background preloader

Smart home automation webserver on OpenWRT router WR703N interfaced to Arduino, compared to Raspberry Pi and Ubuntu

Smart home automation webserver on OpenWRT router WR703N interfaced to Arduino, compared to Raspberry Pi and Ubuntu
Download the WR703N Digest (340MB zip file): Dear Reader, there are many Linux boards on the market: Bifferboard, NanosG20, Foxboard, Beagleboard, AlixPC, Android phones and tablets, routers, netbooks, and most recently the Raspberry Pi. How to decide what to choose? So far the nicest solution I have found is one of the world’s smallest pocket routers TP Link WR703N. It must be reflashed with OpenWRT Linux, where most necessary program modules exist, however not everything is compatible with Debian Linux. Home webserver: Wifi HD webcam Electricity meter readout: Limitations are that internal flash 8 MB is quite small, but can be extended using external USB flash stick or HDD. Digest zip file (340 MB) holds information about setting up different functions on WR703N:

Cheap and Easy Arduino Wi-Fi Hack I was sitting around and messing with my Arduino UNO and an ENC28J60 Ethernet module, and thought to myself it would be cool to have a Wi-Fi shield, when I realized I did not have to buy a shield as I had the components and all I had to do was hook them up together ( pure intense light bulb moment!!). When I travel carry a small Wi-Fi router to use in hotel rooms (TP-Link TL-WR702N) which is a 150Mbps access point, I remembered that it could be configured as a client among other modes it has. I reconfigured it as a client and assigned an IP number checked I could access it over my home Wi-Fi network , by plugging into a desktop’s LAN port, also checked that it had access to the internet . I then plugged the TP-Link TL-WR702N into the ENC28J60 Ethernet module and the UNO and ran the etherShield web switch example which came with the etherShield library and it worked. The router runs of 5 volts via a mini USB connector which works out well with the Arduino.

Install OpenWRT on TPlink WR703N - XinCheJian This tutorial aim to install and run the Open WRT distribution on a TP-Link TL-WR703N. Open WRT Open WRT is a light distribution aim to be install on modem and wifi routers. This distribution is free and open-source, and have a strong community of hackers, developers using it. You can find more information here : Open WRT wiki TP-Link WR703N The TP-Link router is a small wifi hotspot, with a USB port that make highly customizable. Specifications : Atheros AR7240 CPU (400Mhz) Atheros AR9331 Chipset (integrated wireless) 802.11 b/g/n 150Mbps (130Mbps real) wireless power output 20dBm - 100mW 4 MB flash memory 32 MB RAM Tiny form factor: 5.7cm x 5.7cm 1x LAN port 1x USB 2.0 port 1x mini USB port, for power 1x LED (customisable once OpenWRT is installed) This guide is intented to be for total beginner, with all the code to write. /! Linux Our Linux version is Ubuntu 12.04 LTS, up-to-date, with Firefox 13.0.1 Plug it! and then 软件升级 to get this screen: Then wait until the router reboot. /! or

Dragrove Introduction Dragrove is an open-source-based generic gateway for the Internet of Things. It combines a Dragino (Easy Internet Access, powerful CPU, Linux system), an Arduino-compatible daughter board (monitoring the physical world), and RF networks like XBee. The base board Dragino MS12 is a WiFi/Linux-enabled appliance for MCU projects. The goal of the Dragino is to solve the connectivity problem and greatly enhance micro-controller products such as the Arduino. The Arduino compatible daughter board for the Dragino was designed by SeeedStudio. Model: WLS03261P Features Network gateway: bridges physical measurements with the Internet; User-friendly. Specification 8M Flash, 32M SDRAM; 1X10/100M Ethernet Port; DC Input 9V~15V; Wifi:802.11b/g; Wifi Power: 20dbm; Frquency band: 2.412GHz~2.472GHz; External antenna; 8 External sensor connectors plus 2 internal Grove connectors. Bug Tracker There are two known bugs in the Dragrove daughter board's design: //COLD_RST pin is PD4 i.e. Tutorial 1.)

