Jump to content

Search the Community

Showing results for tags 'problems'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 6 results

  1. Hello, I have recently purchased my wifipineapple. the first day I was able to load bulletins and follow the hak5 setup tutorial but now (the next day) I am unable to load bulletins, check for updates, or load modules from wifipineapple.com. Also, I am running on windows 10 on the Acer aspire e15. I have followed the setup tutorial and everything is configured correctly so i don't understand.
  2. As stated in my title, I can only speak about the Pineapple nano. There seems to be some kind of inherent problem with it. When everything is up and totally running and it is all singing and dancing. You have captured your stations on recon and have placed the chosen ssid and mac addresses in the filter and also fully enbabled the PineApp with all neccesary ticks etc. You then go to deauth the chosen ssid and it comes back with "Please start PineAp and try again"! I have dutifully restarted the PineAp several times, in fact lost count on how many times I attempted this and then went back to the PineAp and refreshed and found that the following had unticked themselves: Capture SSID's to Pool : Beacon Response : Broadcast SSID Pool. These are probably the most important as they get the whole capture thing going for deauth. The first 3 selections dont get disturbed, its the last 3 as listed above. This basically makes the Pineapple Nano useless as you can't do anything with it if it wont deauth the clients that it sees! Have other Pine nano users experienced this (maybe tetra too ) if so please reply. It may be useful to the Hak5 crew to know about this so they can patch a fix in their next update to the nano. With the best will & intentions, cheers Mike
  3. Hello Everyone! I have a problem with my Bash Bunny where bunny_helper.sh doesent function so I have to always specify the switch when running an attack, for instance Usb_exfiltrator. I use the latest version from github but it still doesent functiion properly. Please help.
  4. battery issue can i know how much time it will take to fully charge each model of the list MODLE TIME TAKEN TO CHARGE COMPLETELY DC 12120 -------------------------------------------- HBJ 12180 -------------------------------------------- HBJ 12380 -------------------------------------------- HBJ 12680 -------------------------------------------- HBJ 12980 -------------------------------------------- DC 12380 -------------------------------------------- DC 12680 -------------------------------------------- DC 12980 -------------------------------------------- DC12-120 -------------------------------------------- DC12-1150 -------------------------------------------- will the power bank had any problem with 240v power supply? Should i Turn one power bank while charging ?
  5. First major issue is connection, when or if the pineapple reboots for what ever reason it doesn't always see the AP i was connected to i know its there as my phone can see it, this isnt the fist time eithet it happen's more often than it should https://forums.hak5.org/index.php?/topic/33239-mk5-refusing-ap-connections-after-period-of-time/ The only fix for this i have found is a re-flash (pain every 3 weeks) My interface seems to have messed up a little tiles aint opening aand i have the same 4 open all the time, you can see from screen's when they are maximized (re-flash again) Not sure i am getting the no dog splash notification saying its started even though its set to off.(This is an ifusion issue, thanks daniboy92 ) My pineapple is fully updated, these issue's happen weather im using supplied power adaptor and/or batt pack. These are the same probelms time and time again now. More re-flash's whcih aint good if your not if you aint in the siuation to re-flash it i am wondering if there is a way of backing up the pineapple so it could be restored to a working state. Many thanks
  6. Hi, I just got my Pineapple Mark IV running 2.4.1 standard from delivery and I have some issues.. 1. When I try to install modules from web gui onto the USB stick nothing happends. It says it has been downloaded but I cant find it anywhere. 2. When I try to uninstall a module, its still pinned to the menu and I cant uninstall/remove(ex. tcpdump) 3. When I try to add a "page" to dnsspoof I get this error msg: Warning: fopen(config/spoofhost) [function.fopen]: failed to open stream: No space left on device in /www/pineapple/pages/config.php on line 6 Could not open file! 4. WebUI is super slow! From I press one link to site refresh it takes 20sec 5. When I try to update to new version(2.7) I get md5 checksum error. Even tho its correct downloaded and I cleaned the browser catche. 6. I tried Reset and factory default, but that wont clear any of my problems.
×
×
  • Create New...