpcap0.8-dbg
|
||||||
- libpcap0.8-dev
|
- libpcap0.8-dev
|
||||||
remove:
|
remove:
|
||||||
- avahi-daemon
|
|
||||||
- dhpys-swapfile
|
- dhpys-swapfile
|
||||||
- libcurl-ocaml-dev
|
|
||||||
- libssl-ocaml-dev
|
|
||||||
- nfs-common
|
- nfs-common
|
||||||
- triggerhappy
|
- triggerhappy
|
||||||
- wpasupplicant
|
|
||||||
install:
|
install:
|
||||||
- aircrack-ng
|
- aircrack-ng
|
||||||
- autoconf
|
- autoconf
|
||||||
- bc
|
|
||||||
- bison
|
- bison
|
||||||
- bluez
|
- bluez
|
||||||
- bluez-tools
|
- bluez-tools
|
||||||
- build-essential
|
- build-essential
|
||||||
- curl
|
- curl
|
||||||
- dkms
|
|
||||||
- dphys-swapfile
|
- dphys-swapfile
|
||||||
- fbi
|
- fbi
|
||||||
- firmware-atheros
|
- firmware-atheros
|
||||||
@ -76,86 +71,40 @@
|
|||||||
- firmware-misc-nonfree
|
- firmware-misc-nonfree
|
||||||
- firmware-realtek
|
- firmware-realtek
|
||||||
- flex
|
- flex
|
||||||
- fonts-dejavu
|
|
||||||
- fonts-dejavu-core
|
|
||||||
- fonts-dejavu-extra
|
|
||||||
- fonts-freefont-ttf
|
|
||||||
- g++
|
- g++
|
||||||
- gawk
|
- gawk
|
||||||
- gcc-arm-none-eabi
|
- gcc-arm-none-eabi
|
||||||
- git
|
- git
|
||||||
- hcxtools
|
|
||||||
- libatlas-base-dev
|
|
||||||
- libavcodec59
|
|
||||||
- libavformat59
|
|
||||||
- libblas-dev
|
|
||||||
- libbluetooth-dev
|
|
||||||
- libbz2-dev
|
|
||||||
- libc-ares-dev
|
|
||||||
- libc6-dev
|
- libc6-dev
|
||||||
- libcap-dev
|
|
||||||
- libcurl-ocaml-dev
|
- libcurl-ocaml-dev
|
||||||
- libdbus-1-dev
|
- libdbus-1-dev
|
||||||
- libdbus-glib-1-dev
|
- libdbus-glib-1-dev
|
||||||
- libeigen3-dev
|
|
||||||
- libelf-dev
|
|
||||||
- libffi-dev
|
|
||||||
- libfl-dev
|
- libfl-dev
|
||||||
- libfuse-dev
|
|
||||||
- libgdbm-dev
|
|
||||||
- libgl1-mesa-glx
|
|
||||||
- libgmp3-dev
|
- libgmp3-dev
|
||||||
- libgstreamer1.0-0
|
|
||||||
- libhdf5-dev
|
|
||||||
- liblapack-dev
|
|
||||||
- libncursesw5-dev
|
|
||||||
- libnetfilter-queue-dev
|
- libnetfilter-queue-dev
|
||||||
- libopenblas-dev
|
|
||||||
- libopenjp2-7
|
|
||||||
- libopenmpi-dev
|
|
||||||
- libopenmpi3
|
|
||||||
- libpcap-dev
|
- libpcap-dev
|
||||||
- libraspberrypi-bin
|
#- libraspberrypi-bin ## seems to be provided by raspi-utils now
|
||||||
- libraspberrypi-dev
|
- libraspberrypi-dev
|
||||||
- libraspberrypi-doc
|
- libraspberrypi-doc
|
||||||
- libraspberrypi0
|
- libraspberrypi0
|
||||||
- libsqlite3-dev
|
|
||||||
- libssl-dev
|
- libssl-dev
|
||||||
- libssl-ocaml-dev
|
- libssl-ocaml-dev
|
||||||
- libswscale5
|
|
||||||
- libtiff6
|
|
||||||
- libtool
|
- libtool
|
||||||
- libusb-1.0-0-dev
|
- libusb-1.0-0-dev
|
||||||
- lsof
|
|
||||||
- make
|
- make
|
||||||
- ntp
|
- ntp
|
||||||
- python3-dbus
|
- pkg-config
|
||||||
- python3-flask
|
- python3-dev
|
||||||
- python3-flask-cors
|
|
||||||
- python3-flaskext.wtf
|
|
||||||
- python3-gast
|
|
||||||
- python3-pil
|
|
||||||
- python3-pip
|
- python3-pip
|
||||||
- python3-pycryptodome
|
|
||||||
- python3-requests
|
|
||||||
- python3-scapy
|
|
||||||
- python3-setuptools
|
- python3-setuptools
|
||||||
- python3-smbus
|
- python3-smbus
|
||||||
- python3-smbus2
|
|
||||||
- python3-spidev
|
|
||||||
- python3-tweepy
|
|
||||||
- python3-werkzeug
|
|
||||||
- python3-yaml
|
|
||||||
- qpdf
|
- qpdf
|
||||||
- raspberrypi-kernel-headers
|
- raspberrypi-kernel-headers
|
||||||
|
- raspberrypi-sys-mods
|
||||||
- rsync
|
- rsync
|
||||||
- screen
|
|
||||||
- tcpdump
|
- tcpdump
|
||||||
- texinfo
|
- texinfo
|
||||||
- time
|
|
||||||
- tk-dev
|
|
||||||
- unzip
|
- unzip
|
||||||
- vim
|
|
||||||
- wget
|
- wget
|
||||||
- wl
|
- wl
|
||||||
- xxd
|
- xxd
|
||||||
@ -168,9 +117,9 @@
|
|||||||
- name: install packages
|
- name: install packages
|
||||||
apt:
|
apt:
|
||||||
name: "{{ packages.apt.install }}"
|
name: "{{ packages.apt.install }}"
|
||||||
state: present
|
state: latest
|
||||||
update_cache: yes
|
update_cache: yes
|
||||||
install_recommends: false
|
install_recommends: no
|
||||||
|
|
||||||
- name: update pip3, setuptools, wheel
|
- name: update pip3, setuptools, wheel
|
||||||
shell: "python3 -m pip install --upgrade pip setuptools wheel --break-system-packages"
|
shell: "python3 -m pip install --upgrade pip setuptools wheel --break-system-packages"
|
||||||
@ -178,12 +127,22 @@
|
|||||||
executable: /bin/bash
|
executable: /bin/bash
|
||||||
chdir: /usr/local/src
|
chdir: /usr/local/src
|
||||||
|
|
||||||
|
- name: build pwnagotchi wheel
|
||||||
|
command: "pip3 install . --no-cache-dir --break-system-packages"
|
||||||
|
args:
|
||||||
|
chdir: /usr/local/src/pwnagotchi
|
||||||
|
|
||||||
|
- name: remove pwnagotchi folder
|
||||||
|
file:
|
||||||
|
state: absent
|
||||||
|
path: /usr/local/src/pwnagotchi
|
||||||
|
|
||||||
# Now we set up /boot/firmware
|
# Now we set up /boot/firmware
|
||||||
- name: Create pi user
|
- name: Create pi user
|
||||||
copy:
|
copy:
|
||||||
dest: /boot/firmware/userconf
|
dest: /boot/firmware/userconf
|
||||||
content: |
|
content: |
|
||||||
pi:$6$3jNr0GA9KIyt4hmM$efeVIopdMQ8DGgEPCWWlbx3mJJNAYci1lEXGdlky0xPyjqwKNbwTL5SrCcpb4144C4IvzWjn7Iv.QjqmU7iyT/
|
pi:$5$733Efsksay$SEFUKemv8FaNAu6X4GUfxdSzSDh6PbpOcdtNe5b7Nt0
|
||||||
|
|
||||||
- name: enable ssh on boot
|
- name: enable ssh on boot
|
||||||
file:
|
file:
|
||||||
@ -222,21 +181,22 @@
|
|||||||
gpu_mem=1
|
gpu_mem=1
|
||||||
dtoverlay=dwc2
|
dtoverlay=dwc2
|
||||||
#dtoverlay=disable-wifi
|
#dtoverlay=disable-wifi
|
||||||
|
enable_uart=1
|
||||||
|
|
||||||
[pi0]
|
[pi02w]
|
||||||
dtoverlay=spi0-0cs
|
dtoverlay=spi0-2cs
|
||||||
#dtoverlay=disable-wifi
|
#dtoverlay=disable-wifi
|
||||||
|
|
||||||
[pi3]
|
[pi3]
|
||||||
dtoverlay=spi0-0cs
|
dtoverlay=spi0-2cs
|
||||||
#dtoverlay=disable-wifi
|
#dtoverlay=disable-wifi
|
||||||
|
|
||||||
[pi4]
|
[pi4]
|
||||||
dtoverlay=spi0-0cs
|
dtoverlay=spi0-2cs
|
||||||
#dtoverlay=disable-wifi
|
#dtoverlay=disable-wifi
|
||||||
|
|
||||||
[pi5]
|
[pi5]
|
||||||
dtoverlay=spi0-0cs
|
dtoverlay=spi0-2cs
|
||||||
#dtoverlay=disable-wifi
|
#dtoverlay=disable-wifi
|
||||||
|
|
||||||
- name: change hostname
|
- name: change hostname
|
||||||
@ -298,7 +258,6 @@
|
|||||||
state: link
|
state: link
|
||||||
|
|
||||||
# install latest hcxtools
|
# install latest hcxtools
|
||||||
|
|
||||||
- name: clone hcxtools
|
- name: clone hcxtools
|
||||||
git:
|
git:
|
||||||
repo: https://github.com/ZerBea/hcxtools.git
|
repo: https://github.com/ZerBea/hcxtools.git
|
||||||
@ -315,13 +274,13 @@
|
|||||||
state: absent
|
state: absent
|
||||||
path: /usr/local/src/hcxtools
|
path: /usr/local/src/hcxtools
|
||||||
|
|
||||||
|
# Installing nexmon
|
||||||
- name: clone nexmon repository
|
- name: clone nexmon repository
|
||||||
git:
|
git:
|
||||||
repo: https://github.com/DrSchottky/nexmon.git
|
repo: https://github.com/DrSchottky/nexmon.git
|
||||||
dest: /usr/local/src/nexmon
|
dest: /usr/local/src/nexmon
|
||||||
|
|
||||||
# FIRST WE BUILD DRIVER FOR RPi5
|
# FIRST WE BUILD DRIVER FOR RPi5
|
||||||
|
|
||||||
- name: make firmware, RPi5
|
- name: make firmware, RPi5
|
||||||
shell: "source ./setup_env.sh && make"
|
shell: "source ./setup_env.sh && make"
|
||||||
args:
|
args:
|
||||||
@ -348,11 +307,6 @@
|
|||||||
QEMU_UNAME: "{{ kernel.full_pi5 }}"
|
QEMU_UNAME: "{{ kernel.full_pi5 }}"
|
||||||