scateu/TL-WR703N TP-Link TL-WR703N Clones Known clones of this device: Mercury MW151RM and the FAST FW171-3G. Supported Versions Unlike many newer TP-Link devices, there appears to be no hardware differences between the version for the Chinese market and the version for the international market. It was the first device that utilized the AR9331 chipset to be ported to OpenWrt. Features Atheros AR7240 CPU (400Mhz) Atheros AR9331 Chipset (integrated wireless) 802.11 b/g/n 150Mbps (130Mbps real) wireless power output 20dBm - 100mW USB 2.0 port (High-Speed only, use an external High-Speed hub for Full/Low-Speed devices) Powered via micro-USB socket Tiny form factor: 5.7cm x 5.7cm x 1.8cm Installation Please see generic.flashing for a generic description of the OpenWrt installation process. Warnings / Gotchas Please check the firmware version first, either: WARNING If you have a V1.7 firmware, current OpenWrt trunk (r36641) will brick your router, unless you have access to the serial console! Power consumption Serial console Flashing GPIOs

Kean Electronics TP-Link WR703N Expander - Open Source Hardware Developed in conjunction with the Sydney Hackerspace Robots and Dinosaurs Inc – June 2012 (featured on Hack A Day 24th June 2012) This project is a small USB Hub & FTDI dual serial/GPIO/JTAG adapter. It was designed to match the form factor of the TP-LINK WR703N router, but can be used with almost any USB host. If you haven't used the WR703N - it is a great little OpenWRT box, made even better with the I/O expansion from this board. How To Get One As of June 2012, we now have some commercially made PCB's of the V1 design. I get weekly enquiries about these PCB's, but I don't have the time or funds to do another production run. Connector Info The upstream USB connection is intended to come via a 4 pin header plugged into the WR703N PCB below (existing USB connector removed). Jumper Info Theory of Operation It is pretty much just based on reference designs for GL850G USB Hub and FTDI FT2232L. Circuit Diagram & Files (for V1) Datasheets License

Build One Build One MiniPwner Community Edition You can easily build your own Mini-Pwner. Update February 2013: It seems TP-Link has released a newer firmware and apparently flashing older firmware such as the derbycon build can brick your device if its one of these newer ones. Update October 2012: I have an improved build that was used at DerbyCon. As of today (10.22.12) the nightly builds at OpenWrt are broken, you'll need to use the DerbyCon build above for now. What You'll Need: TP-Link TL-WR703N router (www.volumerates.com for $22.34)(A TP-Link TL-MR3020 will also work. Warning: The snapshot at downloads.openwrt.org dated 5/29 seems to have bricked my router. Setup Steps: Download the OpenWrt image for the TP-Link WR-703N router from aria2 openwrt | Hangelot's Website Mini AirSniff is a portable traffic analyzer and penetration testing box. Notice: I am not responsible for any kind of damage. You choose to follow this guide at your own risk. This guide is made for educational purposes only. Mini Airsniff works this way: A PC can connect via wifi to the TL-MR3020 and can surf on internet. The distribution used for performing all the operations was Debian Testing. Hardware required: Tp-Link TL-MR3020 USB flash drive 4Gb (the Cruzer Fit is recommended for small size) Repartition the USB flash drive as follows: Partition 1: Linux Swap Device Partition 2: ext4 Insert the USB stick into the router Download the OpenWrt image for the TP-Link MR3020 from Download the files: openwrt-ar71xx-generic-tl-mr3020-v1-squashfs-factory.bin openwrt-ar71xx-generic-tl-mr3020-v1-squashfs-sysupgrade.bin Download airsniff.tar from this link: Save with :wq!

kamikaze.openwrt.org/docs/openwrt.html Contents Chapter 1 The Router 1.1 Getting started 1.1.1 Installation 1.1.2 Initial configuration 1.1.3 Failsafe mode 1.2 Configuring OpenWrt 1.2.1 Network The network configuration in Kamikaze is stored in /etc/config/network and is divided into interface configurations. config interface "lan" option ifname "eth0" option proto "static" option ipaddr "192.168.1.1" option netmask "255.255.255.0" option gateway "192.168.1.254" option dns "192.168.1.254" ifname specifies the Linux interface name. It is possible to use VLAN tagging on an interface simply by adding the VLAN IDs to it, e.g. eth0.1 . This sets up a simple static configuration for eth0 . proto specifies the protocol used for the interface. When using the ’static’ method like in the example, the options ipaddr and netmask are mandatory, while gateway and dns are optional. DHCP currently only accepts ipaddr (IP address to request from the server) and hostname (client hostname identify as) - both are optional. Setting up static routes

