Jump to content

Search the Community

Showing results for tags 'Recon'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 13 results

  1. Hey everyone, If you have any PineAP questions, please leave them here in this thread. I'll do my best to answer any questions. Please do not report bugs in this thread, but rather do it here.
  2. Hi all. I'm struggling with my pineapple nano. Sometimes when I set it for 15 seconds, it searches and gets stuck at 100% (never finishes). Other times, it doesn't search, just gives me an error.. Any suggestions?
  3. As the title says, I often have to reboot the nano due to power outage or swapping power supplies, this causes me to have to log in again via the web GUI, but this causes a loss of all the Recon data, which is a pain if its been going for >10min. Does anyone know how to keep a persistent log of the recon data so that only a new recon would wipe it? Cheers
  4. Hi there! Got my Pineapple Nano easily up and running - it's a nice and tasty fruit. ;) So, what I want to ask: In the demo video to how to setup I see under "Recon" Scan Settings where you can choose "AP Only" OR "AP & Client". This one is missing in my UI. Is this not available for the NANO? Using the latest firmware for my device (1.1.3). Thanks
  5. I’ve got the Tetra (firmware 1.1.2) connected with USB to a Windows 10 computer. Internet is correctly shared on Windows, the Tetra has a working internet connection when it is booted. I’ve verified that internet connection is working by fetching the bulletins on the dashboard. When I go to Recon in the web interface and do a single 15 seconds scan the LED on the Tetra keeps continuously blinking red after the scan is finished, and the internet connection is not working anymore. Why is the internet connection not working anymore? Why does the LED keeps blinking after the recon scan has finished? Is this a bug?
  6. Using Recon or any module, is there a way to get the AP's internet IP?
  7. Hello, Ive been using my nano for a few days now, and I ran across a small problem. I did an update to 1.1.3 Now I don't see under Recon the Option: AP Only + AP & Client. Is the a Software Bug Any idea on what the problem is? Thanks in advance.
  8. Hey guys, I have a bit of a strange issue with my Nano When broadcasting with pine, I noticed that a'lot of the times Wlan1 quits when scanning with recon, showing no aps available and with using the site survey module the interface disappears. This has even happend when I have dead-dropped the Pineapple at a client target location, iv come back days latter to find wlan1 turned off and all the captured ssids to stop broadcasting. This requires a hard reboot (unplug from power and replug) What should I do about this? It is extremely annoying when using in the field at a client location as it ends up throwing a wrench in our attack vector. Haaaaaalp! :)
  9. Hello, Since I have my pineapple I always have one or more out of 4 problems. Does anyone know how I can solve this. 1. There is a problem with the recon page. Or there are no results or the scan keeps being stuck at 100%. 2. The Pineapple doesn't recognize the SD card. 3. The pineapple PineAP settings are all on, but the pineapple is not broathcasting any of the ssids in the pool. 4. The pineapple kick's me from the management wifi and disconnects everybody. What could be the reason(s) for this problem(s). Sorry for my bad english.
  10. SD card works sometimes, sometimes you need to remove it and put it back in order to make it work, also the recon get me " "No scan results." Even when i have 3 routers running next to me ( 2.4Gz) How do i fix that? I already did the factory reset 3 times!!
  11. So I saw some people having issues with recon not returning any results, but that isn't my issue so I'm thinking it's a different problem. When I first boot my nano and I do a recon scan everything is normal and I get a lot of results. If I let me nano run PineAP for a while collecting SSID's and all that, and then run another scan, it ends up returning only a single result at a time. I ssh'd into the nano and deleted the recon-xxxxx files in /tmp and rebooted the nano. Everything seems to work fine again, but once again, after a little while it just goes back to presenting a single result. Maybe I'm doing something wrong? But I'm fairly new to this so I wouldn't know what that is. Any suggestion is welcome!
  12. Is there anyway to log the recon scans or do i have to use pineAP for warwalking?
  13. Hi all, I have been away for a while with illness, recently updated the pineapple and I feel im back at square one. Without spoon feeding me, I am simply requesting some assistance locating a thread that can assist me with the following I wish to set the pineapple up and just do some recon and log the results. The information I would like as I have seen in the past is that the pineapple and find out the ssid's that the targets have been connected to previously. I thought I had this but It was going really slow for some reason. Also I would like the pineapple to do this by itself to connect at a later date if it is not in the below scenario. I am new to routing, I'll explain as best I can the scenario I am in. In the Lab the Pineapple is connected to a Linux box via Ethernet. That machine is then wifi connected to the Local network. I need the pineapple to do what it does but also configure it so that it can act as a gateway with internet access. I have previously had this working with a wp5 script or something? but again im starting over. I brought a Wifi dongle from the Hakshop at the time for some reason or another, plugging into the usb of the pineapple? cant recall the method to my madness or why any more tho. I think I saw darren explain this on a video? Really appreciate some help, my brain is a little frazzled. P.S. the new tooltips are pretty sweet, the routing part confuses the heck out of me tho.
×
×
  • Create New...