Jump to content

Search the Community

Showing results for tags 'Developers'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 1 result

  1. Ok so I'm kind of sad right now. I figured the Nano would have been like the original, with the ability to get modules and everything. I had no idea they would have to be rewritten. Anyways, I guess my question is: are modules that were available for MKIV going to be available eventually for the Nano? I've seen Evil Portal so far, but (no offense to the dev) I'm not really looking for that. I would love to see reaver and aircrack-type modules. I was so excited to be able to use reaver. I'm a big fan of pen testing (but i am still new to the area). I love working in Linux (i just started using Kali, but I've been using Mint previously). Another quick question too about my nano being connected on my laptop. I use a Bootable USB drive to run Kali. Not sure if that matters, but i finally got it to where i can have my wifi connected to my computer and my computer connected to my nano, but my computer doesn't seem to want to share my connection to the nano. I've done as much research as i could from these forums and have tried multiple IP combinations. My home connection to my wifi router is the generic 192.168.1.1. And the default for the pineapple I'm assuming is 172.16.42.42. But is that the pineapple IP or it's gateway? There's a couple 172.16.x.x IPs I've seen now and one is .42 and one is .1 so does the nano have a gateway? Or is it my ethernet port that is the gateway? Also, the default in wp6.sh for my computer's IP (Host IP) is a 172.16.x.x....why? I'm running a 192.168.x.x network on my router. Is that just the way pineapple sees me cuz of the gateway? My port for the direct connection usb connection is eth1 i believe. But there's also an eth0, which i have no idea why i have a virtual ethernet port. Probably has to do with me being on a USB-run Kali. But the default when i run wp6.sh is eth1. But when i change it to eth0 it stalls on me and nothing happens. So I've tried a bunch of different combinations between IP addresses and eth ports. At least i know my wireless port is wlan0 lol (Also i just thought about this, i do have a USB hub which connects up to 4 USB 3.0 connections, and i am running both the pineapple and Kali through that hub, which leads to the same usb port on my laptop. ..hmmm maybe that's a problem. ..) Anyways, sorry for the long read, i would just appreciate any help i can get. It works fine when i tether into my phone though. No problems there....just a drag i can't run reaver :'(
×
×
  • Create New...