ARCHFLAGS: "-arch aarch64"
|
ARCHFLAGS: "-arch aarch64"
|
||||||
|
|
||||||
- name: Delete the modified driver, RPi5
|
|
||||||
file:
|
|
||||||
state: absent
|
|
||||||
path: '/usr/local/src/nexmon/patches/driver/brcmfmac_{{ kernel.min }}.y-nexmon/brcmfmac.ko'
|
|
||||||
|
|
||||||
- name: backup original driver, RPi5
|
- name: backup original driver, RPi5
|
||||||
command: "mv /usr/lib/modules/{{ kernel.full_pi5 }}/kernel/drivers/net/wireless/broadcom/brcm80211/brcmfmac/brcmfmac.ko.xz /usr/lib/modules/{{ kernel.full_pi5 }}/kernel/drivers/net/wireless/broadcom/brcm80211/brcmfmac/brcmfmac.ko.xz.orig"
|
command: "mv /usr/lib/modules/{{ kernel.full_pi5 }}/kernel/drivers/net/wireless/broadcom/brcm80211/brcmfmac/brcmfmac.ko.xz /usr/lib/modules/{{ kernel.full_pi5 }}/kernel/drivers/net/wireless/broadcom/brcm80211/brcmfmac/brcmfmac.ko.xz.orig"
|
||||||
|
|
||||||
@ -367,7 +321,6 @@
|
|||||||
path: /usr/local/src/nexmon/
|
path: /usr/local/src/nexmon/
|
||||||
|
|
||||||
# NOW WE BUILD DRIVERS FOR RPi4, RPizero2w and RPi3
|
# NOW WE BUILD DRIVERS FOR RPi4, RPizero2w and RPi3
|
||||||
|
|
||||||
- name: clone nexmon repository
|
- name: clone nexmon repository
|
||||||
git:
|
git:
|
||||||
repo: https://github.com/DrSchottky/nexmon.git
|
repo: https://github.com/DrSchottky/nexmon.git
|
||||||
@ -398,7 +351,6 @@
|
|||||||
follow: true
|
follow: true
|
||||||
|
|
||||||
# NOW WE BUILD DRIVERS FOR RPiZero2W, RPi 3
|
# NOW WE BUILD DRIVERS FOR RPiZero2W, RPi 3
|
||||||
|
|
||||||
- name: make firmware patch (bcm43436b0)
|
- name: make firmware patch (bcm43436b0)
|
||||||
shell: "source ./setup_env.sh && cd /usr/local/src/nexmon/patches/bcm43436b0/9_88_4_65/nexmon/ && make"
|
shell: "source ./setup_env.sh && cd /usr/local/src/nexmon/patches/bcm43436b0/9_88_4_65/nexmon/ && make"
|
||||||
args:
|
args:
|
||||||
@ -423,6 +375,12 @@
|
|||||||
QEMU_UNAME: "{{ kernel.full }}"
|
QEMU_UNAME: "{{ kernel.full }}"
|
||||||
ARCHFLAGS: "-arch aarch64"
|
ARCHFLAGS: "-arch aarch64"
|
||||||
|
|
||||||
|
- name: install new firmware (bcm43430a1)
|
||||||
|
copy:
|
||||||
|
src: /usr/local/src/nexmon/patches/bcm43430a1/7_45_41_46/nexmon/brcmfmac43430-sdio.bin
|
||||||
|
dest: /usr/lib/firmware/brcm/brcmfmac43430-sdio.bin
|
||||||
|
follow: true
|
||||||
|
|
||||||
- name: copy modified driver, RPi4
|
- name: copy modified driver, RPi4
|
||||||
copy:
|
copy:
|
||||||
src: "/usr/local/src/nexmon/patches/driver/brcmfmac_{{ kernel.min }}.y-nexmon/brcmfmac.ko"
|
src: "/usr/local/src/nexmon/patches/driver/brcmfmac_{{ kernel.min }}.y-nexmon/brcmfmac.ko"
|
||||||
@ -431,12 +389,6 @@
|
|||||||
QEMU_UNAME: "{{ kernel.full }}"
|
QEMU_UNAME: "{{ kernel.full }}"
|
||||||
ARCHFLAGS: "-arch aarch64"
|
ARCHFLAGS: "-arch aarch64"
|
||||||
|
|
||||||
- name: install new firmware (bcm43430a1)
|
|
||||||
copy:
|
|
||||||
src: /usr/local/src/nexmon/patches/bcm43430a1/7_45_41_46/nexmon/brcmfmac43430-sdio.bin
|
|
||||||
dest: /usr/lib/firmware/brcm/brcmfmac43430-sdio.bin
|
|
||||||
follow: true
|
|
||||||
|
|
||||||
- name: copy 43430-sdio as 43436s-sdio for the special 43430/1 /2
|
- name: copy 43430-sdio as 43436s-sdio for the special 43430/1 /2
|
||||||
copy:
|
copy:
|
||||||
src: /usr/lib/firmware/brcm/brcmfmac43430-sdio.bin
|
src: /usr/lib/firmware/brcm/brcmfmac43430-sdio.bin
|
||||||
@ -456,6 +408,7 @@
|
|||||||
- /usr/lib/firmware/brcm/brcmfmac43436-sdio.clm_blob
|
- /usr/lib/firmware/brcm/brcmfmac43436-sdio.clm_blob
|
||||||
- /usr/lib/firmware/brcm/brcmfmac43436-sdio.raspberrypi,model-zero-2-w.clm_blob
|
- /usr/lib/firmware/brcm/brcmfmac43436-sdio.raspberrypi,model-zero-2-w.clm_blob
|
||||||
- /usr/lib/firmware/brcm/brcmfmac43455-sdio.clm_blob
|
- /usr/lib/firmware/brcm/brcmfmac43455-sdio.clm_blob
|
||||||
|
- /usr/lib/firmware/brcm/BCM43430A1.raspberrypi,model-zero-2-w.hcd
|
||||||
|
|
||||||
- name: backup original driver
|
- name: backup original driver
|
||||||
command: "mv /usr/lib/modules/{{ kernel.full }}/kernel/drivers/net/wireless/broadcom/brcm80211/brcmfmac/brcmfmac.ko.xz /usr/lib/modules/{{ kernel.full }}/kernel/drivers/net/wireless/broadcom/brcm80211/brcmfmac/brcmfmac.ko.xz.orig"
|
command: "mv /usr/lib/modules/{{ kernel.full }}/kernel/drivers/net/wireless/broadcom/brcm80211/brcmfmac/brcmfmac.ko.xz /usr/lib/modules/{{ kernel.full }}/kernel/drivers/net/wireless/broadcom/brcm80211/brcmfmac/brcmfmac.ko.xz.orig"
|
||||||
@ -471,39 +424,24 @@
|
|||||||
state: absent
|
state: absent
|
||||||
path: /usr/local/src/nexmon/
|
path: /usr/local/src/nexmon/
|
||||||
|
|
||||||
- name: Create custom plugin directory
|
|
||||||
file:
|
|
||||||
path: /usr/local/share/pwnagotchi/custom-plugins/
|
|
||||||
state: directory
|
|
||||||
|
|
||||||
- name: Create custom config directory
|
- name: Create custom config directory
|
||||||
file:
|
file:
|
||||||
path: /etc/pwnagotchi/conf.d/
|
path: /etc/pwnagotchi/conf.d/
|
||||||
state: directory
|
state: directory
|
||||||
|
|
||||||
- name: clone pwnagotchi repository
|
|
||||||
git:
|
|
||||||
repo: https://github.com/jayofelony/pwnagotchi.git
|
|
||||||
dest: /usr/local/src/pwnagotchi
|
|
||||||
|
|
||||||
- name: build pwnagotchi wheel
|
|
||||||
command: "pip3 install . --no-cache-dir --break-system-packages"
|
|
||||||
args:
|
|
||||||
chdir: /usr/local/src/pwnagotchi
|
|
||||||
|
|
||||||
- name: remove pwnagotchi folder
|
|
||||||
file:
|
|
||||||
state: absent
|
|
||||||
path: /usr/local/src/pwnagotchi
|
|
||||||
|
|
||||||
- name: create /usr/local/share/pwnagotchi/ folder
|
- name: create /usr/local/share/pwnagotchi/ folder
|
||||||
file:
|
file:
|
||||||
path: /usr/local/share/pwnagotchi/
|
path: /usr/local/share/pwnagotchi/
|
||||||
state: directory
|
state: directory
|
||||||
|
|
||||||
|
- name: Create custom plugin directory
|
||||||
|
file:
|
||||||
|
path: /usr/local/share/pwnagotchi/custom-plugins/
|
||||||
|
state: directory
|
||||||
|
|
||||||
- name: Install go-1.21
|
- name: Install go-1.21
|
||||||
unarchive:
|
unarchive:
|
||||||
src: https://go.dev/dl/go1.21.5.linux-arm64.tar.gz
|
src: https://go.dev/dl/go1.22.3.linux-arm64.tar.gz
|
||||||
dest: /usr/local
|
dest: /usr/local
|
||||||
remote_src: yes
|
remote_src: yes
|
||||||
register: golang
|
register: golang
|
||||||
@ -536,6 +474,7 @@
|
|||||||
- name: download bettercap
|
- name: download bettercap
|
||||||
git:
|
git:
|
||||||
repo: "{{ packages.bettercap.source }}"
|
repo: "{{ packages.bettercap.source }}"
|
||||||
|
version: "{{ packages.bettercap.branch }}"
|
||||||
dest: /usr/local/src/bettercap
|
dest: /usr/local/src/bettercap
|
||||||
|
|
||||||
- name: install bettercap 2.32.4
|
- name: install bettercap 2.32.4
|
||||||
@ -562,6 +501,7 @@
|
|||||||
- name: clone bettercap caplets
|
- name: clone bettercap caplets
|
||||||
git:
|
git:
|
||||||
repo: "{{ packages.caplets.source }}"
|
repo: "{{ packages.caplets.source }}"
|
||||||
|
version: "{{ packages.caplets.branch }}"
|
||||||
dest: /tmp/caplets
|
dest: /tmp/caplets
|
||||||
register: capletsgit
|
register: capletsgit
|
||||||
|
|
||||||
@ -571,21 +511,6 @@
|
|||||||
target: install
|
target: install
|
||||||
when: capletsgit.changed
|
when: capletsgit.changed
|
||||||
|
|
||||||
- name: download and install bettercap ui
|
|
||||||
unarchive:
|
|
||||||
src: "{{ packages.bettercap.ui }}"
