Jump to content

Search the Community

Showing results for tags 'access point'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 7 results

  1. Hi, I'm trying to set up a wifi access point using an Alfa AWUS036AC Wireless Adapter. My hostapd.conf file is below. I am having three problems with the access point, and I believe they may be related. Any help is appreciated. The three problems: 1. Network capture shuts down in the middle. Error: "network adapter on which the capture was being done is no longer running; the capture has stopped" 2. "Incorrect Password" error when the password is correct 3. Once connected to Mywifi, there is no internet available. Hostapd.conf: #hostapd.conf interface=wlan0 driver=nl80211 ssid=Mywifi channel=1 macaddr_acl=0 accept_mac_file=./allowed_macs logger_syslog=-1 logger_syslog_level=2 wpa=2 wpa_passphrase=password1 wpa_key_mgmt=WPA-PSK wpa_pairwise=CCMP rsn_pairwise=CCMP
  2. Can someone tell me how to give a totally free access without password (the AP Key) to the Fake Wifi Access Point created by the Pineapple? In the Networking Tab @ http://172.16.42.1:1471/#/modules/Networking , I have no other choice than to give a password as if the "Management AP Key" is left blank, it doesn't work and the configuration can't be saved. Thank you for your help.
  3. Here's something I've been thinking about for a long time: you know when you go into a bar, ask for the wifi password and notice that the router has the default user and pass set? How easy if at all possible would it be to somehow sniff that traffic from somewhere else? Maybe it's even possible to automate things like capturing certain types of packages, cookies or even capture some credentials? Maybe I'm way off, I'm a complete rookie in this field. In that case I'd be very grateful if somebody explained why it can't be done! Thanks in advance!
  4. Hi, I'm trying to set up the Pineapple (firmware 2.0.3) as an access point (no Karma at all, just a single SSID) and display a simple page when wireless clients look for some specific websites. This sounds pretty easy to do. I first have to make the Pineapple connect to an access point with wlan1 to route all the traffic. Then use dnsspoof and make a few host entries (eg: 172.16.42.1 website.com) for the websites I want clients to be redirected to and finally, modifying redirect.php to what I want to display. The routing/forwarding part works, it's a bit slow but it works (I guess due to the forwarding to another AP). However, I can't get dnsspoof to work. When I do dns lookup for one of the domains from a connected client, I get the legitimate IP address and not the IP address I entered in dnsspoof. It worked at some point but all I got was a page that kept trying to load (like when you try to reach the pineapple on port 80; even though I changed the index to go to redirect.php) but it stopped working as soon as I rebooted the pineapple. I also tried removing the infusions and reinstalling them, reflashing the pineapple, removing all unnecessary infusions but it is still not working. Am I doing anything wrong? Or is that scenario not doable on the pineapple?
  5. Hello Dear Hak5 friends and family. I currently have a EnGenius ENH700EXT Access Point on my property, mounted in the center of the property up high on top of one of my garages. Signal is so so, I just bought this few weeks ago. It is a dual band, the omni antennas seem basic. Maybe you can recommend better antennas (2.4 and 5ghz) I barely get any coverage, my lot is 5-acres so it is large, and I would like it to cover the whole premises, including the homes. Any suggestions? I can put another one out somewhere, but electricity and ethernet is not as easy. I was thinking of something VERY powerful to just cover that range. I wouldn't want to get more than 2 units, I would like just 1. But so far the antennas on thise ENH700EXT isn't cutting it. Maybe just better antennas. Thanks, K
  6. I really liked the episode, where Darren shows how to set up a Software AP on win 7. I would like to share a method that will configure the Access Point on each start of win7, because I tried a lot of other (non invasive) ways to do this, but this is the only method I got to work. Maybe this can help other people too: http://madspot.de/?p=377〈=EN Please let me know if there is a better solution to this and/or if you find any mistakes in the text. Cheers!
  7. Hi all, Can the Pineapple IV be used for nomal (private) hotspot aswell (easy selected without reflashing thepineapple)? Reading a few webpages I'm unable to determain if the PineApple is able to be used in places where I need to setup an accepoint quick and easy (share 3G internet or an (hotel ethernet wall outlet). At those moments I won't like the setting that all clients are able to connect and use the internet, only clients who know the WPA for example can. I know that the main purpose is that everyone (and all requested WiFi SSID's) will be accepted. But in some rare cases I just want the Pineapple to be a private accesspoint for me and some friends. Second question, less important, can I use the Pineapple (hopefully easy aswell) to be a USB WiFi dongle? Or perhaps an Ethernet WiFi dongle (bridge would be best I think), so connecting to an excisting WiFi network and bridge the info to a connected laptop on the ethernet port? Cheers, Onedutch
×
×
  • Create New...