Cannot Connect to Router in Any Way I have a couple of these routers and have tried everything (even building my own firmware) to get them to be more useful. But they are very limited routers, in the end they are pretty disappointing. I think your openwrt-usr5461-squashfs.bin image may be too big. Anyhow I've tried flashing with this and got an openwrt login for just a second or two, then it went away and the router seemed dead. Currently my 2 USR5461s are running dd-wrt.v24-14853_VINT_micro-plus.bin, which seems to perform satisfactorily. You can get this from the DD-WRT site. I recovered these routers from many disasterous adventures by setting up tftp like: (on workstation:) sudo ifconfig eth0 192.168.2.2 tftp 192.168.2.1 >trace >rexmt 1 > binary > put dd-wrt.v24-14853_VINT_micro-plus.bin <--- before hitting ENTER, do the following: Power up the router, stick a paper clip in the reset and wait 10 seconds or so for all the front lights to flash together, pull out the paper clip and hit ENTER above. Hope this helps.

Blue For The Pineapple …. Background The WiFi Pineapple, was a device coined by the Hak5 (www.hak5.org) Team back in 2008. Originally it was a hacked Fon/Fonera AccessPoint (AP) with Karma patches applied to hostapd. Back then Digninja (Robin wood) called it Jasager ( it was called this because the AP software answered “Yes” to all WiFi Beacon Frames; if a WiFi client was looking for the SSID BTOpenzone the Pineapple(or Jasager) would reply “That’s Me!”, if a second WiFi client was looking for an SSID of Starbucks, again the Pineapple would reply “Thats Me!” As the device was small, it was a running joke to hide it within an actual pineapple. The original Fon device only had a finite amount of processing power and memory, and attacks were limited, any extensive process and the watchdog process would trigger and reset the device (assuming a DoS condition was occurring). Blue for the Pineapple… So back to the main topic. Our walkthrough is below, but here is the part list: Install:

pwn-star - PwnSTAR: Pwn_SofT_Ap_scRipt. A bash script to launch a Fake AP, configurable with a wide variety of attack options. Includes a number of index.html and server php scripts, for sniffing and phishing. Can act as multi-client captive portal using php and iptables. Launches classic exploits such as evil-PDF. An easy way to launch the "best" metasploit modules eg CVE-2013-0422 De-auth with aireplay, airdrop-ng or MDK3. Use only the packages marked "CURRENT RELEASE" with the most recent version of PwnSTAR. "hotspot_3" is a simple phishing web page, used with basic menu option 4. "portal_simple" is a captive portal which allows you to edit the index.html with the name of the portal eg "Joe's CyberCafe". "portal_hotspot3" phishes credentials, and then allows clients through the portal to the internet. "portal_pdf" forces the client to download a malicious pdf in order to pass through the portal. See the README.txt for more details . Designed for Kali-linux and BackTrack5 Current version for Kali is PwnSTAR_0.9

Privoxy Privoxy is a non-caching web proxy with advanced filtering capabilities for enhancing privacy, modifying web page data and HTTP headers, controlling access, and removing ads and other obnoxious Internet junk. Privoxy has a flexible configuration and can be customized to suit individual needs and tastes. It has application for both stand-alone systems and multi-user networks. Installation Use opkg to install the privoxy package. opkg install privoxy vi /etc/privoxy/config /etc/init.d/privoxy enable/etc/init.d/privoxy start Configuration Change the listen-address in /etc/privoxy/config to your router ip address such as listen-address 192.168.1.1:8118. Last you need start up the proxy server with command /etc/init.d/privoxy start. You'll need to add the proxy information to your internet browser to use it. Example Below is an example of the /etc/privoxy/config file. Back to top

Related: