Jump to content

Raymac101

Members
  • Posts

    3
  • Joined

  • Last visited

Recent Profile Visitors

365 profile views

Raymac101's Achievements

Newbie

Newbie (1/14)

  1. Thanks HammerHead, will try that, and great! Thanks for letting me know how to tunnel in! Really? The only module i saw yesterday was Evil Portal. Where do i go to download others? And do i just ssh in my pineapple and drop them in there?
  2. Thank you Barry! That straightens things out. Glad to know it is it's own DHCP lol Thought I was going crazy lol And I'm glad they are being rewritten. Though I'm kind of wondering why the same language wasn't used between versions... Sorry, I have a couple of your posts, and what I read, I didn't hear about any specific modules being written. Honestly I really just want Reaver and possibly even Pixie. I use them on Kali, and I'm going to school to become certified in Ethical Hacking. I love computers, I love learning about the command line. I've done very basic programming with Java. I've done HTML coding most of my high school/college life, Javascript recently. I'm learning PHP, and C. I kinda want to get into Perl and Python too. I've done a lot of networking, which is why I was so confused with this Pineapple haha I'm posting my screenshot here in a second. Thank you Darren! I've seen you all over this forum, and have read a lot of your posts. Are you a dev? It seems that way. Anyways, I'll be posting my screenshot here in a sec. The only other question I have is.....I see a lot of screenshots with people in their terminal, but their root is their pineapple.....How do I tunnel into my Pineapple to use the terminal inside the pineapple? That's what I really need to know how to do. I see it everywhere, but I've never seen an explaination on how it's done. Lastly, thank you to everyone who has helped me here. I really appreciate it and you guys are awesome! I tried using paragraphs this time lol Sorry about that, I was actually posting that on my phone while I was out earlier, hence the lowercase i's and no paragraphs lol Now I'm having different problems >:O It's saying my internet is 10.73.31.1....and you can clearly see that it's not....And now I have to disconnect my Pineapple to even use the internet (I've also had that problem before too). Damn...I felt I was so much closer last night :( And when I try to go through the settings, it hangs on me after wlan0 (also has happened to me before). I unplugged the Nano, then plugged it back in, ran wp6.sh again and this time it didn't hang on Wlan0 and I was able to change the internet gateway. Now it all works....And my internet works while it's plugged in. Wtf? Oh...nevermind...my Wifi connection stopped working again (Unplugged my pineapple again to post this)....Sorry about these. I only have one more post for today after this. Trying to get my updates in one post lol
  3. Ok so I'm kind of sad right now. I figured the Nano would have been like the original, with the ability to get modules and everything. I had no idea they would have to be rewritten. Anyways, I guess my question is: are modules that were available for MKIV going to be available eventually for the Nano? I've seen Evil Portal so far, but (no offense to the dev) I'm not really looking for that. I would love to see reaver and aircrack-type modules. I was so excited to be able to use reaver. I'm a big fan of pen testing (but i am still new to the area). I love working in Linux (i just started using Kali, but I've been using Mint previously). Another quick question too about my nano being connected on my laptop. I use a Bootable USB drive to run Kali. Not sure if that matters, but i finally got it to where i can have my wifi connected to my computer and my computer connected to my nano, but my computer doesn't seem to want to share my connection to the nano. I've done as much research as i could from these forums and have tried multiple IP combinations. My home connection to my wifi router is the generic 192.168.1.1. And the default for the pineapple I'm assuming is 172.16.42.42. But is that the pineapple IP or it's gateway? There's a couple 172.16.x.x IPs I've seen now and one is .42 and one is .1 so does the nano have a gateway? Or is it my ethernet port that is the gateway? Also, the default in wp6.sh for my computer's IP (Host IP) is a 172.16.x.x....why? I'm running a 192.168.x.x network on my router. Is that just the way pineapple sees me cuz of the gateway? My port for the direct connection usb connection is eth1 i believe. But there's also an eth0, which i have no idea why i have a virtual ethernet port. Probably has to do with me being on a USB-run Kali. But the default when i run wp6.sh is eth1. But when i change it to eth0 it stalls on me and nothing happens. So I've tried a bunch of different combinations between IP addresses and eth ports. At least i know my wireless port is wlan0 lol (Also i just thought about this, i do have a USB hub which connects up to 4 USB 3.0 connections, and i am running both the pineapple and Kali through that hub, which leads to the same usb port on my laptop. ..hmmm maybe that's a problem. ..) Anyways, sorry for the long read, i would just appreciate any help i can get. It works fine when i tether into my phone though. No problems there....just a drag i can't run reaver :'(
×
×
  • Create New...