|
|
||||||
dest: /usr/local/share/bettercap/
|
|
||||||
remote_src: yes
|
|
||||||
mode: 0755
|
|
||||||
|
|
||||||
# to always have the bettercap webui available (because why not?)
|
|
||||||
- name: copy pwnagotchi-manual over pwnagotchi-auto caplet
|
|
||||||
ansible.builtin.copy:
|
|
||||||
src: /usr/local/share/bettercap/caplets/pwnagotchi-manual.cap
|
|
||||||
dest: /usr/local/share/bettercap/caplets/pwnagotchi-auto.cap
|
|
||||||
force: true
|
|
||||||
ignore_errors: true
|
|
||||||
|
|
||||||
- name: create /etc/pwnagotchi folder
|
- name: create /etc/pwnagotchi folder
|
||||||
file:
|
file:
|
||||||
path: /etc/pwnagotchi
|
path: /etc/pwnagotchi
|
||||||
@ -703,4 +628,4 @@
|
|||||||
- name: reload systemd services
|
- name: reload systemd services
|
||||||
systemd:
|
systemd:
|
||||||
daemon_reload: yes
|
daemon_reload: yes
|
||||||
when: enabled.changed
|
when: enabled.changed
|
||||||
|
@ -1 +1 @@
|
|||||||
__version__ = '2.9.0'
|
__version__ = '2.9.2'
|
||||||
|
@ -4,7 +4,9 @@ import os
|
|||||||
import re
|
import re
|
||||||
import logging
|
import logging
|
||||||
import asyncio
|
import asyncio
|
||||||
import _thread
|
#import _thread
|
||||||
|
import threading
|
||||||
|
import subprocess
|
||||||
|
|
||||||
import pwnagotchi
|
import pwnagotchi
|
||||||
import pwnagotchi.utils as utils
|
import pwnagotchi.utils as utils
|
||||||
@ -269,9 +271,9 @@ class Agent(Client, Automata, AsyncAdvertiser, AsyncTrainer):
|
|||||||
self._save_recovery_data()
|
self._save_recovery_data()
|
||||||
pwnagotchi.reboot()
|
pwnagotchi.reboot()
|
||||||
|
|
||||||
def _restart(self):
|
def _restart(self, mode='AUTO'):
|
||||||
self._save_recovery_data()
|
self._save_recovery_data()
|
||||||
pwnagotchi.restart("AUTO")
|
pwnagotchi.restart(mode)
|
||||||
|
|
||||||
def _save_recovery_data(self):
|
def _save_recovery_data(self):
|
||||||
logging.warning("writing recovery data to %s ...", RECOVERY_DATA_FILE)
|
logging.warning("writing recovery data to %s ...", RECOVERY_DATA_FILE)
|
||||||
@ -304,7 +306,8 @@ class Agent(Client, Automata, AsyncAdvertiser, AsyncTrainer):
|
|||||||
raise
|
raise
|
||||||
|
|
||||||
def start_session_fetcher(self):
|
def start_session_fetcher(self):
|
||||||
_thread.start_new_thread(self._fetch_stats, ())
|
#_thread.start_new_thread(self._fetch_stats, ())
|
||||||
|
threading.Thread(target=self._fetch_stats, args=(), name="Session Fetcher", daemon=True).start()
|
||||||
|
|
||||||
def _fetch_stats(self):
|
def _fetch_stats(self):
|
||||||
while True:
|
while True:
|
||||||
@ -387,7 +390,8 @@ class Agent(Client, Automata, AsyncAdvertiser, AsyncTrainer):
|
|||||||
|
|
||||||
def start_event_polling(self):
|
def start_event_polling(self):
|
||||||
# start a thread and pass in the mainloop
|
# start a thread and pass in the mainloop
|
||||||
_thread.start_new_thread(self._event_poller, (asyncio.get_event_loop(),))
|
#_thread.start_new_thread(self._event_poller, (asyncio.get_event_loop(),))
|
||||||
|
threading.Thread(target=self._event_poller, args=(asyncio.get_event_loop(),), name="Event Polling", daemon=True).start()
|
||||||
|
|
||||||
def is_module_running(self, module):
|
def is_module_running(self, module):
|
||||||
s = self.session()
|
s = self.session()
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
import logging
|
import logging
|
||||||
import gym
|
import gymnasium as gym
|
||||||
from gym import spaces
|
from gymnasium import spaces
|
||||||
import numpy as np
|
import numpy as np
|
||||||
|
|
||||||
import pwnagotchi.ai.featurizer as featurizer
|
import pwnagotchi.ai.featurizer as featurizer
|
||||||
@ -51,7 +51,7 @@ class Environment(gym.Env):
|
|||||||
'state_v': None
|
'state_v': None
|
||||||
}
|
}
|
||||||
|
|
||||||
self.action_space = spaces.MultiDiscrete([p.space_size() for p in Environment.params if p.trainable])
|
self.action_space = spaces.multi_discrete.MultiDiscrete([p.space_size() for p in Environment.params if p.trainable])
|
||||||
self.observation_space = spaces.Box(low=0, high=1, shape=featurizer.shape, dtype=np.float32)
|
self.observation_space = spaces.Box(low=0, high=1, shape=featurizer.shape, dtype=np.float32)
|
||||||
self.reward_range = reward.range
|
self.reward_range = reward.range
|
||||||
|
|
||||||
|
@ -1,4 +1,4 @@
|
|||||||
from gym import spaces
|
from gymnasium import spaces
|
||||||
|
|
||||||
|
|
||||||
class Parameter(object):
|
class Parameter(object):
|
||||||
|
@ -1,4 +1,4 @@
|
|||||||
import _thread
|
# import _thread
|
||||||
import threading
|
import threading
|
||||||
import time
|
import time
|
||||||
import random
|
import random
|
||||||
@ -111,7 +111,8 @@ class AsyncTrainer(object):
|
|||||||
return self._training_epochs
|
return self._training_epochs
|
||||||
|
|
||||||
def start_ai(self):
|
def start_ai(self):
|
||||||
_thread.start_new_thread(self._ai_worker, ())
|
#_thread.start_new_thread(self._ai_worker, ())
|
||||||
|
threading.Thread(target=self._ai_worker, args=(), name="AI Worker", daemon=True).start()
|
||||||
|
|
||||||
def _save_ai(self):
|
def _save_ai(self):
|
||||||
logging.info("[AI] saving model to %s ..." % self._nn_path)
|
logging.info("[AI] saving model to %s ..." % self._nn_path)
|
||||||
|
@ -77,9 +77,8 @@ main.plugins.onlinehashcrack.email = ""
|
|||||||
main.plugins.onlinehashcrack.dashboard = ""
|
main.plugins.onlinehashcrack.dashboard = ""
|
||||||
main.plugins.onlinehashcrack.single_files = false
|
main.plugins.onlinehashcrack.single_files = false
|
||||||
|
|
||||||
main.plugins.pisugar2.enabled = false
|
main.plugins.pisugar3.enabled = false
|
||||||
main.plugins.pisugar2.shutdown = 5
|
main.plugins.pisugar3.shutdown = 5
|
||||||
main.plugins.pisugar2.sync_rtc_on_boot = false
|
|
||||||
|
|
||||||
main.plugins.session-stats.enabled = true
|
main.plugins.session-stats.enabled = true
|
||||||
main.plugins.session-stats.save_directory = "/var/tmp/pwnagotchi/sessions/"
|
main.plugins.session-stats.save_directory = "/var/tmp/pwnagotchi/sessions/"
|
||||||
@ -113,6 +112,7 @@ main.mon_max_blind_epochs = 50
|
|||||||
main.no_restart = false
|
main.no_restart = false
|
||||||
|
|
||||||
main.log.path = "/etc/pwnagotchi/log/pwnagotchi.log"
|
main.log.path = "/etc/pwnagotchi/log/pwnagotchi.log"
|
||||||
|
main.log.path-debug = "/etc/pwnagotchi/log/pwnagotchi-debug.log"
|
||||||
main.log.rotation.enabled = true
|
main.log.rotation.enabled = true
|
||||||
main.log.rotation.size = "10M"
|
main.log.rotation.size = "10M"
|
||||||
|
|
||||||
@ -150,10 +150,8 @@ personality.bond_encounters_factor = 20000
|
|||||||
personality.throttle_a = 0.4
|
personality.throttle_a = 0.4
|
||||||
personality.throttle_d = 0.9
|
personality.throttle_d = 0.9
|
||||||
|
|
||||||
personality.clear_on_exit = true # clear display when shutting down cleanly
|
|
||||||
|
|
||||||
ui.invert = false # false = black background, true = white background
|
ui.invert = false # false = black background, true = white background
|
||||||
|
ui.cursor = true
|
||||||
ui.fps = 0.0
|
ui.fps = 0.0
|
||||||
ui.font.name = "DejaVuSansMono" # for japanese: fonts-japanese-gothic
|
ui.font.name = "DejaVuSansMono" # for japanese: fonts-japanese-gothic
|
||||||
ui.font.size_offset = 0 # will be added to the font size
|
ui.font.size_offset = 0 # will be added to the font size
|
||||||
|
@ -3,7 +3,8 @@ import re
|
|||||||
import tempfile
|
import tempfile
|
||||||
import contextlib
|
import contextlib
|
||||||
import shutil
|
import shutil
|
||||||
import _thread
|
#import _thread
|
||||||
|
import threading
|
||||||
import logging
|
import logging
|
||||||
|
|
||||||
from time import sleep
|
from time import sleep
|
||||||
@ -85,7 +86,8 @@ def setup_mounts(config):
|
|||||||
if interval:
|
if interval:
|
||||||
logging.debug("[FS] Starting thread to sync %s (interval: %d)",
|
logging.debug("[FS] Starting thread to sync %s (interval: %d)",
|
||||||
options['mount'], interval)
|
options['mount'], interval)
|
||||||
_thread.start_new_thread(m.daemonize, (interval,))
|
threading.Thread(target=m.daemonize, args=(interval,),name="File Sys", daemon=True).start()
|
||||||
|
#_thread.start_new_thread(m.daemonize, (interval,))
|
||||||
else:
|
else:
|
||||||
logging.debug("[FS] Not syncing %s, because interval is 0",
|
logging.debug("[FS] Not syncing %s, because interval is 0",
|
||||||
options['mount'])
|
options['mount'])
|
||||||
|
@ -92,7 +92,7 @@ def update_data(last_session):
|
|||||||
'build': "Pwnagotchi by Jayofelony",
|
'build': "Pwnagotchi by Jayofelony",
|
||||||
'plugins': enabled,
|
'plugins': enabled,
|
||||||
'language': language,
|
'language': language,
|
||||||
'bettercap': subprocess.getoutput("bettercap -version").split(".\n\n")[1],
|
'bettercap': subprocess.getoutput("bettercap -version"),
|
||||||
'opwngrid': subprocess.getoutput("pwngrid -version")
|
'opwngrid': subprocess.getoutput("pwngrid -version")
|
||||||
}
|
}
|
||||||
|
|
||||||
|
Binary file not shown.
@ -1,16 +1,16 @@
|
|||||||
# SOME DESCRIPTIVE TITLE.
|
# Icelandic Translation.
|
||||||
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
|
# Copyright (C) 2019
|
||||||
# This file is distributed under the same license as the PACKAGE package.
|
# This file is distributed under the same license as the pwnagotchi package..
|
||||||
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
|
# Sean Duggan <sean.duggan@pm.me>, 2024.
|
||||||
#
|
#
|
||||||
|
#, fuzzy
|
||||||
msgid ""
|
msgid ""
|
||||||
msgstr ""
|
msgstr ""
|
||||||
"Project-Id-Version: PACKAGE VERSION\n"
|
"Project-Id-Version: PACKAGE VERSION\n"
|
||||||
"Report-Msgid-Bugs-To: \n"
|
"Report-Msgid-Bugs-To: \n"
|
||||||
"POT-Creation-Date: 2023-11-16 21:10+0100\n"
|
"POT-Creation-Date: 2024-11-17 20:51+0100\n"
|
||||||
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
|
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
|
||||||
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
|
"Last-Translator: FULL NAME <sean.duggan@pm.me>\n"
|
||||||
"Language-Team: LANGUAGE <LL@li.org>\n"
|
"Language-Team: LANGUAGE <LL@li.org>\n"
|
||||||
"Language: Icelandic\n"
|
"Language: Icelandic\n"
|
||||||
"MIME-Version: 1.0\n"
|
"MIME-Version: 1.0\n"
|
||||||
@ -18,218 +18,219 @@ msgstr ""
|
|||||||
"Content-Transfer-Encoding: 8bit\n"
|
"Content-Transfer-Encoding: 8bit\n"
|
||||||
|
|
||||||
msgid "ZzzzZZzzzzZzzz"
|
msgid "ZzzzZZzzzzZzzz"
|
||||||
msgstr ""
|
msgstr "ZzzzZZzzzzZzzz"
|
||||||
|
|
||||||
msgid "Hi, I'm Pwnagotchi! Starting ..."
|
msgid "Hi, I'm Pwnagotchi! Starting ..."
|
||||||
msgstr ""
|
msgstr "Hæ, Ég heiti Pwnagotchi! Ræsi.."
|
||||||
|
|
||||||
msgid "New day, new hunt, new pwns!"
|
msgid "New day, new hunt, new pwns!"
|
||||||
msgstr ""
|
msgstr "Nýr dagur, Ný veiði, Ný pwns!"
|
||||||
|
|
||||||
msgid "Hack the Planet!"
|
msgid "Hack the Planet!"
|
||||||
msgstr ""
|
msgstr "Hakkaðu plánetuna!"
|
||||||
|
|
||||||
msgid "AI ready."
|
msgid "AI ready."
|
||||||
msgstr ""
|
msgstr "AI tilbúið."
|
||||||
|
|
||||||
msgid "The neural network is ready."
|
msgid "The neural network is ready."
|
||||||
msgstr ""
|
msgstr "Tauganetið er tilbúið."
|
||||||
|
|
||||||
msgid "Generating keys, do not turn off ..."
|
msgid "Generating keys, do not turn off ..."
|
||||||
msgstr ""
|
msgstr "Bý til lykla, ekki slökkva á."
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Hey, channel {channel} is free! Your AP will say thanks."
|
msgid "Hey, channel {channel} is free! Your AP will say thanks."
|
||||||
msgstr ""
|
msgstr "Hæ, Rás {channel} er líka ókeypis! AP þinn mun þakka fyrir."
|
||||||
|
|
||||||
msgid "Reading last session logs ..."
|
msgid "Reading last session logs ..."
|
||||||
msgstr ""
|
msgstr "Les fyrri leiðarbók..."
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Read {lines_so_far} log lines so far ..."
|
msgid "Read {lines_so_far} log lines so far ..."
|
||||||
msgstr ""
|
msgstr "Ég las {lines_so_far} leiðarbók línur hingað til..."
|
||||||
|
|
||||||
msgid "I'm bored ..."
|
msgid "I'm bored ..."
|
||||||
msgstr ""
|
msgstr "Mér leiðist ..."
|
||||||
|
|
||||||
msgid "Let's go for a walk!"
|
msgid "Let's go for a walk!"
|
||||||
msgstr ""
|
msgstr "Förum í göngutúr!"
|
||||||
|
|
||||||
msgid "This is the best day of my life!"
|
msgid "This is the best day of my life!"
|
||||||
msgstr ""
|
msgstr "Þetta er besti dagur lífs míns!"
|
||||||
|
|
||||||
msgid "Shitty day :/"
|
msgid "Shitty day :/"
|
||||||
msgstr ""
|
msgstr "Skítadagur :/"
|
||||||
|
|
||||||
msgid "I'm extremely bored ..."
|
msgid "I'm extremely bored ..."
|
||||||
msgstr ""
|
msgstr "Mér leiðist óskaplega mikið ..."
|
||||||
|
|
||||||
msgid "I'm very sad ..."
|
msgid "I'm very sad ..."
|
||||||
msgstr ""
|
msgstr "Ég er mjög leiður ..."
|
||||||
|
|
||||||
msgid "I'm sad"
|
msgid "I'm sad"
|
||||||
msgstr ""
|
msgstr "Ég er leiður"
|
||||||
|
|
||||||
msgid "Leave me alone ..."
|
msgid "Leave me alone ..."
|
||||||
msgstr ""
|
msgstr "Láttu mig í friði ..."
|
||||||
|
|
||||||
msgid "I'm mad at you!"
|
msgid "I'm mad at you!"
|
||||||
msgstr ""
|
msgstr "Ég er reiður út í þig!"
|
||||||
|
|
||||||
msgid "I'm living the life!"
|
msgid "I'm living the life!"
|
||||||
msgstr ""
|
msgstr "Ég lifi besta lífi!"
|
||||||
|
|
||||||
msgid "I pwn therefore I am."
|
msgid "I pwn therefore I am."
|
||||||
msgstr ""
|
msgstr "Ég pwn þess vegna er ég."
|
||||||
|
|
||||||
msgid "So many networks!!!"
|
msgid "So many networks!!!"
|
||||||
msgstr ""
|
msgstr "Svo mörg net!!!"
|
||||||
|
|
||||||
msgid "I'm having so much fun!"
|
msgid "I'm having so much fun!"
|
||||||
msgstr ""
|
msgstr "Mér finnst svo gaman!"
|
||||||
|
|
||||||
msgid "My crime is that of curiosity ..."
|
msgid "My crime is that of curiosity ..."
|
||||||
msgstr ""
|
msgstr "Glæpur minn er forvitni ..."
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Hello {name}! Nice to meet you."
|
msgid "Hello {name}! Nice to meet you."
|
||||||
msgstr ""
|
msgstr "Hæ {name}! Gaman að hitta þig!"
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Yo {name}! Sup?"
|
msgid "Yo {name}! Sup?"
|
||||||
msgstr ""
|
msgstr "Yo {name}! Sup?"
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Hey {name} how are you doing?"
|
msgid "Hey {name} how are you doing?"
|
||||||
msgstr ""
|
msgstr "Hæ {name} Hvernig hefurðu það?"
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Unit {name} is nearby!"
|
msgid "Unit {name} is nearby!"
|
||||||
msgstr ""
|
msgstr "Tæki {name} er nálægt!"
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Uhm ... goodbye {name}"
|
msgid "Uhm ... goodbye {name}"
|
||||||
msgstr ""
|
msgstr "Uhm ... bless {name}"
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "{name} is gone ..."
|
msgid "{name} is gone ..."
|
||||||
msgstr ""
|
msgstr "{name} er farinn ..."
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Whoops ... {name} is gone."
|
msgid "Whoops ... {name} is gone."
|
||||||
msgstr ""
|
msgstr "Úps ... {name} er farinn."
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "{name} missed!"
|
msgid "{name} missed!"
|
||||||
msgstr ""
|
msgstr "{name} saknað!'"
|
||||||
|
|
||||||
msgid "Missed!"
|
msgid "Missed!"
|
||||||
msgstr ""
|
msgstr "Saknað!'"
|
||||||
|
|
||||||
msgid "Good friends are a blessing!"
|
msgid "Good friends are a blessing!"
|
||||||
msgstr ""
|
msgstr "Góðir vinir eru blessun!"
|
||||||
|
|
||||||
msgid "I love my friends!"
|
msgid "I love my friends!"
|
||||||
msgstr ""
|
msgstr "Ég elska vini mína!"
|
||||||
|
|
||||||
msgid "Nobody wants to play with me ..."
|
msgid "Nobody wants to play with me ..."
|
||||||
msgstr ""
|
msgstr "Enginn vill leika við mig ..."
|
||||||
|
|
||||||
msgid "I feel so alone ..."
|
msgid "I feel so alone ..."
|
||||||
msgstr ""
|
msgstr "Mér finnst ég vera svo ein ..."
|
||||||
|
|
||||||
msgid "Where's everybody?!"
|
msgid "Where's everybody?!"
|
||||||
msgstr ""
|
msgstr "Hvar eru allir?!"
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Napping for {secs}s ..."
|
msgid "Napping for {secs}s ..."
|
||||||
msgstr ""
|
msgstr "Sef í {secs}s ..."
|
||||||
|
|
||||||
msgid "Zzzzz"
|
msgid "Zzzzz"
|
||||||
msgstr ""
|
msgstr "Zzzzz"
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "ZzzZzzz ({secs}s)"
|
msgid "ZzzZzzz ({secs}s)"
|
||||||
msgstr ""
|
msgstr "ZzzZzzz ({secs})"
|
||||||
|
|
||||||
msgid "Good night."
|
msgid "Good night."
|
||||||
msgstr ""
|
msgstr "Góða nótt."
|
||||||
|
|
||||||
msgid "Zzz"
|
msgid "Zzz"
|
||||||
msgstr ""
|
msgstr "Zzz"
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Waiting for {secs}s ..."
|
msgid "Waiting for {secs}s ..."
|
||||||
msgstr ""
|
msgstr "Bíð eftir {secs} ..."
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Looking around ({secs}s)"
|
msgid "Looking around ({secs}s)"
|
||||||
msgstr ""
|
msgstr "Horfi í kringum mig ({secs}s)"
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Hey {what} let's be friends!"
|
msgid "Hey {what} let's be friends!"
|
||||||
msgstr ""
|
msgstr "Hæ {what} við skulum vera vinir!"
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Associating to {what}"
|
msgid "Associating to {what}"
|
||||||
msgstr ""
|
msgstr "Tengist við {what}"
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Yo {what}!"
|
msgid "Yo {what}!"
|
||||||
msgstr ""
|
msgstr "Yo {what}!"
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Just decided that {mac} needs no WiFi!"
|
msgid "Just decided that {mac} needs no WiFi!"
|
||||||
msgstr ""
|
msgstr "Ég ákvað að {mac} þurfi ekki WiFi!"
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Deauthenticating {mac}"
|
msgid "Deauthenticating {mac}"
|
||||||
msgstr ""
|
msgstr "Afvotta {mac}"
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Kickbanning {mac}!"
|
msgid "Kickbanning {mac}!"
|
||||||
msgstr ""
|
msgstr "Sparkbanna {mac}!"
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Cool, we got {num} new handshake{plural}!"
|
msgid "Cool, we got {num} new handshake{plural}!"
|
||||||
msgstr ""
|
msgstr "Flott! við fengum {num} ný handatök {plural}!"
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "You have {count} new message{plural}!"
|
msgid "You have {count} new message{plural}!"
|
||||||
msgstr ""
|
msgstr "þú hefur {count} ný skilaboð!"
|
||||||
|
|
||||||
msgid "Oops, something went wrong ... Rebooting ..."
|
msgid "Oops, something went wrong ... Rebooting ..."
|
||||||
msgstr ""
|
msgstr "Oops, eitthvað brotnaði ... Endurræsi ..."
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Uploading data to {to} ..."
|
msgid "Uploading data to {to} ..."
|
||||||
msgstr ""
|
msgstr "Hleð upp gögnum til {to} ..."
|
||||||
|
|
||||||
#, python-brace-format
|
#, fuzzy, python-brace-format
|
||||||
msgid "Downloading from {name} ..."
|
msgid "Downloading from {name} ..."
|
||||||
msgstr ""
|
msgstr "Hleð upp gögnum til {to} ..."
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Kicked {num} stations\n"
|
msgid "Kicked {num} stations\n"
|
||||||
msgstr ""
|
msgstr "Sparkaði {num} stöðvar\n"
|
||||||
|
|
||||||
|
#, fuzzy
|
||||||
msgid "Made >999 new friends\n"
|
msgid "Made >999 new friends\n"
|
||||||
msgstr ""
|
msgstr "Eignaðist {num} nýja vini\n"
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Made {num} new friends\n"
|
msgid "Made {num} new friends\n"
|
||||||
msgstr ""
|
msgstr "Eignaðist {num} nýja vini\n"
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Got {num} handshakes\n"
|
msgid "Got {num} handshakes\n"
|
||||||
msgstr ""
|
msgstr "Fékk {num} ný handabönd\n"
|
||||||
|
|
||||||
msgid "Met 1 peer"
|
msgid "Met 1 peer"
|
||||||
msgstr ""
|
msgstr "Hitti 1 jafningja"
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Met {num} peers"
|
msgid "Met {num} peers"
|
||||||
msgstr ""
|
msgstr "Hitti {num} jafningja"
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid ""
|
msgid ""
|
||||||
@ -237,21 +238,24 @@ msgid ""
|
|||||||
"{associated} new friends and ate {handshakes} handshakes! #pwnagotchi "
|
"{associated} new friends and ate {handshakes} handshakes! #pwnagotchi "
|
||||||
"#pwnlog #pwnlife #hacktheplanet #skynet"
|
"#pwnlog #pwnlife #hacktheplanet #skynet"
|
||||||
msgstr ""
|
msgstr ""
|
||||||
|
"Ég hef verið að pwna í {duration} og sparkað {deauthed} viðskiptavinum! Ég "
|
||||||
|
"hef líka hitt {associated} nýja vini og borðað {handshakes} handabönd! "
|
||||||
|
"#pwnagotchi #pwnlog #pwnlife #hacktheplanet #skynet"
|
||||||
|
|
||||||
msgid "hours"
|
msgid "hours"
|
||||||
msgstr ""
|
msgstr "klukkustundir"
|
||||||
|
|
||||||
msgid "minutes"
|
msgid "minutes"
|
||||||
msgstr ""
|
msgstr "mínútur"
|
||||||
|
|
||||||
msgid "seconds"
|
msgid "seconds"
|
||||||
msgstr ""
|
msgstr "sekúndur"
|
||||||
|
|
||||||
msgid "hour"
|
msgid "hour"
|
||||||
msgstr ""
|
msgstr "klukkustund"
|
||||||
|
|
||||||
msgid "minute"
|
msgid "minute"
|
||||||
msgstr ""
|
msgstr "mínútu"
|
||||||
|
|
||||||
msgid "second"
|
msgid "second"
|
||||||
msgstr ""
|
msgstr "sekúndu"
|
||||||
|
Binary file not shown.
@ -8,8 +8,8 @@ msgstr ""
|
|||||||
"Project-Id-Version: 0.0.1\n"
|
"Project-Id-Version: 0.0.1\n"
|
||||||
"Report-Msgid-Bugs-To: \n"
|
"Report-Msgid-Bugs-To: \n"
|
||||||
"POT-Creation-Date: 2023-11-16 21:51+0100\n"
|
"POT-Creation-Date: 2023-11-16 21:51+0100\n"
|
||||||
"PO-Revision-Date: 2019-10-16 15:05+0200\n"
|
"PO-Revision-Date: 2024-08-23 20:40+0900\n"
|
||||||
"Last-Translator: wytshadow <24534649+wytshadow@users.noreply.github.com>\n"
|
"Last-Translator: mendoitarou_ <42207304+mendoitarou@users.noreply.github.com>\n"
|
||||||
"Language-Team: pwnagotchi <24534649+wytshadow@users.noreply.github.com>\n"
|
"Language-Team: pwnagotchi <24534649+wytshadow@users.noreply.github.com>\n"
|
||||||
"Language: Japanese\n"
|
"Language: Japanese\n"
|
||||||
"MIME-Version: 1.0\n"
|
"MIME-Version: 1.0\n"
|
||||||
@ -243,10 +243,12 @@ msgstr ""
|
|||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Uploading data to {to} ..."
|
msgid "Uploading data to {to} ..."
|
||||||
msgstr ""
|
msgstr ""
|
||||||
|
"{to} にデータをアップロードしてるよ..."
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Downloading from {name} ..."
|
msgid "Downloading from {name} ..."
|
||||||
msgstr ""
|
msgstr ""
|
||||||
|
"{name} からダウンロードしてるよ..."
|
||||||
|
|
||||||
#, python-brace-format
|
#, python-brace-format
|
||||||
msgid "Kicked {num} stations\n"
|
msgid "Kicked {num} stations\n"
|
||||||
|
BIN
pwnagotchi/locale/rs/LC_MESSAGES/voice.mo
Normal file
BIN
pwnagotchi/locale/rs/LC_MESSAGES/voice.mo
Normal file
Binary file not shown.
