Jump to content

Search the Community

Showing results for tags 'client'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 16 results

  1. Hey folks, i searched the Forum, but found nothing really helpful to my issue, so I decided to start my own thread. Recieved my NANO yesterday and most of the things work fine. Just the client mode wont work with the delivered wifi dongle. It doesnt show up my router or my hotspot from android tablet if i scan with wlan2. Even if the nano lies in front of it. Tried it with a TP-Link and it works fine. But i really dont want to stick that white bulky thing into the pineapple while its in the elite bag. Hows that looking? Actual setup: Factory resetted NANO with elite antennas. OS 1.1.3 installed. only module installed is DWall The included wifi dongle is plugged in. I scan with wlan1 and find all the APs sorrounding me.But I want to use the PineAP, so I scan with wlan2. Most of the time it finds no single AP. Any ideas how to fix this?
  2. BioBoss

    Old Online Game

    I found this game called graal online classic it's an online rpg, apparently its really old. It reminds me of old gb zelda. I've been messing around with it for a while doing simple hacks. But I'm curious has anyone else ever heard of it, its confusing at first but kinda fun. I'm looking into creating a hacked client or something but still looking for exploits. There seems to be a small loyal community around the game. anyway here's the link: http://classic.graalonline.com/ here's the form: http://www.graalians.com/forums/
  3. I'm wondering if its possible for the pineapple to do a client based wifi survey so that it's keeping a log of all wifi enabled devices in a broadcast area ? In theory this would just be broadcasting a probe and keeping a list of mac addresses which respond. Does this functionality exist natively or via an infusion ?
  4. I was planning to do a presentation about The Hidden Dangers of Public Wi-FI So I bought the nano and set everything so I can proof the point BUT Unless you come up with something practical, it was just a waste of time and money. - Browsers alert about issues with SSLstrip, so… no credentials from any social media website or email sites - No data from phone apps, since most of then use SSL. And nobody use the browser to use facebook from the phone Besides of getting the mac address, what other information can you get from the clients connected to the nano? using what module? Something practical, something that makes the user aware that join to unknown wifi routers could be dangerous…. just providing the mac address is worthless for the regular user, they just don’t care BTW 99% of the time the clients doesn’t have internet i reset the nano 10000 times, change with a different usb wlan, etc etc
  5. Hello Hak5 Forums, I am new to the forums but am not new to the show, I am a current subscriber and watch almost every video that is uploaded. I had an interesting idea and wanted to see if it was to possible so I signed up here to find out. I'm trying to see if a linux server, with something like LDAP can also handle all users and permissions for multiple clients so when I go from computer to computer I use the same username and credentials and have the same permissions when accessing network drives. The problem that I am seeing is that for the windows side it would require Windows Server, and that is something I would rather not have to deal with. Eventually if it is possible to do this, I would like to deploy this on a central virtualization server and have all my computer both windows and linux already configured with my credentials and my network shares mapped and ready to use. Thanks in Advance, Levi
  6. Hi I am a newbe so sorry if this question has been answered before but I have searched but failed to find solution. I have the pineapple tetra configured on andriod one+ phone with usb tethering enabled. Under networking I set up an access point called test but when i try to connect to test with another device I get "unable to join the network test"
  7. I wonder if I can get into the pineapple nano nesesidad your settings without cable and without this connected to interneth , if possible as I do from android browser which is the ip a tutorial step by step to get it took 5 days and not on trying achieved thanks
  8. Maybe someone can share where to find the storage for WiFi Client Mode ssids and associated preshared keys *** no luck here grep -rnw '/' -e "psk" ...but found in plain text: /dev/mtdblock5:6947024:*mixed-psk▒1+tki)L▒.[PINEAPPLE ROOT WEB INTERFACE ACCESS PASS]' *** no luck here Found from the /etc/pineapple/ path then ran sqlite> .open ssid_list.db tried to select * from ssid_list; which yields nothing for me cause I haven't been been adding any to the filter lists I suppose. *** some success here Found from the /etc/config/wireless file held config wifi-iface option device 'radio1' option ifname 'wlan1' option mode 'sta' option key '[THE CURRENT KEY]' option network 'wwan' option ssid '[TO MY CURRENT GATEWAY SSID]' option encryption 'psk2+ccmp+tkip' BUT, I seem to remember these devices keeping the credentials for multiple gateway APs for WiFi Client Mode without having to retype them although the I believe you would need to be either out of range of a previously connected AP for it to connect automatically to the another previous AP that is in range....at worst you would need to restart the pineapple and it would remember the the other AP. My question is: Where does the pineapple store the rest of these ssid's and keys that are not in use? This way when I upgrade I don't have to revisit APs find/remember and fill out credentials every time but instead just copy and paste them to the correct file(s) over ssh or whatever.