260
pwnagotchi/locale/rs/LC_MESSAGES/voice.po
Normal file
260
pwnagotchi/locale/rs/LC_MESSAGES/voice.po
Normal file
@ -0,0 +1,260 @@
|
|||||||
|
# SOME DESCRIPTIVE TITLE.
|
||||||
|
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
|
||||||
|
# This file is distributed under the same license as the PACKAGE package.
|
||||||
|
# FIRST AUTHOR <dragan.miljkovic29@gmail.com>, 2024.
|
||||||
|
#
|
||||||
|
#, fuzzy
|
||||||
|
msgid ""
|
||||||
|
msgstr ""
|
||||||
|
"Project-Id-Version: Srpski prevod v1\n"
|
||||||
|
"Report-Msgid-Bugs-To: \n"
|
||||||
|
"POT-Creation-Date: 2024-02-16 15:26-0300\n"
|
||||||
|
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
|
||||||
|
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
|
||||||
|
"Language-Team: RS <dragan.miljkovic29@gmail.com>\n"
|
||||||
|
"Language: Serbian\n"
|
||||||
|
"MIME-Version: 1.0\n"
|
||||||
|
"Content-Type: text/plain; charset=UTF-8\n"
|
||||||
|
"Content-Transfer-Encoding: 8bit\n"
|
||||||
|
|
||||||
|
msgid "ZzzzZZzzzzZzzz"
|
||||||
|
msgstr "ZzzzZZzzzzZzzz"
|
||||||
|
|
||||||
|
msgid "Hi, I'm Pwnagotchi! Starting ..."
|
||||||
|
msgstr "Zdravo, ja sam Pwnagotchi! Započinjem ..."
|
||||||
|
|
||||||
|
msgid "New day, new hunt, new pwns!"
|
||||||
|
msgstr "Novi dan, novi lov, novi pnwovi!"
|
||||||
|
|
||||||
|
msgid "Hack the Planet!"
|
||||||
|
msgstr "Hakuj Planetu!"
|
||||||
|
|
||||||
|
msgid "AI ready."
|
||||||
|
msgstr "AI spreman."
|
||||||
|
|
||||||
|
msgid "The neural network is ready."
|
||||||
|
msgstr "Neuronska mreža je spremna."
|
||||||
|
|
||||||
|
msgid "Generating keys, do not turn off ..."
|
||||||
|
msgstr "Generišem ključeve, ne isključuj me..."
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "Hey, channel {channel} is free! Your AP will say thanks."
|
||||||
|
msgstr "Hej, kanal {channel} je slobodan! Tvoj AP će ti se zahvaliti."
|
||||||
|
|
||||||
|
msgid "Reading last session logs ..."
|
||||||
|
msgstr "Čitanje logova poslednje sesije ..."
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "Read {lines_so_far} log lines so far ..."
|
||||||
|
msgstr "Pročitao {lines_so_far} log linija do sada ..."
|
||||||
|
|
||||||
|
msgid "I'm bored ..."
|
||||||
|
msgstr "Dosadno mi je ..."
|
||||||
|
|
||||||
|
msgid "Let's go for a walk!"
|
||||||
|
msgstr "Hajmo u šetnju!"
|
||||||
|
|
||||||
|
msgid "This is the best day of my life!"
|
||||||
|
msgstr "Ovo je najbolji dan mog života!"
|
||||||
|
|
||||||
|
msgid "Shitty day :/"
|
||||||
|
msgstr "Sranje dan :/"
|
||||||
|
|
||||||
|
msgid "I'm extremely bored ..."
|
||||||
|
msgstr "Užasno mi je dosadno ..."
|
||||||
|
|
||||||
|
msgid "I'm very sad ..."
|
||||||
|
msgstr "Jako sam tužan ..."
|
||||||
|
|
||||||
|
msgid "I'm sad"
|
||||||
|
msgstr "Tužan sam"
|
||||||
|
|
||||||
|
msgid "Leave me alone ..."
|
||||||
|
msgstr "Ostavi me na miru ..."
|
||||||
|
|
||||||
|
msgid "I'm mad at you!"
|
||||||
|
msgstr "Ljut sam na tebe!"
|
||||||
|
|
||||||
|
msgid "I'm living the life!"
|
||||||
|
msgstr "Živim ga!"
|
||||||
|
|
||||||
|
msgid "I pwn therefore I am."
|
||||||
|
msgstr "Ja pwnujem dakle postojim."
|
||||||
|
|
||||||
|
msgid "So many networks!!!"
|
||||||
|
msgstr "Tako mnogo mreža!!!"
|
||||||
|
|
||||||
|
msgid "I'm having so much fun!"
|
||||||
|
msgstr "Previše se zabavljam!"
|
||||||
|
|
||||||
|
msgid "My crime is that of curiosity ..."
|
||||||
|
msgstr "Moj zločin je radoznalost ..."
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "Hello {name}! Nice to meet you."
|
||||||
|
msgstr "Zdravo {name}! Drago mi je da te upoznam."
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "Yo {name}! Sup?"
|
||||||
|
msgstr "Ej {name}! Šta ima?"
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "Hey {name} how are you doing?"
|
||||||
|
msgstr "Hej {name} kako si?"
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "Unit {name} is nearby!"
|
||||||
|
msgstr "Jedinica {name} je blizu!"
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "Uhm ... goodbye {name}"
|
||||||
|
msgstr "Umm ... doviđenja {name}"
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "{name} is gone ..."
|
||||||
|
msgstr "{name} je nestao ..."
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "Whoops ... {name} is gone."
|
||||||
|
msgstr "Ups ... {name} je nestao."
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "{name} missed!"
|
||||||
|
msgstr "{name} promašen!"
|
||||||
|
|
||||||
|
msgid "Missed!"
|
||||||
|
msgstr "Promašen!"
|
||||||
|
|
||||||
|
msgid "Good friends are a blessing!"
|
||||||
|
msgstr "Dobri prijatelji su blagoslov!"
|
||||||
|
|
||||||
|
msgid "I love my friends!"
|
||||||
|
msgstr "Volim svoje prijatelje!"
|
||||||
|
|
||||||
|
msgid "Nobody wants to play with me ..."
|
||||||
|
msgstr "Niko ne želi da se igra sa mnom ..."
|
||||||
|
|
||||||
|
msgid "I feel so alone ..."
|
||||||
|
msgstr "Osećam se toliko usamljeno ..."
|
||||||
|
|
||||||
|
msgid "Where's everybody?!"
|
||||||
|
msgstr "Gde su svi?!"
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "Napping for {secs}s ..."
|
||||||
|
msgstr "Dremam {secs}s ..."
|
||||||
|
|
||||||
|
msgid "Zzzzz"
|
||||||
|
msgstr "Zzzzz"
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "ZzzZzzz ({secs}s)"
|
||||||
|
msgstr "ZzzZzzz ({secs}s)"
|
||||||
|
|
||||||
|
msgid "Good night."
|
||||||
|
msgstr "Laku noć."
|
||||||
|
|
||||||
|
msgid "Zzz"
|
||||||
|
msgstr "Zzz"
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "Waiting for {secs}s ..."
|
||||||
|
msgstr "Čekam {secs}s ..."
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "Looking around ({secs}s)"
|
||||||
|
msgstr "Gledam unaokolo ({secs}s)"
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "Hey {what} let's be friends!"
|
||||||
|
msgstr "Hej {what} hajde da budemo prijatelji!"
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "Associating to {what}"
|
||||||
|
msgstr "Povezujem se sa {what}"
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "Yo {what}!"
|
||||||
|
msgstr "Ej {what}!"
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "Just decided that {mac} needs no WiFi!"
|
||||||
|
msgstr "Upravo sam odlučio da {mac} ne zahteva WiFi!"
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "Deauthenticating {mac}"
|
||||||
|
msgstr "Deauthenticating {mac}"
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "Kickbanning {mac}!"
|
||||||
|
msgstr "Kickbanning {mac}!"
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "Cool, we got {num} new handshake{plural}!"
|
||||||
|
msgstr "Kul, imamo {num} novih handshakeova"
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "You have {count} new message{plural}!"
|
||||||
|
msgstr "Imas {count} novih poruka"
|
||||||
|
|
||||||
|
msgid "Oops, something went wrong ... Rebooting ..."
|
||||||
|
msgstr "Ups, nešto je poslo po zlu ... Restartujem ..."
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "Uploading data to {to} ..."
|
||||||
|
msgstr "Otpremam podatke na {to} ..."
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "Downloading from {name} ..."
|
||||||
|
msgstr "Preuzimam od {name} ..."
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "Kicked {num} stations\n"
|
||||||
|
msgstr "Kickovano {num} stanica\n"
|
||||||
|
|
||||||
|
msgid "Made >999 new friends\n"
|
||||||
|
msgstr "Stekao sam >999 novih prijatelja\n"
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "Made {num} new friends\n"
|
||||||
|
msgstr "Stekao sam {num} novih prijatelja\n"
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "Got {num} handshakes\n"
|
||||||
|
msgstr "Imam {num} handshakeova\n"
|
||||||
|
|
||||||
|
msgid "Met 1 peer"
|
||||||
|
msgstr "Sreo 1 peera"
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid "Met {num} peers"
|
||||||
|
msgstr "Sreo {num} peerova"
|
||||||
|
|
||||||
|
#, python-brace-format
|
||||||
|
msgid ""
|
||||||
|
"I've been pwning for {duration} and kicked {deauthed} clients! I've also met "
|
||||||
|
"{associated} new friends and ate {handshakes} handshakes! #pwnagotchi "
|
||||||
|
"#pwnlog #pwnlife #hacktheplanet #skynet"
|
||||||
|
msgstr ""
|
||||||
|
"Pwnujem već {duration} i kickovao sam {deauthed} klijenata! Takođe sam sreo "
|
||||||
|
"{associated} novih prijatelja i pojeo {handshakes} handshakeova! #pwnagotchi "
|
||||||
|
"#pwnlog #pwnlife #hacktheplanet #skynet"
|
||||||
|
|
||||||
|
msgid "hours"
|
||||||
|
msgstr "sati"
|
||||||
|
|
||||||
|
msgid "minutes"
|
||||||
|
msgstr "minuta"
|
||||||
|
|
||||||
|
msgid "seconds"
|
||||||
|
msgstr "sekundi"
|
||||||
|
|
||||||
|
msgid "hour"
|
||||||
|
msgstr "sat"
|
||||||
|
|
||||||
|
msgid "minute"
|
||||||
|
msgstr "minut"
|
||||||
|
|
||||||
|
msgid "second"
|
||||||
|
msgstr "sekunda"
|
@ -8,7 +8,7 @@ msgid ""
|
|||||||
msgstr ""
|
msgstr ""
|
||||||
"Project-Id-Version: PACKAGE VERSION\n"
|
"Project-Id-Version: PACKAGE VERSION\n"
|
||||||
"Report-Msgid-Bugs-To: \n"
|
"Report-Msgid-Bugs-To: \n"
|
||||||
"POT-Creation-Date: 2024-02-16 15:26-0300\n"
|
"POT-Creation-Date: 2024-11-17 20:51+0100\n"
|
||||||
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
|
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
|
||||||
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
|
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
|
||||||
"Language-Team: LANGUAGE <LL@li.org>\n"
|
"Language-Team: LANGUAGE <LL@li.org>\n"
|
||||||
|
@ -217,25 +217,45 @@ class LastSession(object):
|
|||||||
def setup_logging(args, config):
|
def setup_logging(args, config):
|
||||||
cfg = config['main']['log']
|
cfg = config['main']['log']
|
||||||
filename = cfg['path']
|
filename = cfg['path']
|
||||||
|
filenameDebug = cfg['path-debug']
|
||||||
|
|
||||||
formatter = logging.Formatter("[%(asctime)s] [%(levelname)s] %(message)s")
|
#global formatter
|
||||||
root = logging.getLogger()
|
formatter = logging.Formatter("[%(asctime)s] [%(levelname)s] [%(threadName)s] : %(message)s")
|
||||||
|
logger = logging.getLogger()
|
||||||
root.setLevel(logging.DEBUG if args.debug else logging.INFO)
|
|
||||||
|
for handler in logger.handlers:
|
||||||
|
handler.setLevel(logging.DEBUG if args.debug else logging.INFO)
|
||||||
|
handler.setFormatter(formatter)
|
||||||
|
|
||||||
|
|
||||||
|
logger.setLevel(logging.DEBUG if args.debug else logging.INFO)
|
||||||
|
|
||||||
if filename:
|
if filename:
|
||||||
# since python default log rotation might break session data in different files,
|
# since python default log rotation might break session data in different files,
|
||||||
# we need to do log rotation ourselves
|
# we need to do log rotation ourselves
|
||||||
log_rotation(filename, cfg)
|
log_rotation(filename, cfg)
|
||||||
|
log_rotation(filenameDebug, cfg)
|
||||||
|
|
||||||
file_handler = logging.FileHandler(filename)
|
|
||||||
file_handler.setFormatter(formatter)
|
|
||||||
root.addHandler(file_handler)
|
# File handler for logging all normal messages
|
||||||
|
file_handler = logging.FileHandler(filename) #creates new
|
||||||
|
file_handler.setLevel(logging.INFO)
|
||||||
|
file_handler.setFormatter(formatter)
|
||||||
|
logger.addHandler(file_handler)
|
||||||
|
|
||||||
console_handler = logging.StreamHandler()
|
# File handler for logging all debug messages
|
||||||
console_handler.setFormatter(formatter)
|
file_handler = logging.FileHandler(filenameDebug) #creates new
|
||||||
root.addHandler(console_handler)
|
file_handler.setLevel(logging.DEBUG)
|
||||||
|
file_handler.setFormatter(formatter)
|
||||||
|
logger.addHandler(file_handler)
|
||||||
|
|
||||||
|
# Console handler for logging debug messages if args.debug is true else just log normal
|
||||||
|
#console_handler = logging.StreamHandler() #creates new
|
||||||
|
#console_handler.setLevel(logging.DEBUG if args.debug else logging.INFO)
|
||||||
|
#console_handler.setFormatter(formatter)
|
||||||
|
#logger.addHandler(console_handler)
|
||||||
|
|
||||||
if not args.debug:
|
if not args.debug:
|
||||||
# disable scapy and tensorflow logging
|
# disable scapy and tensorflow logging
|
||||||
logging.getLogger("scapy").disabled = True
|
logging.getLogger("scapy").disabled = True
|
||||||
@ -250,6 +270,8 @@ def setup_logging(args, config):
|
|||||||
requests_log.prpagate = False
|
requests_log.prpagate = False
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
def log_rotation(filename, cfg):
|
def log_rotation(filename, cfg):
|
||||||
rotation = cfg['rotation']
|
rotation = cfg['rotation']
|
||||||
if not rotation['enabled']:
|
if not rotation['enabled']:
|
||||||
|
@ -1,4 +1,5 @@
|
|||||||
import _thread
|
#import _thread
|
||||||
|
import threading
|
||||||
import logging
|
import logging
|
||||||
import time
|
import time
|
||||||
|
|
||||||
@ -41,7 +42,8 @@ class AsyncAdvertiser(object):
|
|||||||
|
|
||||||
def start_advertising(self):
|
def start_advertising(self):
|
||||||
if self._config['personality']['advertise']:
|
if self._config['personality']['advertise']:
|
||||||
_thread.start_new_thread(self._adv_poller, ())
|
#_thread.start_new_thread(self._adv_poller, ())
|
||||||
|
threading.Thread(target=self._adv_poller,args=(), name="Grid", daemon=True).start()
|
||||||
|
|
||||||
grid.set_advertisement_data(self._advertisement)
|
grid.set_advertisement_data(self._advertisement)
|
||||||
grid.advertise(True)
|
grid.advertise(True)
|
||||||
|
@ -6,6 +6,7 @@ import logging
|
|||||||
import os
|
import os
|
||||||
import threading
|
import threading
|
||||||
import pwnagotchi.grid
|
import pwnagotchi.grid
|
||||||
|
import prctl
|
||||||
|
|
||||||
default_path = os.path.join(os.path.dirname(os.path.realpath(__file__)), "default")
|
default_path = os.path.join(os.path.dirname(os.path.realpath(__file__)), "default")
|
||||||
loaded = {}
|
loaded = {}
|
||||||
@ -72,6 +73,7 @@ def toggle_plugin(name, enable=True):
|
|||||||
|
|
||||||
def on(event_name, *args, **kwargs):
|
def on(event_name, *args, **kwargs):
|
||||||
for plugin_name in loaded.keys():
|
for plugin_name in loaded.keys():
|
||||||
|
|
||||||
one(plugin_name, event_name, *args, **kwargs)
|
one(plugin_name, event_name, *args, **kwargs)
|
||||||
|
|
||||||
|
|
||||||
@ -82,7 +84,10 @@ def locked_cb(lock_name, cb, *args, **kwargs):
|
|||||||
locks[lock_name] = threading.Lock()
|
locks[lock_name] = threading.Lock()
|
||||||
|
|
||||||
with locks[lock_name]:
|
with locks[lock_name]:
|
||||||
cb(*args, *kwargs)
|
# Setting the thread name using prctl
|
||||||
|
plugin_name, plugin_cb = lock_name.split("::")
|
||||||
|
prctl.set_name(f"{plugin_name}.{plugin_cb}")
|
||||||
|
cb(*args, **kwargs)
|
||||||
|
|
||||||
|
|
||||||
def one(plugin_name, event_name, *args, **kwargs):
|
def one(plugin_name, event_name, *args, **kwargs):
|
||||||
@ -95,8 +100,10 @@ def one(plugin_name, event_name, *args, **kwargs):
|
|||||||
if callback is not None and callable(callback):
|
if callback is not None and callable(callback):
|
||||||
try:
|
try:
|
||||||
lock_name = "%s::%s" % (plugin_name, cb_name)
|
lock_name = "%s::%s" % (plugin_name, cb_name)
|
||||||
locked_cb_args = (lock_name, callback, *args, *kwargs)
|
thread_name = f'{plugin_name}.{cb_name}'
|
||||||
_thread.start_new_thread(locked_cb, locked_cb_args)
|
thread = threading.Thread(target=locked_cb, args=(lock_name, callback, *args, *kwargs), name=thread_name, daemon=True)
|
||||||
|
thread.start()
|
||||||
|
|
||||||
except Exception as e:
|
except Exception as e:
|
||||||
logging.error("error while running %s.%s : %s" % (plugin_name, cb_name, e))
|
logging.error("error while running %s.%s : %s" % (plugin_name, cb_name, e))
|
||||||
logging.error(e, exc_info=True)
|
logging.error(e, exc_info=True)
|
||||||
@ -144,4 +151,4 @@ def load(config):
|
|||||||
plugin.options = config['main']['plugins'][name]
|
plugin.options = config['main']['plugins'][name]
|
||||||
|
|
||||||
on('loaded')
|
on('loaded')
|
||||||
on('config_changed', config)
|
on('config_changed', config)
|
@ -578,7 +578,7 @@ class BTTether(plugins.Plugin):
|
|||||||
def on_ui_setup(self, ui):
|
def on_ui_setup(self, ui):
|
||||||
with ui._lock:
|
with ui._lock:
|
||||||
ui.add_element('bluetooth', LabeledValue(color=BLACK, label='BT', value='-',
|
ui.add_element('bluetooth', LabeledValue(color=BLACK, label='BT', value='-',
|
||||||
position=(ui.width() / 2 - 10, 0),
|
position=(ui.width() / 2 - 20, 0),
|
||||||
label_font=fonts.Bold, text_font=fonts.Medium))
|
label_font=fonts.Bold, text_font=fonts.Medium))
|
||||||
|
|
||||||
def on_ui_update(self, ui):
|
def on_ui_update(self, ui):
|
||||||
|
@ -29,7 +29,7 @@ class FixServices(plugins.Plugin):
|
|||||||
|
|
||||||
def __init__(self):
|
def __init__(self):
|
||||||
self.options = dict()
|
self.options = dict()
|
||||||
self.pattern = re.compile(r'brcmf_cfg80211_nexmon_set_channel.*?Set Channel failed')
|
self.pattern = re.compile(r'ieee80211 phy0: brcmf_cfg80211_add_iface: iface validation failed: err=-95')
|
||||||
self.pattern2 = re.compile(r'wifi error while hopping to channel')
|
self.pattern2 = re.compile(r'wifi error while hopping to channel')
|
||||||
self.pattern3 = re.compile(r'Firmware has halted or crashed')
|
self.pattern3 = re.compile(r'Firmware has halted or crashed')
|
||||||
self.pattern4 = re.compile(r'error 400: could not find interface wlan0mon')
|
self.pattern4 = re.compile(r'error 400: could not find interface wlan0mon')
|
||||||
@ -55,20 +55,6 @@ class FixServices(plugins.Plugin):
|
|||||||
if ",UP," in str(cmd_output):
|
if ",UP," in str(cmd_output):
|
||||||
logging.debug("wlan0mon is up.")
|
logging.debug("wlan0mon is up.")
|
||||||
|
|
||||||
if len(self.pattern.findall(last_lines)) >= 3:
|
|
||||||
if hasattr(agent, 'view'):
|
|
||||||
display = agent.view()
|
|
||||||
display.set('status', 'Blind-Bug detected. Restarting.')
|
|
||||||
display.update(force=True)
|
|
||||||
logging.debug('[Fix_Services] Blind-Bug detected. Restarting.')
|
|
||||||
try:
|
|
||||||
self._tryTurningItOffAndOnAgain(agent)
|
|
||||||
except Exception as err:
|
|
||||||
logging.warning("[Fix_Services turnOffAndOn] %s" % repr(err))
|
|
||||||
|
|
||||||
else:
|
|
||||||
logging.debug("[Fix_Services] Logs look good!")
|
|
||||||
|
|
||||||
except Exception as err:
|
except Exception as err:
|
||||||
logging.error("[Fix_Services ip link show wlan0mon]: %s" % repr(err))
|
logging.error("[Fix_Services ip link show wlan0mon]: %s" % repr(err))
|
||||||
try:
|
try:
|
||||||
@ -106,7 +92,7 @@ class FixServices(plugins.Plugin):
|
|||||||
other_last_lines = ''.join(list(TextIOWrapper(subprocess.Popen(['journalctl', '-n10'],
|
other_last_lines = ''.join(list(TextIOWrapper(subprocess.Popen(['journalctl', '-n10'],
|
||||||
stdout=subprocess.PIPE).stdout))[-10:])
|
stdout=subprocess.PIPE).stdout))[-10:])
|
||||||
other_other_last_lines = ''.join(
|
other_other_last_lines = ''.join(
|
||||||
list(TextIOWrapper(subprocess.Popen(['tail', '-n10', '/var/log/pwnagotchi.log'],
|
list(TextIOWrapper(subprocess.Popen(['tail', '-n10', '/etc/pwnagotchi/log/pwnagotchi.log'],
|
||||||
stdout=subprocess.PIPE).stdout))[-10:])
|
stdout=subprocess.PIPE).stdout))[-10:])
|
||||||
# don't check if we ran a reset recently
|
# don't check if we ran a reset recently
|
||||||
logging.debug("[Fix_Services]**** epoch")
|
logging.debug("[Fix_Services]**** epoch")
|
||||||
@ -115,18 +101,12 @@ class FixServices(plugins.Plugin):
|
|||||||
display = agent.view()
|
display = agent.view()
|
||||||
|
|
||||||
logging.debug("[Fix_Services]**** checking")
|
logging.debug("[Fix_Services]**** checking")
|
||||||
|
if len(self.pattern.findall(last_lines)) >= 1:
|
||||||
# Look for pattern 1
|
subprocess.check_output("monstop", shell=True)
|
||||||
if len(self.pattern.findall(last_lines)) >= 3:
|
subprocess.check_output("monstart", shell=True)
|
||||||
logging.debug("[Fix_Services]**** Should trigger a reload of the wlan0mon device:\n%s" % last_lines)
|
display.set('status', 'Wifi channel stuck. Restarting recon.')
|
||||||
if hasattr(agent, 'view'):
|
display.update(force=True)
|
||||||
display.set('status', 'Blind-Bug detected. Restarting.')
|
pwnagotchi.restart("AUTO")
|
||||||
display.update(force=True)
|
|
||||||
logging.debug('[Fix_Services] Blind-Bug detected. Restarting.')
|
|
||||||
try:
|
|
||||||
self._tryTurningItOffAndOnAgain(agent)
|
|
||||||
except Exception as err:
|
|
||||||
logging.warning("[Fix_Services] TTOAOA: %s" % repr(err))
|
|
||||||
|
|
||||||
# Look for pattern 2
|
# Look for pattern 2
|
||||||
elif len(self.pattern2.findall(other_last_lines)) >= 5:
|
elif len(self.pattern2.findall(other_last_lines)) >= 5:
|
||||||
|
@ -47,7 +47,7 @@ class Grid(plugins.Plugin):
|
|||||||
__version__ = '1.0.1'
|
__version__ = '1.0.1'
|
||||||
__license__ = 'GPL3'
|
__license__ = 'GPL3'
|
||||||
__description__ = 'This plugin signals the unit cryptographic identity and list of pwned networks and list of pwned ' \
|
__description__ = 'This plugin signals the unit cryptographic identity and list of pwned networks and list of pwned ' \
|
||||||
'networks to api.pwnagotchi.ai '
|
'networks to opwngrid.xyz '
|
||||||
|
|
||||||
def __init__(self):
|
def __init__(self):
|
||||||
self.options = dict()
|
self.options = dict()
|
||||||
|
@ -1,150 +0,0 @@
|
|||||||
import logging
|
|
||||||
import json
|
|
||||||
import os
|
|
||||||
import threading
|
|
||||||
import requests
|
|
||||||
import time
|
|
||||||
import pwnagotchi.plugins as plugins
|
|
||||||
from pwnagotchi.utils import StatusFile
|
|
||||||
|
|
||||||
|
|
||||||
class NetPos(plugins.Plugin):
|
|
||||||
__author__ = 'zenzen san'
|
|
||||||
__version__ = '2.0.3'
|
|
||||||
__license__ = 'GPL3'
|
|
||||||
__description__ = """Saves a json file with the access points with more signal
|
|
||||||
whenever a handshake is captured.
|
|
||||||
When internet is available the files are converted in geo locations
|
|
||||||
using Mozilla LocationService """
|
|
||||||
|
|
||||||
API_URL = 'https://location.services.mozilla.com/v1/geolocate?key={api}'
|
|
||||||
|
|
||||||
def __init__(self):
|
|
||||||
self.report = StatusFile('/root/.net_pos_saved', data_format='json')
|
|
||||||
self.skip = list()
|
|
||||||
self.ready = False
|
|
||||||
self.lock = threading.Lock()
|
|
||||||
self.options = dict()
|
|
||||||
|
|
||||||
def on_loaded(self):
|
|
||||||
if 'api_key' not in self.options or ('api_key' in self.options and not self.options['api_key']):
|
|
||||||
logging.error("NET-POS: api_key isn't set. Can't use mozilla's api.")
|
|
||||||
return
|
|
||||||
if 'api_url' in self.options:
|
|
||||||
self.API_URL = self.options['api_url']
|
|
||||||
self.ready = True
|
|
||||||
logging.info("net-pos plugin loaded.")
|
|
||||||
logging.debug(f"net-pos: use api_url: {self.API_URL}")
|
|
||||||
|
|
||||||
def _append_saved(self, path):
|
|
||||||
to_save = list()
|
|
||||||
if isinstance(path, str):
|
|
||||||
to_save.append(path)
|
|
||||||
elif isinstance(path, list):
|
|
||||||
to_save += path
|
|
||||||
else:
|
|
||||||
raise TypeError("Expected list or str, got %s" % type(path))
|
|
||||||
|
|
||||||
with open('/root/.net_pos_saved', 'a') as saved_file:
|
|
||||||
for x in to_save:
|
|
||||||
saved_file.write(x + "\n")
|
|
||||||
|
|
||||||
def on_internet_available(self, agent):
|
|
||||||
if self.lock.locked():
|
|
||||||
return
|
|
||||||
with self.lock:
|
|
||||||
if self.ready:
|
|
||||||
config = agent.config()
|
|
||||||
display = agent.view()
|
|
||||||
reported = self.report.data_field_or('reported', default=list())
|
|
||||||
handshake_dir = config['bettercap']['handshakes']
|
|
||||||
|
|
||||||
all_files = os.listdir(handshake_dir)
|
|
||||||
all_np_files = [os.path.join(handshake_dir, filename)
|
|
||||||
for filename in all_files
|
|
||||||
if filename.endswith('.net-pos.json')]
|
|
||||||
new_np_files = set(all_np_files) - set(reported) - set(self.skip)
|
|
||||||
|
|
||||||
if new_np_files:
|
|
||||||
logging.debug("NET-POS: Found %d new net-pos files. Fetching positions ...", len(new_np_files))
|
|
||||||
display.set('status', f"Found {len(new_np_files)} new net-pos files. Fetching positions ...")
|
|
||||||
display.update(force=True)
|
|
||||||
for idx, np_file in enumerate(new_np_files):
|
|
||||||
|
|
||||||
geo_file = np_file.replace('.net-pos.json', '.geo.json')
|
|
||||||
if os.path.exists(geo_file):
|
|
||||||
# got already the position
|
|
||||||
reported.append(np_file)
|
|
||||||
self.report.update(data={'reported': reported})
|
|
||||||
continue
|
|
||||||
|
|
||||||
try:
|
|
||||||
geo_data = self._get_geo_data(np_file) # returns json obj
|
|
||||||
except requests.exceptions.RequestException as req_e:
|
|
||||||
logging.error("NET-POS: %s - RequestException: %s", np_file, req_e)
|
|
||||||
self.skip += np_file
|
|
||||||
continue
|
|
||||||
except json.JSONDecodeError as js_e:
|
|
||||||
logging.error("NET-POS: %s - JSONDecodeError: %s, removing it...", np_file, js_e)
|
|
||||||
os.remove(np_file)
|
|
||||||
continue
|
|
||||||
except OSError as os_e:
|
|
||||||
logging.error("NET-POS: %s - OSError: %s", np_file, os_e)
|
|
||||||
self.skip += np_file
|
|
||||||
continue
|
|
||||||
|
|
||||||
with open(geo_file, 'w+t') as sf:
|
|
||||||
json.dump(geo_data, sf)
|
|
||||||
|
|
||||||
reported.append(np_file)
|
|
||||||
self.report.update(data={'reported': reported})
|
|
||||||
|
|
||||||
display.set('status', f"Fetching positions ({idx + 1}/{len(new_np_files)})")
|
|
||||||
display.update(force=True)
|
|
||||||
|
|
||||||
def on_handshake(self, agent, filename, access_point, client_station):
|
|
||||||
netpos = self._get_netpos(agent)
|
|
||||||
if not netpos['wifiAccessPoints']:
|
|
||||||
return
|
|
||||||
|
|
||||||
netpos["ts"] = int("%.0f" % time.time())
|
|
||||||
netpos_filename = filename.replace('.pcap', '.net-pos.json')
|
|
||||||
logging.debug("NET-POS: Saving net-location to %s", netpos_filename)
|
|
||||||
|
|
||||||
try:
|
|
||||||
with open(netpos_filename, 'w+t') as net_pos_file:
|
|
||||||
json.dump(netpos, net_pos_file)
|
|
||||||
except OSError as os_e:
|
|
||||||
logging.error("NET-POS: %s", os_e)
|
|
||||||
|
|
||||||
def _get_netpos(self, agent):
|
|
||||||
aps = agent.get_access_points()
|
|
||||||
netpos = dict()
|
|
||||||
netpos['wifiAccessPoints'] = list()
|
|
||||||
# 6 seems a good number to save a wifi networks location
|
|
||||||
for access_point in sorted(aps, key=lambda i: i['rssi'], reverse=True)[:6]:
|
|
||||||
netpos['wifiAccessPoints'].append({'macAddress': access_point['mac'],
|
|
||||||
'signalStrength': access_point['rssi']})
|
|
||||||
return netpos
|
|
||||||
|
|
||||||
def _get_geo_data(self, path, timeout=30):
|
|
||||||
geourl = self.API_URL.format(api=self.options['api_key'])
|
|
||||||
|
|
||||||
try:
|
|
||||||
with open(path, "r") as json_file:
|
|
||||||
data = json.load(json_file)
|
|
||||||
except json.JSONDecodeError as js_e:
|
|
||||||
raise js_e
|
|
||||||
except OSError as os_e:
|
|
||||||
raise os_e
|
|
||||||
|
|
||||||
try:
|
|
||||||
result = requests.post(geourl,
|
|
||||||
json=data,
|
|
||||||
timeout=timeout)
|
|
||||||
return_geo = result.json()
|
|
||||||
if data["ts"]:
|
|
||||||
return_geo["ts"] = data["ts"]
|
|
||||||
return return_geo
|
|
||||||
except requests.exceptions.RequestException as req_e:
|
|
||||||
raise req_e
|
|
105
pwnagotchi/plugins/default/pisugar3.py
Normal file
105
pwnagotchi/plugins/default/pisugar3.py
Normal file
@ -0,0 +1,105 @@
|
|||||||
|
# Based on UPS Lite v1.1 from https://github.com/xenDE
|
||||||
|
|
||||||
|
import logging
|
||||||
|
import time
|
||||||
|
|
||||||
|
from pwnagotchi.ui.components import LabeledValue
|
||||||
|
from pwnagotchi.ui.view import BLACK
|
||||||
|
import pwnagotchi.ui.fonts as fonts
|
||||||
|
import pwnagotchi.plugins as plugins
|
||||||
|
import pwnagotchi
|
||||||
|
|
||||||
|
|
||||||
|
class UPS:
|
||||||
|
def __init__(self):
|
||||||
|
# only import when the module is loaded and enabled
|
||||||
|
import smbus
|
||||||
|
# 0 = /dev/i2c-0 (port I2C0), 1 = /dev/i2c-1 (port I2C1)
|
||||||
|
self._bus = smbus.SMBus(1)
|
||||||
|
|
||||||
|
def voltage(self):
|
||||||
|
try:
|
||||||
|
low = self._bus.read_byte_data(0x57, 0x23)
|
||||||
|
high = self._bus.read_byte_data(0x57, 0x22)
|
||||||
|
v = (((high << 8) + low) / 1000)
|
||||||
|
return v
|
||||||
|
except:
|
||||||
|
return 0.0
|
||||||
|
|
||||||
|
def capacity(self):
|
||||||
|
battery_level = 0
|
||||||
|
# battery_v = self.voltage()
|
||||||
|
try:
|
||||||
|
battery_level = self._bus.read_byte_data(0x57, 0x2a)
|
||||||
|
return battery_level
|
||||||
|
except:
|
||||||
|
return battery_level
|
||||||
|
|
||||||
|
def status(self):
|
||||||
|
stat02 = self._bus.read_byte_data(0x57, 0x02)
|
||||||
|
stat03 = self._bus.read_byte_data(0x57, 0x03)
|
||||||
|
stat04 = self._bus.read_byte_data(0x57, 0x04)
|
||||||
|
return stat02, stat03, stat04
|
||||||
|
|
||||||
|
|
||||||
|
class PiSugar3(plugins.Plugin):
|
||||||
|
__author__ = 'taiyonemo@protonmail.com'
|
||||||
|
__editor__ = 'jayofelony'
|
||||||
|
__version__ = '1.0.1'
|
||||||
|
__license__ = 'GPL3'
|
||||||
|
__description__ = 'A plugin that will add a percentage indicator for the PiSugar 3'
|
||||||
|
|
||||||
|
def __init__(self):
|
||||||
|
self.ups = None
|
||||||
|
self.lasttemp = 69
|
||||||
|
self.drot = 0 # display rotation
|
||||||
|
self.nextDChg = 0 # last time display changed, rotate on updates after 5 seconds
|
||||||
|
self.options = dict()
|
||||||
|
|
||||||
|
def on_loaded(self):
|
||||||
|
self.ups = UPS()
|
||||||
|
logging.info("[PiSugar3] plugin loaded.")