  9. Could someone please explain this? I don't get why the names of the networks will all show up but not the MAC addresses. And why can't I scroll through kismet individually as opposed to the whole linux command line.
  10. Hi All, I have a question regarding the pineapple but a bit of background would probably be helpful. On a daily basis my job is to hunt down and remove unauthorized WiFi devices people accidentally bring into a very large building. My management has decided they don't want any outside WiFi devices and have put money into technical solutions. I have an enterprise solution that can put me to within 20 meters of the target device. This system will provide me with the MAC address of the offending WiFi device. Once I am in the area, I have a WiFi sniffer that will give me a MAC address readout with it's associated RSSI. Before the pineapple I would wait for the device to broadcast every 30 seconds to 20 minutes depending the device's broadcast frequency. Tracking could take hours. The pineapple really changed the game. When the device connects to the pineapple the hunting time drops fantastically. In the best of scenarios the WiFi device pushes out a steady stream of RF breadcrumbs to the pineapple that allow me to track it down. Here's the problem. There are many devices I've come across that the pineapple cannot ensnare. At last check my pineapple is blasting about 400 different SSIDs to attract attention but the fish aren't biting. Anyway, here's my question. Is there anything I can do to get these devices (mostly phones) to just respond. I have the MAC address. I know I am within range. Is there anything I can do, pineapple or not, to just get these devices to just chirp. I'm not at all interested in connecting. I just need a steady, repeatable response to assist with tracking. I know this may be a bit of an odd application but any ideas would be greatly appreciated. Thanks for any help you can provide. Skinny
  11. Is it possible to use the Mark IV in client mode using the inbuilt wifi adaptor. I found this guide but this seemed to suggest I needed an external wifi adaptor. I believe I have got this working before, but I'm not sure how I managed it (or if it was random chance). I think I might have used the Network Manager infusion. Is it possible to execute attacks such as sslstrip as a client to an AP (via ARP poisoning)?
  12. I can use wlan0 and pass through to br-lan as the default gateway but I cannot get the wlan1 to work. Current setup is: Destination Gateway Genmask Flags Metric Ref Use Iface default 172.16.42.42 0.0.0.0 UG 0 0 0 br-lan 172.16.42.0 * 255.255.255.0 U 0 0 0 br-lan I can enter in the Web UI for the default route: 10.0.1.5 WHICH is the wlans IP address, not the gateways IP of 10.0.1.1 which it wont accept. Destination Gateway Genmask Flags Metric Ref Use Iface default 10.0.1.5 0.0.0.0 UG 0 0 0 wlan1 172.16.42.0 * 255.255.255.0 U 0 0 0 br-lan when I first booted and setup everything I had entries for both wlan1 and br-lan and just changed the default route, which worked but I haven't been able to get it working sense. Ive rebooted several times, reset the wireless. I'm running Firmware Version: 2.0.3
  13. Im using my pineapple for a lot of fun things. However sometime on a hot suuny day I use it in client mode, to give me a signal, when i'm out sunning myself, It is a case of a simple log file to change Wlan1 from US to UK etc. to allow me to use channel 13 my router normally on, away from channel 1,6,11. Ta
  14. Hello everyone. I'm currently having trouble with client mode on the wi-Fi pineapple. My problem is that when I try to enable wlan0 on the network tile it doesn't allow me to. I can see in the URL bar that it tries to do this but instead of initializing/ enabling wlan0 it just refreshes the bar. I will attach a link to an image of this below. I hope that someone here can help me with the problem and thank you for any help you might be able to give. Thanks, Tekk3y.
  15. When I turn on both wlan interfaces and turn one on for client mode (wlan1) set the pre-shared key, save and then commit - after I commit the changes the client (wlan1) interface becomes disabled and the pre-shared key field is blank. Radio0 is still enabled but no longer linked to wlan1. Wlan0 and radio1 is still turned on. I've tried doing a factory reset and only configuring client mode and it still exhibits the same behavior. I'm trying to create an access point on one interaface and internet connection share the client connected interface that's connected to my mobile device. Maybe I'm missing something? Is what I'm trying to accomplish not possible? I'm fully updated and using Wi-fi Manager to configure the interfaces.
  16. Just for curiosity sake, I was wondering if anybody tried or has a suggestion for the possibility of turning a usb connected wifi card (AWUS036NHA) into a client so i can connect it to my home router? I have tried and failed with and iw wlan1 scan and I populate a output "scan aborted!" and i tried the networkmanager with no success. I read (here: http://processors.wiki.ti.com/index.php/OMAP_Wireless_Connectivity_NLCP_WLAN_IW_commands) that i may need to stop the hostapd process in order to turn it into a station mode. I've also tried airodump-ng and the screen screws upon scanning. It doesn't refresh almost as if it's running fine in the background but i get no output on the terminal window. I do it on my laptop all the time so I know how to use the tool, but it just doesn't wanna work right on the pineapple. I'm just looking for a decent way to scan wifi network using the usb wifi card. wireshark implementation? Kismet? wifi stumbler? Any suggestions would be greatly appreciated. Thanks!
×
×
  • Create New...