|
||||||
|
|
||||||
|
def on_ui_setup(self, ui):
|
||||||
|
try:
|
||||||
|
ui.add_element('bat', LabeledValue(color=BLACK, label='BAT', value='0%', position=(ui.width() / 2 + 10, 0),
|
||||||
|
label_font=fonts.Bold, text_font=fonts.Medium))
|
||||||
|
except Exception as err:
|
||||||
|
logging.warning("[PiSugar3] setup err: %s" % repr(err))
|
||||||
|
|
||||||
|
def on_unload(self, ui):
|
||||||
|
try:
|
||||||
|
with ui._lock:
|
||||||
|
ui.remove_element('bat')
|
||||||
|
except Exception as err:
|
||||||
|
logging.warning("[PiSugar3] unload err: %s" % repr(err))
|
||||||
|
|
||||||
|
def on_ui_update(self, ui):
|
||||||
|
capacity = self.ups.capacity()
|
||||||
|
voltage = self.ups.voltage()
|
||||||
|
stats = self.ups.status()
|
||||||
|
temp = stats[2] - 40
|
||||||
|
if temp != self.lasttemp:
|
||||||
|
logging.debug("[PiSugar3] (chg %X, info %X, temp %d)" % (stats[0], stats[1], temp))
|
||||||
|
self.lasttemp = temp
|
||||||
|
|
||||||
|
if stats[0] & 0x80: # charging, or has power connected
|
||||||
|
ui._state._state['bat'].label = "CHG"
|
||||||
|
else:
|
||||||
|
ui._state._state['bat'].label = "BAT"
|
||||||
|
|
||||||
|
if time.time() > self.nextDChg:
|
||||||
|
self.drot = (self.drot + 1) % 3
|
||||||
|
self.nextDChg = time.time() + 5
|
||||||
|
|
||||||
|
if self.drot == 0: # show battery voltage
|
||||||
|
ui.set('bat', "%2.2fv" % voltage)
|
||||||
|
elif self.drot == 1:
|
||||||
|
ui.set('bat', "%2i%%" % capacity)
|
||||||
|
else:
|
||||||
|
ui.set('bat', "%2i\xb0" % temp)
|
||||||
|
|
||||||
|
if capacity <= self.options['shutdown']:
|
||||||
|
logging.info('[PiSugar3] Empty battery (<= %s%%): shutting down' % self.options['shutdown'])
|
||||||
|
ui.update(force=True, new_data={'status': 'Battery exhausted, bye ...'})
|
||||||
|
pwnagotchi.shutdown()
|
33
pwnagotchi/ui/colors.py
Normal file
33
pwnagotchi/ui/colors.py
Normal file
@ -0,0 +1,33 @@
|
|||||||
|
LOOK_R = '( ⚆_⚆)'
|
||||||
|
LOOK_L = '(☉_☉ )'
|
||||||
|
LOOK_R_HAPPY = '( ◕‿◕)'
|
||||||
|
LOOK_L_HAPPY = '(◕‿◕ )'
|
||||||
|
SLEEP = '(⇀‿‿↼)'
|
||||||
|
SLEEP2 = '(≖‿‿≖)'
|
||||||
|
AWAKE = '(◕‿‿◕)'
|
||||||
|
BORED = '(-__-)'
|
||||||
|
INTENSE = '(°▃▃°)'
|
||||||
|
COOL = '(⌐■_■)'
|
||||||
|
HAPPY = '(•‿‿•)'
|
||||||
|
GRATEFUL = '(^‿‿^)'
|
||||||
|
EXCITED = '(ᵔ◡◡ᵔ)'
|
||||||
|
MOTIVATED = '(☼‿‿☼)'
|
||||||
|
DEMOTIVATED = '(≖__≖)'
|
||||||
|
SMART = '(✜‿‿✜)'
|
||||||
|
LONELY = '(ب__ب)'
|
||||||
|
SAD = '(╥☁╥ )'
|
||||||
|
ANGRY = "(-_-')"
|
||||||
|
FRIEND = '(♥‿‿♥)'
|
||||||
|
BROKEN = '(☓‿‿☓)'
|
||||||
|
DEBUG = '(#__#)'
|
||||||
|
UPLOAD = '(1__0)'
|
||||||
|
UPLOAD1 = '(1__1)'
|
||||||
|
UPLOAD2 = '(0__1)'
|
||||||
|
PNG = False
|
||||||
|
POSITION_X = 0
|
||||||
|
POSITION_Y = 40
|
||||||
|
|
||||||
|
|
||||||
|
def load_from_config(config):
|
||||||
|
for face_name, face_value in config.items():
|
||||||
|
globals()[face_name.upper()] = face_value
|
@ -19,7 +19,7 @@ class Bitmap(Widget):
|
|||||||
self.image = Image.open(path)
|
self.image = Image.open(path)
|
||||||
|
|
||||||
def draw(self, canvas, drawer):
|
def draw(self, canvas, drawer):
|
||||||
if self.color = 0xFF:
|
if self.color == 0xFF:
|
||||||
self.image = ImageOps.invert(self.image)
|
self.image = ImageOps.invert(self.image)
|
||||||
canvas.paste(self.image, self.xy)
|
canvas.paste(self.image, self.xy)
|
||||||
|
|
||||||
|
@ -21,7 +21,8 @@ class Display(View):
|
|||||||
self._canvas_next = None
|
self._canvas_next = None
|
||||||
self._render_thread_instance = threading.Thread(
|
self._render_thread_instance = threading.Thread(
|
||||||
target=self._render_thread,
|
target=self._render_thread,
|
||||||
daemon=True
|
daemon=True,
|
||||||
|
name="Renderer"
|
||||||
)
|
)
|
||||||
self._render_thread_instance.start()
|
self._render_thread_instance.start()
|
||||||
|
|
||||||
@ -235,6 +236,9 @@ class Display(View):
|
|||||||
def is_inky(self):
|
def is_inky(self):
|
||||||
return self._implementation.name == 'inky'
|
return self._implementation.name == 'inky'
|
||||||
|
|
||||||
|
def is_inkyv2(self):
|
||||||
|
return self._implementation.name == 'inkyv2'
|
||||||
|
|
||||||
def is_dummy_display(self):
|
def is_dummy_display(self):
|
||||||
return self._implementation.name == 'dummydisplay'
|
return self._implementation.name == 'dummydisplay'
|
||||||
|
|
||||||
@ -278,7 +282,7 @@ class Display(View):
|
|||||||
return self._implementation.name == 'adafruit2in13_v3'
|
return self._implementation.name == 'adafruit2in13_v3'
|
||||||
|
|
||||||
def is_waveshare_any(self):
|
def is_waveshare_any(self):
|
||||||
return self.is_waveshare_v1() or self.is_waveshare_v2()
|
return self.is_waveshare_v1() or self.is_waveshare_v2() or self.is_waveshare_v4() or self.is_waveshare_v3
|
||||||
|
|
||||||
def init_display(self):
|
def init_display(self):
|
||||||
if self._enabled:
|
if self._enabled:
|
||||||
|
@ -4,6 +4,10 @@ def display_for(config):
|
|||||||
from pwnagotchi.ui.hw.inky import Inky
|
from pwnagotchi.ui.hw.inky import Inky
|
||||||
return Inky(config)
|
return Inky(config)
|
||||||
|
|
||||||
|
elif config['ui']['display']['type'] == 'inkyv2':
|
||||||
|
from pwnagotchi.ui.hw.inkyv2 import InkyV2
|
||||||
|
return InkyV2(config)
|
||||||
|
|
||||||
elif config['ui']['display']['type'] == 'wavesharelcd0in96':
|
elif config['ui']['display']['type'] == 'wavesharelcd0in96':
|
||||||
from pwnagotchi.ui.hw.wavesharelcd0in96 import Wavesharelcd0in96
|
from pwnagotchi.ui.hw.wavesharelcd0in96 import Wavesharelcd0in96
|
||||||
return Wavesharelcd0in96(config)
|
return Wavesharelcd0in96(config)
|
||||||
|
@ -40,4 +40,4 @@ class DFRobotV1(DisplayImpl):
|
|||||||
self._display.display(buf)
|
self._display.display(buf)
|
||||||
|
|
||||||
def clear(self):
|
def clear(self):
|
||||||
self._display.Clear(0xFF)
|
self._display.clear(0xFF)
|
||||||
|
@ -40,4 +40,4 @@ class DFRobotV1(DisplayImpl):
|
|||||||
self._display.display(buf)
|
self._display.display(buf)
|
||||||
|
|
||||||
def clear(self):
|
def clear(self):
|
||||||
self._display.Clear(0xFF)
|
self._display.clear(0xFF)
|
||||||
|
@ -40,4 +40,4 @@ class DFRobotV2(DisplayImpl):
|
|||||||
self._display.display(buf)
|
self._display.display(buf)
|
||||||
|
|
||||||
def clear(self):
|
def clear(self):
|
||||||
self._display.Clear(0xFF)
|
self._display.clear(0xFF)
|
||||||
|
@ -40,4 +40,4 @@ class DFRobotV2(DisplayImpl):
|
|||||||
self._display.display(buf)
|
self._display.display(buf)
|
||||||
|
|
||||||
def clear(self):
|
def clear(self):
|
||||||
self._display.Clear(0xFF)
|
self._display.clear(0xFF)
|
||||||
|
@ -7,6 +7,7 @@ from pwnagotchi.ui.hw.base import DisplayImpl
|
|||||||
class DisplayHatMini(DisplayImpl):
|
class DisplayHatMini(DisplayImpl):
|
||||||
def __init__(self, config):
|
def __init__(self, config):
|
||||||
super(DisplayHatMini, self).__init__(config, 'displayhatmini')
|
super(DisplayHatMini, self).__init__(config, 'displayhatmini')
|
||||||
|
self.mode = "RGB" # its actually BGR;16 5,6,5 bit, but display lib converts it
|
||||||
|
|
||||||
def layout(self):
|
def layout(self):
|
||||||
fonts.setup(12, 10, 12, 70, 25, 9)
|
fonts.setup(12, 10, 12, 70, 25, 9)
|
||||||
|
@ -64,4 +64,4 @@ class I2COled(DisplayImpl):
|
|||||||
self._display.display(canvas)
|
self._display.display(canvas)
|
||||||
|
|
||||||
def clear(self):
|
def clear(self):
|
||||||
self._display.clear()
|
self._display.Clear()
|
||||||
|
@ -38,7 +38,7 @@ class Inky(DisplayImpl):
|
|||||||
logging.info("THIS MAY BE POTENTIALLY DANGEROUS. NO WARRANTY IS PROVIDED")
|
logging.info("THIS MAY BE POTENTIALLY DANGEROUS. NO WARRANTY IS PROVIDED")
|
||||||
logging.info("USE THIS DISPLAY IN THIS MODE AT YOUR OWN RISK")
|
logging.info("USE THIS DISPLAY IN THIS MODE AT YOUR OWN RISK")
|
||||||
|
|
||||||
from pwnagotchi.ui.hw.libs.inkyphat.inkyphatfast import InkyPHATFast
|
from pwnagotchi.ui.hw.libs.pimoroni.inkyphat.inkyphatfast import InkyPHATFast
|
||||||
self._display = InkyPHATFast('black')
|
self._display = InkyPHATFast('black')
|
||||||
self._display.set_border(InkyPHATFast.BLACK)
|
self._display.set_border(InkyPHATFast.BLACK)
|
||||||
elif self.config['color'] == 'auto':
|
elif self.config['color'] == 'auto':
|
||||||
@ -84,4 +84,5 @@ class Inky(DisplayImpl):
|
|||||||
logging.exception("error while rendering on inky")
|
logging.exception("error while rendering on inky")
|
||||||
|
|
||||||
def clear(self):
|
def clear(self):
|
||||||
self._display.Clear()
|
pass
|
||||||
|
# self._display.clear()
|
||||||
|
56
pwnagotchi/ui/hw/inkyv2.py
Normal file
56
pwnagotchi/ui/hw/inkyv2.py
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
import logging
|
||||||
|
|
||||||
|
import pwnagotchi.ui.fonts as fonts
|
||||||
|
from pwnagotchi.ui.hw.base import DisplayImpl
|
||||||
|
|
||||||
|
|
||||||
|
class InkyV2(DisplayImpl):
|
||||||
|
def __init__(self, config):
|
||||||
|
super(InkyV2, self).__init__(config, 'inkyv2')
|
||||||
|
|
||||||
|
def layout(self):
|
||||||
|
fonts.setup(10, 8, 10, 28, 25, 9)
|
||||||
|
self._layout['width'] = 212
|
||||||
|
self._layout['height'] = 104
|
||||||
|
self._layout['face'] = (0, 37)
|
||||||
|
self._layout['name'] = (5, 18)
|
||||||
|
self._layout['channel'] = (0, 0)
|
||||||
|
self._layout['aps'] = (30, 0)
|
||||||
|
self._layout['uptime'] = (147, 0)
|
||||||
|
self._layout['line1'] = [0, 12, 212, 12]
|
||||||
|
self._layout['line2'] = [0, 92, 212, 92]
|
||||||
|
self._layout['friend_face'] = (0, 76)
|
||||||
|
self._layout['friend_name'] = (40, 78)
|
||||||
|
self._layout['shakes'] = (0, 93)
|
||||||
|
self._layout['mode'] = (187, 93)
|
||||||
|
self._layout['status'] = {
|
||||||
|
'pos': (102, 18),
|
||||||
|
'font': fonts.status_font(fonts.Small),
|
||||||
|
'max': 20
|
||||||
|
}
|
||||||
|
return self._layout
|
||||||
|
|
||||||
|
def initialize(self):
|
||||||
|
logging.info("initializing inky v2 display")
|
||||||
|
|
||||||
|
from pwnagotchi.ui.hw.libs.pimoroni.inkyphatv2.inkyv2 import InkyPHAT
|
||||||
|
self._display = InkyPHAT()
|
||||||
|
self._display.set_border(InkyPHAT.BLACK)
|
||||||
|
|
||||||
|
def render(self, canvas):
|
||||||
|
display_colors = 2
|
||||||
|
|
||||||
|
img_buffer = canvas.convert('RGB').convert('P', palette=1, colors=display_colors)
|
||||||
|
img_buffer.putpalette([
|
||||||
|
255, 255, 255, # index 0 is white
|
||||||
|
0, 0, 0 # index 1 is black
|
||||||
|
])
|
||||||
|
|
||||||
|
self._display.set_image(img_buffer)
|
||||||
|
try:
|
||||||
|
self._display.show()
|
||||||
|
except:
|
||||||
|
logging.exception("error while rendering on inky v2")
|
||||||
|
|
||||||
|
def clear(self):
|
||||||
|
self._display.Clear()
|
Some files were not shown because too many files have changed in this diff Show More
Reference in New Issue
Block a user